last executing test programs: 2.774048661s ago: executing program 0 (id=439): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) process_madvise(0xffffffffffffffff, &(0x7f00000003c0)=[{0xffffffffffffffff}], 0x22, 0x0, 0x0) 2.718051181s ago: executing program 0 (id=443): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r2 = io_uring_setup(0x4f01, &(0x7f0000000240)) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty, 0xfffffffe}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x1) preadv2(r4, &(0x7f0000000100)=[{&(0x7f0000000280)=""/229, 0xe5}], 0x1, 0x9, 0x8d000, 0x19) listen(r3, 0x1ffffffe) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = syz_io_uring_setup(0x1114, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x0, 0x1af, 0x0, r4}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r7, 0x47fa, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001811000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) ioctl$int_in(r6, 0x5452, &(0x7f00000000c0)=0x55) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200142c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r11 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x12001, 0x0) close_range(r2, r11, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYRESDEC], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) 2.42411586s ago: executing program 1 (id=454): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='memory.stat\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r3, r1, 0x0, 0x17) 2.372302679s ago: executing program 1 (id=457): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 2.346890659s ago: executing program 1 (id=458): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x170) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x5, 0x0, 0xc}}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 2.256053329s ago: executing program 1 (id=462): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_clone(0xb0080000, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) getpgid(r1) (fail_nth: 3) 2.228948619s ago: executing program 1 (id=463): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x4, 0x8008}]}, 0x10) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x29, &(0x7f0000000000)='%', 0x0, 0xd01, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) close_range(r2, 0xffffffffffffffff, 0x0) 2.056189978s ago: executing program 1 (id=472): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect(0x4, 0x3d, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000006000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/21, 0x15}, 0x0) syz_emit_ethernet(0x30c, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x2d6, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [{0x0, 0x1, "99911c457d30016826"}, {0x0, 0x5, "4a9f046c9da5bca52d07baca95f89654d8f33eba618e2903ef483267f500d474bc4bfd7f56b270bd24"}, {0x0, 0x11, "62d1ff1585e5a23538f33f987ca923caee516c9de4f0d64b4917054b1c5b2b08480e069ea0a737ce932f47a91951e78bef5bda24060bac6a8b389dd6a0154c0ab338ab7fcf40014a4d122bbb09c061b4a85ccbe0956fb4a9fbd2b8281cea17cb0525e53ab59e2c2d82d9313cec5299c066bb3fb000f607ca833f7dfe5e4ce49735afb9ff35b59018e8"}, {0x0, 0x4, "81f80b6e7a5a59e71e96a0ef42a768b9887091f7fad868f96a1e4df4b9c6d3"}, {0x0, 0x1f, "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"}, {0x0, 0x15, "2c0495ac4f4d5cbadb5188be447f07335e06a4d8271bff50e416e69217084ad096dab77da26093d34ff1e2511bfcaedbd1a96a1b73eaecd7c51857f298d5118d1ebd73533c481dd98d70df3adb77e4cfd612e2379aaa9ee10c370f6dec48a27bde4ecfef2d8d504f541e133109c196834c907af0aac3f5bce302de64c41e595731b32876c8810246294d928c2f97cd7164bf1020f602deba837ccc294ba1a4a2909fd8d29d0b8feabe80"}, {0x0, 0x6, "8ecb0cce53c418291e611ba19abaef9948e143e7ca2cbdf606d0ba39d61ecb03e1c67d7e4c666da5e04c60081ecf3fe04834"}]}}}}}}, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000000202010200000000000000000a0000003c0002802c000180140003000f66d4de6e1573e9000000000000000214000400fc01000000000000000000000000000008000280"], 0x50}}, 0x0) r2 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00', 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socket$netlink(0x10, 0x3, 0xa) mmap$binder(&(0x7f00000a0000)=nil, 0x0, 0x1, 0x11, r3, 0x0) 1.870208797s ago: executing program 0 (id=477): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x8004) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000100)={[{@nombcache}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}]}, 0x8, 0x5fb, &(0x7f0000001cc0)="$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") r4 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = getpid() r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="14010000260001"], 0x114}], 0x1}, 0x0) kcmp(r4, r5, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 1.006250364s ago: executing program 0 (id=493): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 811.862983ms ago: executing program 0 (id=495): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f61, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000140)=0x86, 0x12) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'geneve1\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x0) pwritev2(r7, &(0x7f0000000100)=[{&(0x7f0000000280)="d8", 0x1}], 0x1, 0x81, 0x4, 0x82) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x1e, r6}) newfstatat(0xffffffffffffff9c, &(0x7f0000002140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1000) r8 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x109002) r9 = fcntl$dupfd(r8, 0x0, r8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5393, &(0x7f0000000000)) 768.112093ms ago: executing program 4 (id=499): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1, 0x0, 0x1}, 0x18) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 467.705302ms ago: executing program 0 (id=506): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r0 = io_uring_setup(0x4f01, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty, 0xfffffffe}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x1) preadv2(r2, &(0x7f0000000100)=[{&(0x7f0000000280)=""/229, 0xe5}], 0x1, 0x9, 0x8d000, 0x19) listen(r1, 0x1ffffffe) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = syz_io_uring_setup(0x1114, &(0x7f0000000200)={0x0, 0x0, 0x800, 0x0, 0x1af, 0x0, r2}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001811000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x55) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd608a37f200142c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x12001, 0x0) close_range(r0, r9, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESDEC], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) 462.857592ms ago: executing program 2 (id=507): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0, 0xffffffffffffffff}, &(0x7f0000000440), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mq_open(0x0, 0x2, 0x149, &(0x7f0000000180)={0xb9, 0x1000, 0x7, 0x8}) 426.363362ms ago: executing program 2 (id=509): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet6_int(r4, 0x29, 0x46, &(0x7f0000000380)=0xd, 0x4) rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000700)={{0x1, 0x1, 0x18, r0, {0x20}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7, 0x0, 0x1bda}, 0x18) socket$kcm(0x11, 0xa, 0x300) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @broadcast}, &(0x7f00000001c0)=0xc) sendmmsg$inet6(r8, &(0x7f0000002740)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0xc1, @dev={0xfe, 0x80, '\x00', 0x32}, 0x80000000}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r9}}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x2c, 0x4, '\x00', [@jumbo={0xc2, 0x4, 0x53c0}, @generic={0x7, 0x12, "f6e1cb175dbd9a2ebdf6ba951ae9aae81448"}, @jumbo={0xc2, 0x4, 0x5}]}}}], 0x90}}, {{&(0x7f0000000200)={0xa, 0x4e24, 0x2, @mcast1, 0x80000001}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000840)="58275722fec708aaf536f77e96a6901714e71e0fe921104ce1cee19dece73f67682b78973ad0f15fb84fd775cff6a155010ca1a645f48bba45de6e460cb8fdef8a1b88eba14305a1d7123cac2657b27c4d251622af9915a279c5ac00099ba5dc7fb871", 0x63}, {&(0x7f00000008c0)="f38a823977470682d6e05432d9457c8d2303d8c18eb6535e9d9f3c985866d83f2dc024e221d184316fa73a70453d75bcf00dcaf1bb1f6a5703030a1fb8ab8cc5479184ae018b9c12ae8ede3528a671658ccbe2d2acbc869d5c8bd1fd381c5eba2cd3dc83e503ada3d5d16b58d5e613583b09afce9a0dbe94effb7f0b8e3eb03abf830a0dbac63687e8c109b4befa526047ad3dd4b41dea240a771be7923ca9c2f67ce2c1632a1d61b63c401f526e8c999a3f9e2f3a0dd7968807c5ad9d119235a88284603ef222c49e7ca0c88a31175ee67746ba4b95d61acae70455432709d55b217f7ddcdc06de9087d374e45d24", 0xef}, {&(0x7f0000000280)="d237af477f7ef7c0fb87074096293e68ede9e6651e4cbe16ca6369bea62f", 0x1e}, {&(0x7f00000003c0)}], 0x4, &(0x7f0000000a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x200}}, @tclass={{0x14, 0x29, 0x43, 0x2}}], 0x30}}, {{&(0x7f0000000b00)={0xa, 0x4e22, 0x8001, @private2, 0x8}, 0x1c, &(0x7f0000000c00)=[{&(0x7f0000000b40)="dae105f7de902edadc03b85a98ea80865c16bad2d92f3c170588d7ff254ea63d41111a4caca664ce7b1040711e7f9f1242228791030e960016ed0df7c7b958b27c3a2d2bc1c9528d35cd2b63ceec1bcdfbf81c12c51d689cf347fce2cab1195e2c92a31bdd619022aff40c61", 0x6c}, {&(0x7f0000000bc0)="73b0658bff", 0x5}, {&(0x7f0000001040)="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", 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000002880)="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", 0x25e}, {&(0x7f0000000c80)="9b43bf5a1b0ad868c8e10fad3a7df5d2bce6efd0c3dbb6a893585de3c761c8ed5422de29c4724e809f1b1679ead293f55f20c6593393231ecae4a53583f22865a7df3556ed28403378d98dd344cbd59687be75afcea8a54515df9dcc5e4801a6a139a1550c88a10f", 0x68}, {&(0x7f0000000d00)="3b1c6726c40e1d", 0x7}, {&(0x7f0000000d40)='15', 0x2}, {&(0x7f0000000d80)="9396154b3e5607c04ce1defb3241bd19dbf1230768be77b32431472dce03a2d08361ddd925084a7d10a08cb1f564edc365bd73671f5434210f85d663a92a6bd5c8b852e560098fcf6bed43dc91d6eefaa44c49587eae", 0x56}, {&(0x7f0000000e00)="e024bcc8ae2535ba4a5a1f27de1a1e3ac9bc27069d7f80c02d12ef0ce8a066f139ce530e73c26be38f038c86ad4b07c20471112925e385801db93fe1b534ea4ede39615e3984295907a6609153784841e3f7c178", 0x54}, {&(0x7f0000002040)="38640675418a70ea8499bc55bb0c3d903c70b95a604d59ef448784cfda5bf5ad08d41af710c8569f65c2522efbc713f5c6b1cc621d244cef83d07da282bcd0cba5ecffbc5aab6587db4576c23199ab9e2d4dced1943ca14034a7ef4e748adf3939730a218b62201baa0b56302a7c89b2ecd2d6b3b26a42ba1f39421a0f68a7d3c39dbdd72af730c2f57f00237cc7ac6a65527e3dad2e48a4d76683b64e1177e14827486ee885ad4ab0acedfc87be7269778750617218e08f30d538b92ff713b30a8dfaa19e92e5e80422a204b8b59bcd1a2e78d5a68a11df615bd5c353e3c3c407096e78e94ed14ea4b4646d338b", 0xee}, {&(0x7f0000000e80)="63536db6b3c76f17eea04218845a8e19956330af2e50245329f8065ddab9d9e912ff238d9c836b17f8ccc300d191fd32ea74f5f27a8e274e5120093ee16181617b9bc25fac0b16f981cc2b96c3a922a2012fc134d90a3bbf47ac334a15142dae6d4ec7aaafce44b1a0b8c443d0b5c218182062c6f35c6799683b136c3f6e856ebc6633863342557298349663a3551785319dab4a3928b769eee1e7602548449f21e6be7ecc30d2180107a132cbfdb3a582baa402bb", 0xb5}, {&(0x7f0000002140)="da97b886b4670a785d7286c4ef45fa2b8fa7203e45d74d5b9a8fb81fe9cb04c0780306bdd2c79715e76720aae90ff68890d49869a579018b8e95972adaab216437bf7feebeb98b7d59efce81791d3d3ce890f6432186afbffebbd11bfb461c4f3baa68f03db915d973b48b0fca4c8bee1050fea4dd5a", 0x76}], 0x9, &(0x7f0000002280)=[@dstopts={{0xb8, 0x29, 0x37, {0x3b, 0x13, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @calipso={0x7, 0x28, {0x2, 0x8, 0x10, 0xb6, [0x2, 0x5, 0x8, 0x1]}}, @jumbo={0xc2, 0x4, 0xb}, @calipso={0x7, 0x30, {0x0, 0xa, 0x4, 0x5, [0x100000001, 0x5, 0xffffffff, 0x400, 0x4]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x41, 0x7, [0x4, 0x2, 0x9]}}, @ra={0x5, 0x2, 0x7}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}], 0xd0}}, {{&(0x7f0000002380)={0xa, 0x4e22, 0x5, @loopback, 0xb}, 0x1c, &(0x7f0000002440)=[{&(0x7f00000023c0)="81bfd19cc8", 0x5}, {&(0x7f0000002400)="314e412361a4eb3d0393126f64a58b35d2bf9217daab047588b4515f1610df", 0x1f}], 0x2, &(0x7f0000002480)=[@tclass={{0x14, 0x29, 0x43, 0x4}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x6, '\x00', [@enc_lim={0x4, 0x1, 0x8a}, @generic={0x9, 0x2d, "eafb8b77f188f5da6004f1c3a3d315521df4b251ad911509b440ab74a77fd2a8951d0d63d07aa99fbffa87447e"}, @ra={0x5, 0x2, 0xc000}]}}}, @dstopts_2292={{0x168, 0x29, 0x4, {0x6, 0x29, '\x00', [@generic={0x6, 0xaa, "06978d7a12ee65d2767517bd66ff1250ee5e90d86f2cd586b14baa30f644627e92dca7c665fc3e4732f3102876f6d0e34df2f44b132308f3cb2ae5f05df307993a1ef713c894dad1e8f3341bda79b85d9f5a7f6688f0382805adcf520708f0a0824322d61a423e0c96e9f77a954bb1eb5b5de3b606312b3a7d8839182274f2df7df5bddc987a4c190dd91eeaf338b7a945ac1b913d5e48adc4067c2ae61d5dcab5610eaecefe1287f65d"}, @enc_lim={0x4, 0x1, 0x6}, @pad1, @generic={0x1, 0x99, "29ef5d9049235d8c03e597c6c98017b5004beff48eb3ad289b06ab0af4bf3b2deb3be182297faf2d4236033d17fd83413e729b8ff9985d7886059d6ec92fda66b2c810958771b75ce9541b00c4a36c775c52e9f3fd663969d583794c1889dc3bf0c086c61561435a8c57ea609be39e2f4a2a97978567b981d70bc752a269a37f8e74f2565b58985eb28368ac72c3a7b962e8fe0d105478e00a"}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x1d, 0x2, 0x2, 0xb, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}, @hopopts={{0x58, 0x29, 0x36, {0x33, 0x7, '\x00', [@jumbo={0xc2, 0x4, 0x40}, @ra={0x5, 0x2, 0x5}, @pad1, @calipso={0x7, 0x20, {0x1, 0x6, 0x1, 0x8, [0x9, 0x7, 0x140000]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts={{0x38, 0x29, 0x37, {0x2b, 0x4, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x2, 0x6, [0x8]}}, @pad1, @ra={0x5, 0x2, 0x1}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x2b8}}], 0x5, 0x800) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bind$inet6(r5, &(0x7f0000000400)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x62) 349.200391ms ago: executing program 3 (id=511): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000004000000140005000303000000000000005dc000000000010800020005000000140006"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) 348.532121ms ago: executing program 4 (id=512): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xe}, 0x18) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 313.106881ms ago: executing program 3 (id=513): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 298.352871ms ago: executing program 4 (id=514): getpid() setreuid(0xee00, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x77, 0x141301) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) close_range(r2, r3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080027bd7000fcdbdf251b000000080001007063690011000200303030010000003a31302e30000000124e1335e9e90f7600"], 0x38}, 0x1, 0x0, 0x0, 0x4008001}, 0x4804) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) 269.079871ms ago: executing program 2 (id=515): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180500fff900000000000000fc51000000001080a803238f00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'veth1_vlan\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, &(0x7f00000005c0)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000a00", @ANYRES32=r4, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000840) 268.501661ms ago: executing program 3 (id=516): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f61, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000140)=0x86, 0x12) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000380)={'geneve1\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x0) pwritev2(r7, &(0x7f0000000100)=[{&(0x7f0000000280)="d8", 0x1}], 0x1, 0x81, 0x4, 0x82) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x1e, r6}) newfstatat(0xffffffffffffff9c, &(0x7f0000002140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1000) r8 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x109002) r9 = fcntl$dupfd(r8, 0x0, r8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5393, &(0x7f0000000000)) 217.230991ms ago: executing program 2 (id=517): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 202.531441ms ago: executing program 2 (id=518): bpf$MAP_CREATE(0x0, 0x0, 0x0) unshare(0x68040200) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x8205, &(0x7f0000000480)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@data_err_abort}, {@minixdf}, {@errors_remount}, {@abort}, {@noblock_validity}, {@barrier}, {@journal_dev={'journal_dev', 0x3d, 0xf35}}]}, 0x1, 0x618, &(0x7f0000000640)="$eJzs3c9rHG0dAPDvzCYxed9oWpFii2LAQwvS/KjFqqe2F3soWLAHEQ8NTVJDN21oUrC1YAoeFBREvIr04j/gXYpXbyKoN89CFYl4UOnKzM60a3Y32ebN7mwznw/M9plnZvd5vjv7dJ5nNs9OALU1nz2kEWcj4k4SMdexbTbaG+eL/fb+8exutiTRan3j70kkRV65/+vi3w+zhyRiOiJ+fz3ik43ucrefPL2/0my1fT9icWdza3H7ydOLG5sr99burT1YvvTly1eWvrJ8eflY4izjunHz65/5yQ++86X1PzQvJnE1bk9+bzX2xXFc5mM+XhchduZPRMSVLNHjfXnflCEkFdeDo2kUn8fJiDgTc9HI19rmYuPHlVYOGKpWI6IF1FSi/UNNlf2Acmw/jHHwOHt1rT0A6o5/on1tJKbzsdEHe0nHyKg93j11DOVnZfz32blfZEv0uQ4xcQzl9LP7PCI+3Sv+JK/bqfwqThZ/GmnH87L0UkRMFe/FYOP/ya6c+X3ro/78vUv8ncchi/9q8W+Wf/2I5VcdPwD19PJacSLfzdbenv+ynmHZ/4ke/Z/ZHueuo6j6/Ne//1ee76fza+Tpvn5Y1t+51fsluzo5f/nRjZ/1K7+z/5ctWfllX3AUXj2POLcv/h/mHb3kzfFPehz/bJc7A5bxtT/+7Ua/bVXH33oRcb7n+OdtjzZLLe5sbpV5+76fXFzfaK4ttR97lvGb3337V/3Krzr+7PhHn/HfQcc/y9sasIxf33qx2W/b7KHxp3+dSm7nqaki57srOzuPliOmkpvFLh35lw6uS7lP+RpZ/Bc+37v994q/KCo/0Lv/9270t/XN+3v99hv4+HcPnTKvWweHe6gs/tU+n//Djv9PByzjX996/Nl9WTNl4qD4Z7pfKtl95wgBAAAAAACgPtL8O9gkXXiTTtOFhfYc3k/FB2nz4fbOF9YfPn6wGnEh/3vIybT8pnuuvZ5k68vF38OW65f2rX8xIk5HxM8bM/n6wt2HzdWqgwcAAAAAAAAAAAAAAAAAAIAx8WEx/7+8T/U/G+35/wPZOTPk2gFDN8wbzAHjTfuH+srbf1p1LYAqOP9DfWn/UF/aP9SX9g/1pf1DfWn/UF/aP9SX9g8AAAAAJ9Lpz738cxIRu1+dyZfMVLFtstKaAcP27m18fij1AEavMdKnAePkzVf/pv9D7QzU//938eOAw68OUIGkV2beOWgd3Phf9nwmAAAAAAAAAAAAADAE58+a/w91lcZvq64CUJHuifxn9wac6Oc3AOA956f/ob4+0hjfBQI4EQ6bxT/db4P5/wAAAAAAAAAAAAAwMrP5kqQLxS1AZyNNFxYiPh4Rp2IyWd9ori1FxCci4k+NyY9l68tVVxoAAAAAAAAAAAAAAAAAAABOmO0nT++vNJtrjzoT/+nKOdmJ8i6o41KfzkQkoy90JiLGIfbhJCY6cpKI3ezIj0XFHm3HWFQjzatR8X9MAAAAAAAAAAAAAAAAAABQQx1zj3s798sR1wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAARu/t/f+PnkgOeZ2qYwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3k//CwAA//9vNjw9") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x0, 0x940c, 0x3002, 0x0, 0x2c0, 0x328, 0x3d8, 0x3d8, 0x328, 0x3d8, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @private1, [0xffffff00, 0x0, 0xffffffff, 0xffffff00], [0xffffffff, 0xffffffff, 0xff000000, 0xff], 'geneve0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x11, 0x81, 0x6, 0x1d}, 0x0, 0x1d0, 0x1f0, 0x0, {}, [@common=@srh={{0x30}, {0x2b, 0x2, 0x5, 0x4, 0x6, 0x401, 0x1}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00', 0x4}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x2, 0xfffffffc, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 187.579391ms ago: executing program 3 (id=519): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) 172.855791ms ago: executing program 3 (id=520): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x86042, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, 0x0, 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) stat(&(0x7f0000000040)='./file0\x00', 0x0) 66.870031ms ago: executing program 3 (id=521): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28012, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) mount$9p_rdma(&(0x7f00000001c0), 0x0, &(0x7f0000000540), 0x200000, &(0x7f0000000a40)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x20000010000}}]}}) 66.528591ms ago: executing program 4 (id=522): socket$packet(0x11, 0xa, 0x300) socket$kcm(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee00"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000c80), 0x10000005, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) 25.60939ms ago: executing program 4 (id=523): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000004000000140005000303000000000000005dc000000000010800020005000000140006"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) 2.4008ms ago: executing program 4 (id=524): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xe}, 0x18) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 0s ago: executing program 2 (id=525): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000019f267d1a003e0f2642a9a2322392c78a063e53c8636317b8e1c995f0c223c66628d93aa936dbabb2e5b25893e808432c0b031e61b0d03b3035d0e965634825b239aed9ce7d14684c70430205f50fe18ff5400a098c3a5a0a790db3579e5e0411ccb865d97959dbd75c783712d5f3d14fe3a57480cc4bcf88133953456599efe815b5dde825cfb19c271453bda8eee39fd1d47cd4ffcaf021571d3ea3bbbcd5854cc2b675c3913175aef013068bbbfaf3adb76b1e4e585b445ecbd881462a3104a8978bfa6e6bcc931be0d73e6e5b260816c65aa13d70a494b99fc236718e8dfdc6db695ba"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r2, &(0x7f0000000080), 0xffffff1c) mkdir(&(0x7f0000000140)='./file0\x00', 0x170) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x5, 0x0, 0xc}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) kernel console output (not intermixed with test programs): ive=1 [ 14.601653][ T29] audit: type=1400 audit(1737904750.847:80): avc: denied { siginh } for pid=3175 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.187837][ T29] audit: type=1400 audit(1737904755.447:81): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.143' (ED25519) to the list of known hosts. [ 21.824073][ T29] audit: type=1400 audit(1737904758.077:82): avc: denied { mounton } for pid=3282 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.846833][ T29] audit: type=1400 audit(1737904758.077:83): avc: denied { mount } for pid=3282 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.869431][ T3282] cgroup: Unknown subsys name 'net' [ 21.874905][ T29] audit: type=1400 audit(1737904758.127:84): avc: denied { unmount } for pid=3282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.005646][ T3282] cgroup: Unknown subsys name 'cpuset' [ 22.011633][ T3282] cgroup: Unknown subsys name 'rlimit' [ 22.121253][ T29] audit: type=1400 audit(1737904758.377:85): avc: denied { setattr } for pid=3282 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.144516][ T29] audit: type=1400 audit(1737904758.377:86): avc: denied { create } for pid=3282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.164979][ T29] audit: type=1400 audit(1737904758.377:87): avc: denied { write } for pid=3282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.180837][ T3289] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.185336][ T29] audit: type=1400 audit(1737904758.377:88): avc: denied { read } for pid=3282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.214110][ T29] audit: type=1400 audit(1737904758.387:89): avc: denied { mounton } for pid=3282 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.217413][ T3282] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.238887][ T29] audit: type=1400 audit(1737904758.387:90): avc: denied { mount } for pid=3282 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.270786][ T29] audit: type=1400 audit(1737904758.457:91): avc: denied { relabelto } for pid=3289 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.343293][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 23.376880][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 23.412583][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 23.421084][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.428174][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.435375][ T3307] bridge_slave_0: entered allmulticast mode [ 23.441717][ T3307] bridge_slave_0: entered promiscuous mode [ 23.448086][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 23.464570][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.471650][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.478857][ T3307] bridge_slave_1: entered allmulticast mode [ 23.485212][ T3307] bridge_slave_1: entered promiscuous mode [ 23.517296][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.538357][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.588625][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.595794][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.603027][ T3301] bridge_slave_0: entered allmulticast mode [ 23.609465][ T3301] bridge_slave_0: entered promiscuous mode [ 23.618245][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.625359][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.632462][ T3301] bridge_slave_1: entered allmulticast mode [ 23.639247][ T3301] bridge_slave_1: entered promiscuous mode [ 23.649513][ T3307] team0: Port device team_slave_0 added [ 23.659512][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 23.671834][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.678957][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.686084][ T3296] bridge_slave_0: entered allmulticast mode [ 23.692456][ T3296] bridge_slave_0: entered promiscuous mode [ 23.699172][ T3307] team0: Port device team_slave_1 added [ 23.705006][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.712058][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.719244][ T3296] bridge_slave_1: entered allmulticast mode [ 23.725578][ T3296] bridge_slave_1: entered promiscuous mode [ 23.751073][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.758282][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.765485][ T3302] bridge_slave_0: entered allmulticast mode [ 23.771896][ T3302] bridge_slave_0: entered promiscuous mode [ 23.781449][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.799408][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.806533][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.813675][ T3302] bridge_slave_1: entered allmulticast mode [ 23.820104][ T3302] bridge_slave_1: entered promiscuous mode [ 23.831139][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.845113][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.852165][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.878057][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.889567][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.908112][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.915124][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.941233][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.952886][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.968788][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.978361][ T3301] team0: Port device team_slave_0 added [ 23.993227][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.002790][ T3301] team0: Port device team_slave_1 added [ 24.033958][ T3296] team0: Port device team_slave_0 added [ 24.047845][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.054788][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.080846][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.096753][ T3296] team0: Port device team_slave_1 added [ 24.104375][ T3307] hsr_slave_0: entered promiscuous mode [ 24.110352][ T3307] hsr_slave_1: entered promiscuous mode [ 24.116362][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.123431][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.130550][ T3298] bridge_slave_0: entered allmulticast mode [ 24.136966][ T3298] bridge_slave_0: entered promiscuous mode [ 24.143731][ T3302] team0: Port device team_slave_0 added [ 24.150279][ T3302] team0: Port device team_slave_1 added [ 24.156263][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.163320][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.189316][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.210448][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.217409][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.243482][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.254196][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.261294][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.268562][ T3298] bridge_slave_1: entered allmulticast mode [ 24.274778][ T3298] bridge_slave_1: entered promiscuous mode [ 24.292138][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.299161][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.325193][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.339967][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.347329][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.373224][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.393781][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.408271][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.415360][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.441281][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.472434][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.497468][ T3301] hsr_slave_0: entered promiscuous mode [ 24.503422][ T3301] hsr_slave_1: entered promiscuous mode [ 24.509311][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.516902][ T3301] Cannot create hsr debugfs directory [ 24.539105][ T3296] hsr_slave_0: entered promiscuous mode [ 24.545269][ T3296] hsr_slave_1: entered promiscuous mode [ 24.550997][ T3296] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.558806][ T3296] Cannot create hsr debugfs directory [ 24.570471][ T3298] team0: Port device team_slave_0 added [ 24.577122][ T3298] team0: Port device team_slave_1 added [ 24.625698][ T3302] hsr_slave_0: entered promiscuous mode [ 24.631629][ T3302] hsr_slave_1: entered promiscuous mode [ 24.637558][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.645148][ T3302] Cannot create hsr debugfs directory [ 24.654816][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.661801][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.687846][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.727107][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.734065][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.760220][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.810693][ T3298] hsr_slave_0: entered promiscuous mode [ 24.816717][ T3298] hsr_slave_1: entered promiscuous mode [ 24.822396][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.829962][ T3298] Cannot create hsr debugfs directory [ 24.878931][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.889366][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.903948][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.912427][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.966849][ T3296] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.977656][ T3296] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.986796][ T3296] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.999442][ T3296] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.007998][ T3301] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.016693][ T3301] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.031904][ T3301] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.051604][ T3302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.060019][ T3301] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.070101][ T3302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.078647][ T3302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.087348][ T3302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.108387][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.131940][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.144314][ T3298] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.153154][ T3298] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.161727][ T3298] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.170556][ T3298] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.195575][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.202613][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.211021][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.218062][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.297242][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.306732][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.316462][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.326364][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.339749][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.349457][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.364817][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.371897][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.380792][ T145] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.387875][ T145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.396610][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.403634][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.413062][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.420103][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.430340][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.442249][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.450877][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.457954][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.474530][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.481672][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.504682][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.515210][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.529410][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.542706][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.549807][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.569070][ T3302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.579637][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.595881][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.602991][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.651394][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.672192][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.715978][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.739105][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.769444][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.803761][ T3301] veth0_vlan: entered promiscuous mode [ 25.811267][ T3307] veth0_vlan: entered promiscuous mode [ 25.821925][ T3301] veth1_vlan: entered promiscuous mode [ 25.830471][ T3307] veth1_vlan: entered promiscuous mode [ 25.860963][ T3301] veth0_macvtap: entered promiscuous mode [ 25.871084][ T3307] veth0_macvtap: entered promiscuous mode [ 25.882142][ T3301] veth1_macvtap: entered promiscuous mode [ 25.896921][ T3302] veth0_vlan: entered promiscuous mode [ 25.904582][ T3307] veth1_macvtap: entered promiscuous mode [ 25.918748][ T3302] veth1_vlan: entered promiscuous mode [ 25.935795][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.944158][ T3296] veth0_vlan: entered promiscuous mode [ 25.952734][ T3296] veth1_vlan: entered promiscuous mode [ 25.959598][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.970105][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.982899][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.995209][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.009436][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.019936][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.031162][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.039271][ T3302] veth0_macvtap: entered promiscuous mode [ 26.049819][ T3301] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.058603][ T3301] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.067544][ T3301] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.076294][ T3301] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.088656][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.097450][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.106191][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.114877][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.130364][ T3302] veth1_macvtap: entered promiscuous mode [ 26.144396][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.155036][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.164835][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.175311][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.186638][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.196174][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.206638][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.216489][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.226954][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.237313][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.246029][ T3302] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.254851][ T3302] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.263660][ T3302] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.272456][ T3302] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.293603][ T3296] veth0_macvtap: entered promiscuous mode [ 26.301555][ T3296] veth1_macvtap: entered promiscuous mode [ 26.309955][ T3298] veth0_vlan: entered promiscuous mode [ 26.319826][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.330326][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.340198][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.350663][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.360511][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.371038][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.381574][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.390544][ T3298] veth1_vlan: entered promiscuous mode [ 26.397092][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.420752][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.431304][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.441184][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.451682][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.461577][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.472086][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.482843][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.519816][ T3296] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.528679][ T3296] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.537420][ T3296] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.546291][ T3296] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.561944][ T3439] netlink: 'syz.3.4': attribute type 1 has an invalid length. [ 26.573757][ T3298] veth0_macvtap: entered promiscuous mode [ 26.602800][ T3298] veth1_macvtap: entered promiscuous mode [ 26.628370][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.638898][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.648767][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.659337][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.669187][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.679629][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.689532][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.699977][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.710955][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.719194][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.729722][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.739560][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.749997][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.759820][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.770252][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.780150][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.790633][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.806807][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.831394][ T3298] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.840252][ T3298] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.849026][ T3298] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.857783][ T3298] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.887454][ T3457] FAULT_INJECTION: forcing a failure. [ 26.887454][ T3457] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 26.900579][ T3457] CPU: 0 UID: 0 PID: 3457 Comm: syz.3.10 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 26.900614][ T3457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 26.900657][ T3457] Call Trace: [ 26.900664][ T3457] [ 26.900671][ T3457] dump_stack_lvl+0xf2/0x150 [ 26.900697][ T3457] dump_stack+0x15/0x1a [ 26.900717][ T3457] should_fail_ex+0x223/0x230 [ 26.900746][ T3457] should_fail+0xb/0x10 [ 26.900814][ T3457] should_fail_usercopy+0x1a/0x20 [ 26.900844][ T3457] strncpy_from_user+0x25/0x210 [ 26.900867][ T3457] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 26.900954][ T3457] ? getname_flags+0x81/0x3b0 [ 26.900980][ T3457] getname_flags+0xb0/0x3b0 [ 26.901030][ T3457] user_path_at+0x26/0x120 [ 26.901097][ T3457] __se_sys_mount+0x24b/0x2d0 [ 26.901121][ T3457] ? fput+0x1c4/0x200 [ 26.901151][ T3457] __x64_sys_mount+0x67/0x80 [ 26.901175][ T3457] x64_sys_call+0x2c84/0x2dc0 [ 26.901201][ T3457] do_syscall_64+0xc9/0x1c0 [ 26.901242][ T3457] ? clear_bhb_loop+0x55/0xb0 [ 26.901268][ T3457] ? clear_bhb_loop+0x55/0xb0 [ 26.901310][ T3457] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 26.901342][ T3457] RIP: 0033:0x7fe49fa3cd29 [ 26.901363][ T3457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 26.901378][ T3457] RSP: 002b:00007fe49e0a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 26.901458][ T3457] RAX: ffffffffffffffda RBX: 00007fe49fc55fa0 RCX: 00007fe49fa3cd29 [ 26.901470][ T3457] RDX: 0000000020000100 RSI: 0000000020000140 RDI: 0000000000000000 [ 26.901543][ T3457] RBP: 00007fe49e0a7090 R08: 0000000000000000 R09: 0000000000000000 [ 26.901555][ T3457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 26.901567][ T3457] R13: 0000000000000000 R14: 00007fe49fc55fa0 R15: 00007ffe5f2b0088 [ 26.901642][ T3457] [ 27.143057][ T3458] loop1: detected capacity change from 0 to 1024 [ 27.162307][ T3458] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 27.175718][ T3458] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 27.188712][ T3458] EXT4-fs (loop1): orphan cleanup on readonly fs [ 27.197326][ T3458] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 27.207168][ T3458] EXT4-fs (loop1): Remounting filesystem read-only [ 27.213841][ T3458] __quota_error: 54 callbacks suppressed [ 27.213853][ T3458] Quota error (device loop1): write_blk: dquota write failed [ 27.215931][ T29] audit: type=1400 audit(1737904763.477:146): avc: denied { mounton } for pid=3461 comm="syz.2.11" path="/2/file0" dev="tmpfs" ino=27 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 27.219585][ T3458] Quota error (device loop1): write_blk: dquota write failed [ 27.256583][ T3458] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 27.257436][ T29] audit: type=1400 audit(1737904763.497:147): avc: denied { mount } for pid=3461 comm="syz.2.11" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 27.267112][ T3458] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 27.288173][ T29] audit: type=1326 audit(1737904763.507:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3460 comm="syz.0.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 27.297399][ T3458] EXT4-fs (loop1): 1 orphan inode deleted [ 27.320159][ T29] audit: type=1326 audit(1737904763.507:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3460 comm="syz.0.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 27.349702][ T29] audit: type=1326 audit(1737904763.507:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3460 comm="syz.0.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 27.373552][ T29] audit: type=1326 audit(1737904763.507:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3460 comm="syz.0.12" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 27.379905][ T3458] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 27.427007][ T3458] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 27.433923][ T3458] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.626818][ T3458] syz.1.2 (3458) used greatest stack depth: 9632 bytes left [ 27.676817][ T3487] loop4: detected capacity change from 0 to 1024 [ 27.696043][ T3487] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 27.711962][ T3487] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 27.731048][ T3489] loop1: detected capacity change from 0 to 1024 [ 27.755316][ T3487] EXT4-fs (loop4): orphan cleanup on readonly fs [ 27.769711][ T3487] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 27.784326][ T3487] EXT4-fs (loop4): Remounting filesystem read-only [ 27.792335][ T3487] EXT4-fs (loop4): 1 orphan inode deleted [ 27.815550][ T3487] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 27.821621][ T3489] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 27.861562][ T3487] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 27.869456][ T3487] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.922192][ T3496] netlink: 'syz.2.21': attribute type 1 has an invalid length. [ 27.936215][ T3489] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 27.944258][ T3489] EXT4-fs (loop1): orphan cleanup on readonly fs [ 27.959580][ T3499] netlink: 8 bytes leftover after parsing attributes in process `syz.3.22'. [ 27.989660][ T3489] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 28.043228][ T3489] EXT4-fs (loop1): Remounting filesystem read-only [ 28.050111][ T3489] EXT4-fs (loop1): 1 orphan inode deleted [ 28.051248][ T3501] loop3: detected capacity change from 0 to 1024 [ 28.064219][ T3487] syz.4.18 (3487) used greatest stack depth: 9624 bytes left [ 28.074001][ T3489] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 28.091300][ T3489] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 28.101240][ T3489] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.122698][ T3501] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 28.180816][ T3501] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 28.212128][ T3501] EXT4-fs (loop3): orphan cleanup on readonly fs [ 28.234543][ T3501] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 28.300743][ T3501] EXT4-fs (loop3): Remounting filesystem read-only [ 28.321346][ T3501] EXT4-fs (loop3): 1 orphan inode deleted [ 28.356841][ T3501] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 28.404826][ T3501] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 28.431079][ T3501] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.457169][ T3526] netlink: 'syz.2.34': attribute type 1 has an invalid length. [ 28.710936][ T3543] FAULT_INJECTION: forcing a failure. [ 28.710936][ T3543] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 28.724102][ T3543] CPU: 0 UID: 0 PID: 3543 Comm: syz.2.40 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 28.724123][ T3543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 28.724133][ T3543] Call Trace: [ 28.724138][ T3543] [ 28.724144][ T3543] dump_stack_lvl+0xf2/0x150 [ 28.724166][ T3543] dump_stack+0x15/0x1a [ 28.724230][ T3543] should_fail_ex+0x223/0x230 [ 28.724256][ T3543] should_fail+0xb/0x10 [ 28.724281][ T3543] should_fail_usercopy+0x1a/0x20 [ 28.724311][ T3543] _copy_from_user+0x1c/0xa0 [ 28.724328][ T3543] copy_msghdr_from_user+0x54/0x2a0 [ 28.724432][ T3543] ? __fget_files+0x17c/0x1c0 [ 28.724510][ T3543] __sys_sendmsg+0x13e/0x230 [ 28.724541][ T3543] __x64_sys_sendmsg+0x46/0x50 [ 28.724566][ T3543] x64_sys_call+0x2734/0x2dc0 [ 28.724589][ T3543] do_syscall_64+0xc9/0x1c0 [ 28.724630][ T3543] ? clear_bhb_loop+0x55/0xb0 [ 28.724651][ T3543] ? clear_bhb_loop+0x55/0xb0 [ 28.724671][ T3543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 28.724692][ T3543] RIP: 0033:0x7f138e37cd29 [ 28.724706][ T3543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.724726][ T3543] RSP: 002b:00007f138c9e1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 28.724744][ T3543] RAX: ffffffffffffffda RBX: 00007f138e595fa0 RCX: 00007f138e37cd29 [ 28.724758][ T3543] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000005 [ 28.724770][ T3543] RBP: 00007f138c9e1090 R08: 0000000000000000 R09: 0000000000000000 [ 28.724781][ T3543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 28.724790][ T3543] R13: 0000000000000000 R14: 00007f138e595fa0 R15: 00007fffdde8aa48 [ 28.724804][ T3543] [ 28.904013][ T3547] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3547 comm=syz.4.41 [ 28.916350][ T3547] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3547 comm=syz.4.41 [ 28.933964][ T3546] netlink: 24 bytes leftover after parsing attributes in process `syz.4.41'. [ 28.980230][ T3552] loop3: detected capacity change from 0 to 1024 [ 29.015887][ T3552] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 29.026916][ T3552] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 29.044249][ T3552] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 29.058895][ T3552] EXT4-fs (loop3): invalid journal inode [ 29.076031][ T3552] EXT4-fs (loop3): can't get journal size [ 29.088796][ T3552] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.44: blocks 2-2 from inode overlap system zone [ 29.104886][ T3552] EXT4-fs (loop3): failed to initialize system zone (-117) [ 29.112698][ T3552] EXT4-fs (loop3): mount failed [ 29.349710][ T3584] loop0: detected capacity change from 0 to 1024 [ 29.375369][ T3584] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 29.405080][ T3584] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 29.413951][ T3584] EXT4-fs (loop0): orphan cleanup on readonly fs [ 29.423567][ T3584] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 29.443947][ T3584] EXT4-fs (loop0): Remounting filesystem read-only [ 29.452761][ T3584] EXT4-fs (loop0): 1 orphan inode deleted [ 29.470722][ T3584] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 29.483736][ T3601] netlink: 'syz.2.60': attribute type 1 has an invalid length. [ 29.484816][ T3600] pim6reg1: entered promiscuous mode [ 29.495053][ T3584] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 29.496743][ T3600] pim6reg1: entered allmulticast mode [ 29.503565][ T3584] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.599526][ T3608] netlink: 36 bytes leftover after parsing attributes in process `syz.1.66'. [ 29.913537][ T3632] netlink: 16 bytes leftover after parsing attributes in process `syz.0.76'. [ 30.225650][ T3607] rtc_cmos 00:00: Alarms can be up to one day in the future [ 30.269870][ T3637] loop3: detected capacity change from 0 to 1024 [ 30.282962][ T3639] 9pnet_fd: Insufficient options for proto=fd [ 30.295097][ T3637] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 30.306198][ T3637] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 30.325316][ T3637] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 30.356186][ T3637] EXT4-fs (loop3): invalid journal inode [ 30.361855][ T3637] EXT4-fs (loop3): can't get journal size [ 30.372937][ T3637] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.77: blocks 2-2 from inode overlap system zone [ 30.396686][ T3637] EXT4-fs (loop3): failed to initialize system zone (-117) [ 30.421158][ T3637] EXT4-fs (loop3): mount failed [ 30.728684][ T9] rtc_cmos 00:00: Alarms can be up to one day in the future [ 30.736235][ T9] rtc_cmos 00:00: Alarms can be up to one day in the future [ 30.743749][ T9] rtc_cmos 00:00: Alarms can be up to one day in the future [ 30.751397][ T9] rtc_cmos 00:00: Alarms can be up to one day in the future [ 30.758795][ T9] rtc rtc0: __rtc_set_alarm: err=-22 [ 30.916692][ T3697] FAULT_INJECTION: forcing a failure. [ 30.916692][ T3697] name failslab, interval 1, probability 0, space 0, times 1 [ 30.929452][ T3697] CPU: 0 UID: 0 PID: 3697 Comm: syz.3.104 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 30.929478][ T3697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 30.929489][ T3697] Call Trace: [ 30.929494][ T3697] [ 30.929553][ T3697] dump_stack_lvl+0xf2/0x150 [ 30.929579][ T3697] dump_stack+0x15/0x1a [ 30.929607][ T3697] should_fail_ex+0x223/0x230 [ 30.929636][ T3697] should_failslab+0x8f/0xb0 [ 30.929705][ T3697] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 30.929854][ T3697] ? register_pidns_sysctls+0x4a/0x140 [ 30.929881][ T3697] kmemdup_noprof+0x2a/0x60 [ 30.929898][ T3697] register_pidns_sysctls+0x4a/0x140 [ 30.929922][ T3697] copy_pid_ns+0x354/0x630 [ 30.929980][ T3697] ? kmem_cache_alloc_noprof+0x22c/0x320 [ 30.930007][ T3697] create_new_namespaces+0x188/0x430 [ 30.930023][ T3697] ? security_capable+0x81/0x90 [ 30.930043][ T3697] unshare_nsproxy_namespaces+0xe6/0x120 [ 30.930119][ T3697] ksys_unshare+0x3c9/0x6e0 [ 30.930149][ T3697] __x64_sys_unshare+0x1f/0x30 [ 30.930176][ T3697] x64_sys_call+0x1a3e/0x2dc0 [ 30.930275][ T3697] do_syscall_64+0xc9/0x1c0 [ 30.930300][ T3697] ? clear_bhb_loop+0x55/0xb0 [ 30.930396][ T3697] ? clear_bhb_loop+0x55/0xb0 [ 30.930417][ T3697] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.930441][ T3697] RIP: 0033:0x7fe49fa3cd29 [ 30.930455][ T3697] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.930475][ T3697] RSP: 002b:00007fe49e0a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 30.930538][ T3697] RAX: ffffffffffffffda RBX: 00007fe49fc55fa0 RCX: 00007fe49fa3cd29 [ 30.930549][ T3697] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 30.930561][ T3697] RBP: 00007fe49e0a7090 R08: 0000000000000000 R09: 0000000000000000 [ 30.930572][ T3697] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 30.930584][ T3697] R13: 0000000000000000 R14: 00007fe49fc55fa0 R15: 00007ffe5f2b0088 [ 30.930601][ T3697] [ 31.230659][ T3716] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 31.710166][ T3768] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 31.835475][ T3786] 9pnet_fd: Insufficient options for proto=fd [ 31.891975][ T3795] 9pnet_fd: Insufficient options for proto=fd [ 31.931341][ T3794] netlink: 8 bytes leftover after parsing attributes in process `syz.0.147'. [ 32.096874][ T3825] 9pnet_fd: Insufficient options for proto=fd [ 32.138172][ T3828] netlink: 8 bytes leftover after parsing attributes in process `syz.4.162'. [ 32.197874][ T3838] 9pnet_fd: Insufficient options for proto=fd [ 32.235625][ T3818] loop2: detected capacity change from 0 to 1024 [ 32.244197][ T3818] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 32.255237][ T3818] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 32.273530][ T3818] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 32.298903][ T3818] EXT4-fs (loop2): invalid journal inode [ 32.305265][ T3818] EXT4-fs (loop2): can't get journal size [ 32.311303][ T3818] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.156: blocks 2-2 from inode overlap system zone [ 32.325463][ T3818] EXT4-fs (loop2): failed to initialize system zone (-117) [ 32.326499][ T3846] 9pnet_fd: Insufficient options for proto=fd [ 32.335238][ T3818] EXT4-fs (loop2): mount failed [ 32.367067][ T3818] netlink: 256 bytes leftover after parsing attributes in process `syz.2.156'. [ 32.434607][ T3856] netlink: 8 bytes leftover after parsing attributes in process `syz.1.174'. [ 32.441751][ T3858] 9pnet_fd: Insufficient options for proto=fd [ 32.455953][ T3850] loop4: detected capacity change from 0 to 1024 [ 32.475589][ T3850] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 32.491236][ T3850] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 32.500993][ T3850] EXT4-fs (loop4): orphan cleanup on readonly fs [ 32.521552][ T3850] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 32.531338][ T3850] EXT4-fs (loop4): Remounting filesystem read-only [ 32.541115][ T3850] __quota_error: 263 callbacks suppressed [ 32.541131][ T3850] Quota error (device loop4): write_blk: dquota write failed [ 32.554336][ T3850] Quota error (device loop4): write_blk: dquota write failed [ 32.560744][ T29] audit: type=1326 audit(1737904768.807:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 32.561749][ T3850] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 32.594794][ T3850] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 32.604033][ T3850] EXT4-fs (loop4): 1 orphan inode deleted [ 32.612553][ T3850] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 32.628106][ T3850] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 32.634912][ T3850] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.636286][ T3869] FAULT_INJECTION: forcing a failure. [ 32.636286][ T3869] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 32.657117][ T29] audit: type=1326 audit(1737904768.847:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 32.657135][ T3869] CPU: 0 UID: 0 PID: 3869 Comm: syz.3.179 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 32.657156][ T3869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 32.657166][ T3869] Call Trace: [ 32.657173][ T3869] [ 32.657181][ T3869] dump_stack_lvl+0xf2/0x150 [ 32.657265][ T3869] dump_stack+0x15/0x1a [ 32.657283][ T3869] should_fail_ex+0x223/0x230 [ 32.657351][ T3869] should_fail+0xb/0x10 [ 32.657374][ T3869] should_fail_usercopy+0x1a/0x20 [ 32.657402][ T3869] _copy_from_iter+0xd5/0xd00 [ 32.657419][ T3869] ? kmalloc_reserve+0x16e/0x190 [ 32.657546][ T3869] ? __build_skb_around+0x196/0x1f0 [ 32.657566][ T3869] ? __alloc_skb+0x21f/0x310 [ 32.657585][ T3869] ? __virt_addr_valid+0x1ed/0x250 [ 32.657605][ T3869] ? __check_object_size+0x364/0x520 [ 32.657701][ T3869] netlink_sendmsg+0x460/0x6e0 [ 32.657731][ T3869] ? __pfx_netlink_sendmsg+0x10/0x10 [ 32.657758][ T3869] __sock_sendmsg+0x140/0x180 [ 32.657867][ T3869] ____sys_sendmsg+0x312/0x410 [ 32.657893][ T3869] __sys_sendmsg+0x19d/0x230 [ 32.657926][ T3869] __x64_sys_sendmsg+0x46/0x50 [ 32.657949][ T3869] x64_sys_call+0x2734/0x2dc0 [ 32.658002][ T3869] do_syscall_64+0xc9/0x1c0 [ 32.658023][ T3869] ? clear_bhb_loop+0x55/0xb0 [ 32.658046][ T3869] ? clear_bhb_loop+0x55/0xb0 [ 32.658098][ T3869] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.658201][ T3869] RIP: 0033:0x7fe49fa3cd29 [ 32.658215][ T3869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.658231][ T3869] RSP: 002b:00007fe49e0a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 32.658246][ T3869] RAX: ffffffffffffffda RBX: 00007fe49fc55fa0 RCX: 00007fe49fa3cd29 [ 32.658296][ T3869] RDX: 0000000000000810 RSI: 0000000020000b00 RDI: 0000000000000004 [ 32.658307][ T3869] RBP: 00007fe49e0a7090 R08: 0000000000000000 R09: 0000000000000000 [ 32.658318][ T3869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.658329][ T3869] R13: 0000000000000000 R14: 00007fe49fc55fa0 R15: 00007ffe5f2b0088 [ 32.658344][ T3869] [ 32.836183][ T3870] loop0: detected capacity change from 0 to 1024 [ 32.837335][ T29] audit: type=1326 audit(1737904768.847:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 32.852425][ T3870] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 32.853842][ T29] audit: type=1326 audit(1737904768.847:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 32.889667][ T3877] 9pnet_fd: Insufficient options for proto=fd [ 32.895323][ T29] audit: type=1326 audit(1737904768.847:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 32.918881][ T3870] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 32.928949][ T29] audit: type=1326 audit(1737904768.847:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3864 comm="syz.0.176" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 32.953478][ T3870] EXT4-fs (loop0): orphan cleanup on readonly fs [ 33.022533][ T3870] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 33.034494][ T3870] EXT4-fs (loop0): Remounting filesystem read-only [ 33.043010][ T3870] EXT4-fs (loop0): 1 orphan inode deleted [ 33.049105][ T3870] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 33.062521][ T3870] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 33.072863][ T3870] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.150992][ T3890] 9pnet_fd: Insufficient options for proto=fd [ 33.214919][ T3898] 9pnet_fd: Insufficient options for proto=fd [ 33.402643][ T3921] FAULT_INJECTION: forcing a failure. [ 33.402643][ T3921] name failslab, interval 1, probability 0, space 0, times 0 [ 33.415342][ T3921] CPU: 0 UID: 0 PID: 3921 Comm: syz.2.199 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 33.415366][ T3921] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 33.415378][ T3921] Call Trace: [ 33.415383][ T3921] [ 33.415405][ T3921] dump_stack_lvl+0xf2/0x150 [ 33.415431][ T3921] dump_stack+0x15/0x1a [ 33.415447][ T3921] should_fail_ex+0x223/0x230 [ 33.415543][ T3921] should_failslab+0x8f/0xb0 [ 33.415562][ T3921] __kmalloc_noprof+0xab/0x3f0 [ 33.415633][ T3921] ? strset_prepare_data+0x3c7/0x620 [ 33.415661][ T3921] ? mutex_is_locked+0x12/0x30 [ 33.415685][ T3921] strset_prepare_data+0x3c7/0x620 [ 33.415717][ T3921] ? __pfx_strset_prepare_data+0x10/0x10 [ 33.415869][ T3921] ethnl_default_dumpit+0x219/0x530 [ 33.415901][ T3921] genl_dumpit+0xa4/0x100 [ 33.415917][ T3921] netlink_dump+0x398/0x7e0 [ 33.415942][ T3921] netlink_recvmsg+0x427/0x740 [ 33.416022][ T3921] ? __pfx_netlink_recvmsg+0x10/0x10 [ 33.416046][ T3921] sock_recvmsg+0x13f/0x170 [ 33.416068][ T3921] ____sys_recvmsg+0xf9/0x280 [ 33.416144][ T3921] do_recvmmsg+0x2aa/0x6d0 [ 33.416172][ T3921] ? __bpf_trace_sys_enter+0x10/0x30 [ 33.416192][ T3921] __x64_sys_recvmmsg+0xe2/0x170 [ 33.416234][ T3921] x64_sys_call+0x2a9a/0x2dc0 [ 33.416315][ T3921] do_syscall_64+0xc9/0x1c0 [ 33.416407][ T3921] ? clear_bhb_loop+0x55/0xb0 [ 33.416432][ T3921] ? clear_bhb_loop+0x55/0xb0 [ 33.416451][ T3921] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.416493][ T3921] RIP: 0033:0x7f138e37cd29 [ 33.416506][ T3921] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.416527][ T3921] RSP: 002b:00007f138c9e1038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 33.416545][ T3921] RAX: ffffffffffffffda RBX: 00007f138e595fa0 RCX: 00007f138e37cd29 [ 33.416611][ T3921] RDX: 0000000000000001 RSI: 0000000020002000 RDI: 0000000000000003 [ 33.416620][ T3921] RBP: 00007f138c9e1090 R08: 0000000000000000 R09: 0000000000000000 [ 33.416629][ T3921] R10: 0000000040000000 R11: 0000000000000246 R12: 0000000000000002 [ 33.416639][ T3921] R13: 0000000000000000 R14: 00007f138e595fa0 R15: 00007fffdde8aa48 [ 33.416654][ T3921] [ 33.668764][ T3912] loop1: detected capacity change from 0 to 1024 [ 33.712559][ T3912] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 33.723461][ T3912] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 33.742927][ T3912] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 33.788449][ T3938] process 'syz.0.206' launched './file0' with NULL argv: empty string added [ 33.790128][ T3912] EXT4-fs (loop1): invalid journal inode [ 33.803329][ T3912] EXT4-fs (loop1): can't get journal size [ 33.809401][ T3912] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.191: blocks 2-2 from inode overlap system zone [ 33.853924][ T3912] EXT4-fs (loop1): failed to initialize system zone (-117) [ 33.866854][ T3912] EXT4-fs (loop1): mount failed [ 33.891975][ T3912] netlink: 256 bytes leftover after parsing attributes in process `syz.1.191'. [ 33.901994][ T3946] Cannot find del_set index 0 as target [ 34.056038][ T3978] pimreg: entered allmulticast mode [ 34.058081][ T3959] loop3: detected capacity change from 0 to 1024 [ 34.073742][ T3978] loop0: detected capacity change from 0 to 512 [ 34.079509][ T3959] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 34.091029][ T3959] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 34.107879][ T3978] EXT4-fs: Ignoring removed mblk_io_submit option [ 34.129462][ T3959] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 34.129814][ T3982] loop2: detected capacity change from 0 to 512 [ 34.139762][ T3959] EXT4-fs (loop3): invalid journal inode [ 34.152111][ T3959] EXT4-fs (loop3): can't get journal size [ 34.157927][ T3978] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.171068][ T3978] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.178179][ T3984] FAULT_INJECTION: forcing a failure. [ 34.178179][ T3984] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.186510][ T3959] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.209: blocks 2-2 from inode overlap system zone [ 34.194050][ T3984] CPU: 0 UID: 0 PID: 3984 Comm: syz.1.226 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 34.194075][ T3984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 34.194143][ T3984] Call Trace: [ 34.194159][ T3984] [ 34.194166][ T3984] dump_stack_lvl+0xf2/0x150 [ 34.194190][ T3984] dump_stack+0x15/0x1a [ 34.194209][ T3984] should_fail_ex+0x223/0x230 [ 34.194282][ T3984] should_fail+0xb/0x10 [ 34.194307][ T3984] should_fail_usercopy+0x1a/0x20 [ 34.194367][ T3984] copy_to_user_nofault+0x7d/0x110 [ 34.194399][ T3984] bpf_probe_write_user+0x80/0xc0 [ 34.194426][ T3984] bpf_prog_5cb5524816e22ab1+0x48/0x4e [ 34.194521][ T3984] bpf_trace_run2+0x104/0x1d0 [ 34.194540][ T3984] ? free_modprobe_argv+0x33/0x50 [ 34.194560][ T3984] ? schedule+0x55/0xc0 [ 34.194599][ T3984] ? free_modprobe_argv+0x33/0x50 [ 34.194704][ T3984] ? __pfx_free_modprobe_argv+0x10/0x10 [ 34.194722][ T3984] __traceiter_kfree+0x2b/0x50 [ 34.194775][ T3984] ? free_modprobe_argv+0x33/0x50 [ 34.194868][ T3984] kfree+0x247/0x2f0 [ 34.194891][ T3984] ? wait_for_common+0x187/0x1c0 [ 34.194919][ T3984] ? __pfx_free_modprobe_argv+0x10/0x10 [ 34.195056][ T3984] free_modprobe_argv+0x33/0x50 [ 34.195075][ T3984] call_usermodehelper_exec+0xbc/0x2c0 [ 34.195096][ T3984] ? __pfx_resume_store+0x10/0x10 [ 34.195228][ T3984] __request_module+0x27a/0x3e0 [ 34.195260][ T3984] blk_request_module+0xe4/0x1e0 [ 34.195293][ T3984] blkdev_get_no_open+0x43/0xe0 [ 34.195328][ T3984] bdev_file_open_by_dev+0x99/0x220 [ 34.195357][ T3984] ? __pfx_resume_store+0x10/0x10 [ 34.195412][ T3984] swsusp_check+0x3f/0x240 [ 34.195436][ T3984] software_resume+0x43/0x2e0 [ 34.195456][ T3984] resume_store+0x34e/0x3a0 [ 34.195476][ T3984] kobj_attr_store+0x47/0x70 [ 34.195567][ T3984] ? __pfx_kobj_attr_store+0x10/0x10 [ 34.195593][ T3984] sysfs_kf_write+0xae/0xd0 [ 34.195620][ T3984] ? __pfx_sysfs_kf_write+0x10/0x10 [ 34.195726][ T3984] kernfs_fop_write_iter+0x1c8/0x2c0 [ 34.195750][ T3984] vfs_write+0x77b/0x920 [ 34.195846][ T3984] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 34.195873][ T3984] ksys_write+0xe8/0x1b0 [ 34.195920][ T3984] __x64_sys_write+0x42/0x50 [ 34.195937][ T3984] x64_sys_call+0x287e/0x2dc0 [ 34.195960][ T3984] do_syscall_64+0xc9/0x1c0 [ 34.195979][ T3984] ? clear_bhb_loop+0x55/0xb0 [ 34.196116][ T3984] ? clear_bhb_loop+0x55/0xb0 [ 34.196139][ T3984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.196168][ T3984] RIP: 0033:0x7fb0f229cd29 [ 34.196182][ T3984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.196235][ T3984] RSP: 002b:00007fb0f0901038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 34.196252][ T3984] RAX: ffffffffffffffda RBX: 00007fb0f24b5fa0 RCX: 00007fb0f229cd29 [ 34.196262][ T3984] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000006 [ 34.196273][ T3984] RBP: 00007fb0f0901090 R08: 0000000000000000 R09: 0000000000000000 [ 34.196284][ T3984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.196360][ T3984] R13: 0000000000000000 R14: 00007fb0f24b5fa0 R15: 00007ffd59d3fc38 [ 34.196376][ T3984] [ 34.217411][ T3978] EXT4-fs (loop0): 1 truncate cleaned up [ 34.219646][ T3982] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.225: corrupted in-inode xattr: invalid ea_ino [ 34.272266][ T3978] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.290026][ T3959] EXT4-fs (loop3): failed to initialize system zone (-117) [ 34.292506][ T3982] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.225: couldn't read orphan inode 15 (err -117) [ 34.297309][ T3959] EXT4-fs (loop3): mount failed [ 34.305211][ T3982] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.421793][ T3959] netlink: 256 bytes leftover after parsing attributes in process `syz.3.209'. [ 34.427230][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.555065][ T3986] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 34.640065][ T4002] syz.2.225 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 34.731124][ T4013] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 34.785850][ T4019] netlink: 'syz.0.238': attribute type 27 has an invalid length. [ 34.879097][ T4002] netlink: 24 bytes leftover after parsing attributes in process `syz.2.225'. [ 34.895300][ T4024] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 34.925920][ T4019] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.933187][ T4019] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.980693][ T4031] loop0: detected capacity change from 0 to 512 [ 35.002352][ T4031] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.015247][ T4033] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.045143][ T4019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.055417][ T4019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.064477][ T4031] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.238: corrupted in-inode xattr: e_name out of bounds [ 35.107103][ T4037] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 35.114770][ T4031] EXT4-fs (loop0): Remounting filesystem read-only [ 35.121343][ T4031] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 35.136039][ T4031] EXT4-fs (loop0): 1 truncate cleaned up [ 35.162887][ T4031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.175366][ T4031] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 35.182801][ T4031] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.212281][ T4019] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.221358][ T4019] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.230287][ T4019] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.239263][ T4019] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.295659][ T4052] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 35.325806][ T4054] 9pnet_fd: Insufficient options for proto=fd [ 35.332800][ T4054] : renamed from bond0 (while UP) [ 35.423153][ T4064] netlink: 'syz.1.254': attribute type 1 has an invalid length. [ 35.469531][ T4064] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.515971][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.639639][ T4086] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 35.802086][ T4098] capability: warning: `syz.0.267' uses deprecated v2 capabilities in a way that may be insecure [ 35.847786][ T4098] program syz.0.267 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.896763][ T4107] netlink: 'syz.2.270': attribute type 1 has an invalid length. [ 35.909733][ T4107] 8021q: adding VLAN 0 to HW filter on device bond1 [ 35.916653][ T4098] loop0: detected capacity change from 0 to 1024 [ 35.923330][ T4098] EXT4-fs: Ignoring removed nobh option [ 35.962036][ T4098] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.985861][ T4113] FAULT_INJECTION: forcing a failure. [ 35.985861][ T4113] name failslab, interval 1, probability 0, space 0, times 0 [ 35.998657][ T4113] CPU: 0 UID: 0 PID: 4113 Comm: syz.1.273 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 35.998678][ T4113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 35.998747][ T4113] Call Trace: [ 35.998753][ T4113] [ 35.998761][ T4113] dump_stack_lvl+0xf2/0x150 [ 35.998798][ T4113] dump_stack+0x15/0x1a [ 35.998828][ T4113] should_fail_ex+0x223/0x230 [ 35.998887][ T4113] should_failslab+0x8f/0xb0 [ 35.998911][ T4113] __kmalloc_noprof+0xab/0x3f0 [ 35.998995][ T4113] ? ethnl_default_start+0xb1/0x330 [ 35.999022][ T4113] ethnl_default_start+0xb1/0x330 [ 35.999050][ T4113] ? __pfx_ethnl_default_start+0x10/0x10 [ 35.999100][ T4113] genl_start+0x2e8/0x3a0 [ 35.999173][ T4113] __netlink_dump_start+0x32a/0x520 [ 35.999205][ T4113] genl_rcv_msg+0x4e5/0x6c0 [ 35.999290][ T4113] ? __pfx_ethnl_default_start+0x10/0x10 [ 35.999397][ T4113] ? __pfx_ethnl_default_dumpit+0x10/0x10 [ 35.999426][ T4113] ? __pfx_ethnl_default_done+0x10/0x10 [ 35.999465][ T4113] ? __pfx_genl_start+0x10/0x10 [ 35.999480][ T4113] ? __pfx_genl_dumpit+0x10/0x10 [ 35.999496][ T4113] ? __pfx_genl_done+0x10/0x10 [ 35.999519][ T4113] netlink_rcv_skb+0x12c/0x230 [ 35.999601][ T4113] ? __pfx_genl_rcv_msg+0x10/0x10 [ 35.999682][ T4113] genl_rcv+0x28/0x40 [ 35.999696][ T4113] netlink_unicast+0x599/0x670 [ 35.999722][ T4113] netlink_sendmsg+0x5cc/0x6e0 [ 35.999876][ T4113] ? __pfx_netlink_sendmsg+0x10/0x10 [ 35.999904][ T4113] __sock_sendmsg+0x140/0x180 [ 35.999937][ T4113] ____sys_sendmsg+0x312/0x410 [ 36.000033][ T4113] __sys_sendmsg+0x19d/0x230 [ 36.000078][ T4113] __x64_sys_sendmsg+0x46/0x50 [ 36.000183][ T4113] x64_sys_call+0x2734/0x2dc0 [ 36.000218][ T4113] do_syscall_64+0xc9/0x1c0 [ 36.000236][ T4113] ? clear_bhb_loop+0x55/0xb0 [ 36.000256][ T4113] ? clear_bhb_loop+0x55/0xb0 [ 36.000279][ T4113] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.000312][ T4113] RIP: 0033:0x7fb0f229cd29 [ 36.000325][ T4113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.000339][ T4113] RSP: 002b:00007fb0f0901038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 36.000353][ T4113] RAX: ffffffffffffffda RBX: 00007fb0f24b5fa0 RCX: 00007fb0f229cd29 [ 36.000374][ T4113] RDX: 0000000000000000 RSI: 0000000020000780 RDI: 0000000000000003 [ 36.000385][ T4113] RBP: 00007fb0f0901090 R08: 0000000000000000 R09: 0000000000000000 [ 36.000397][ T4113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 36.000408][ T4113] R13: 0000000000000000 R14: 00007fb0f24b5fa0 R15: 00007ffd59d3fc38 [ 36.000433][ T4113] [ 36.309045][ T4098] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.389790][ C0] hrtimer: interrupt took 17116 ns [ 36.409548][ T4129] FAULT_INJECTION: forcing a failure. [ 36.409548][ T4129] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.422811][ T4129] CPU: 0 UID: 0 PID: 4129 Comm: syz.2.280 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 36.422891][ T4129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 36.422901][ T4129] Call Trace: [ 36.422906][ T4129] [ 36.422912][ T4129] dump_stack_lvl+0xf2/0x150 [ 36.422935][ T4129] dump_stack+0x15/0x1a [ 36.422991][ T4129] should_fail_ex+0x223/0x230 [ 36.423119][ T4129] should_fail+0xb/0x10 [ 36.423140][ T4129] should_fail_usercopy+0x1a/0x20 [ 36.423165][ T4129] _copy_from_user+0x1c/0xa0 [ 36.423181][ T4129] memdup_user+0x64/0xc0 [ 36.423199][ T4129] bpf_prog_test_run_syscall+0x1c1/0x310 [ 36.423305][ T4129] ? __pfx_bpf_prog_test_run_syscall+0x10/0x10 [ 36.423332][ T4129] bpf_prog_test_run+0x20f/0x3a0 [ 36.423522][ T4129] __sys_bpf+0x400/0x7a0 [ 36.423572][ T4129] __x64_sys_bpf+0x43/0x50 [ 36.423590][ T4129] x64_sys_call+0x2914/0x2dc0 [ 36.423611][ T4129] do_syscall_64+0xc9/0x1c0 [ 36.423652][ T4129] ? clear_bhb_loop+0x55/0xb0 [ 36.423762][ T4129] ? clear_bhb_loop+0x55/0xb0 [ 36.423783][ T4129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.423803][ T4129] RIP: 0033:0x7f138e37cd29 [ 36.423815][ T4129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.423838][ T4129] RSP: 002b:00007f138c9e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.423856][ T4129] RAX: ffffffffffffffda RBX: 00007f138e595fa0 RCX: 00007f138e37cd29 [ 36.423902][ T4129] RDX: 0000000000000032 RSI: 0000000020000900 RDI: 000000000000000a [ 36.423913][ T4129] RBP: 00007f138c9e1090 R08: 0000000000000000 R09: 0000000000000000 [ 36.423922][ T4129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.423979][ T4129] R13: 0000000000000000 R14: 00007f138e595fa0 R15: 00007fffdde8aa48 [ 36.423995][ T4129] [ 36.655282][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.677034][ T4127] loop4: detected capacity change from 0 to 1024 [ 36.700505][ T4127] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 36.722589][ T4127] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 36.747568][ T4127] EXT4-fs (loop4): orphan cleanup on readonly fs [ 36.755990][ T4129] loop2: detected capacity change from 0 to 2048 [ 36.766587][ T4127] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 36.775543][ T4129] ext4: Unknown parameter 'smackfsdef' [ 36.782685][ T4127] EXT4-fs (loop4): Remounting filesystem read-only [ 36.792863][ T4127] EXT4-fs (loop4): 1 orphan inode deleted [ 36.799388][ T4127] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 36.833398][ T4127] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 36.840943][ T4127] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.881133][ T4148] 9pnet_fd: Insufficient options for proto=fd [ 36.910305][ T4143] loop0: detected capacity change from 0 to 2048 [ 36.929286][ T4155] netlink: 8 bytes leftover after parsing attributes in process `syz.1.289'. [ 36.932807][ T4143] ext4: Unknown parameter 'smackfsdef' [ 37.019451][ T4159] loop3: detected capacity change from 0 to 512 [ 37.032078][ T4159] EXT4-fs: Invalid want_extra_isize 5 [ 37.080252][ T4175] vlan2: entered allmulticast mode [ 37.093264][ T4159] loop3: detected capacity change from 0 to 256 [ 37.100046][ T4175] bond0: entered allmulticast mode [ 37.105267][ T4175] bond_slave_0: entered allmulticast mode [ 37.111117][ T4175] bond_slave_1: entered allmulticast mode [ 37.131357][ T4159] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 37.159680][ T4175] bond0: left allmulticast mode [ 37.164579][ T4175] bond_slave_0: left allmulticast mode [ 37.170096][ T4175] bond_slave_1: left allmulticast mode [ 37.254271][ T4188] netlink: 8 bytes leftover after parsing attributes in process `syz.4.303'. [ 37.287764][ T4192] netlink: 8 bytes leftover after parsing attributes in process `syz.0.305'. [ 37.334841][ T4197] loop4: detected capacity change from 0 to 1024 [ 37.371933][ T4197] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 37.382935][ T4197] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 37.411027][ T4197] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 37.434551][ T4197] EXT4-fs (loop4): invalid journal inode [ 37.458132][ T4197] EXT4-fs (loop4): can't get journal size [ 37.463815][ T4213] FAULT_INJECTION: forcing a failure. [ 37.463815][ T4213] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.471881][ T4197] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.307: blocks 2-2 from inode overlap system zone [ 37.477042][ T4213] CPU: 0 UID: 0 PID: 4213 Comm: syz.3.315 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 37.477066][ T4213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 37.477077][ T4213] Call Trace: [ 37.477083][ T4213] [ 37.477090][ T4213] dump_stack_lvl+0xf2/0x150 [ 37.477116][ T4213] dump_stack+0x15/0x1a [ 37.477146][ T4213] should_fail_ex+0x223/0x230 [ 37.477193][ T4213] should_fail+0xb/0x10 [ 37.477290][ T4213] should_fail_usercopy+0x1a/0x20 [ 37.477349][ T4213] _copy_to_user+0x20/0xa0 [ 37.477421][ T4213] simple_read_from_buffer+0xa0/0x110 [ 37.477441][ T4213] proc_fail_nth_read+0xf9/0x140 [ 37.477460][ T4213] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 37.477480][ T4213] vfs_read+0x19b/0x6f0 [ 37.477524][ T4213] ? __rcu_read_unlock+0x4e/0x70 [ 37.477608][ T4213] ? __fget_files+0x17c/0x1c0 [ 37.477632][ T4213] ksys_read+0xe8/0x1b0 [ 37.477650][ T4213] __x64_sys_read+0x42/0x50 [ 37.477667][ T4213] x64_sys_call+0x2874/0x2dc0 [ 37.477690][ T4213] do_syscall_64+0xc9/0x1c0 [ 37.477813][ T4213] ? clear_bhb_loop+0x55/0xb0 [ 37.477836][ T4213] ? clear_bhb_loop+0x55/0xb0 [ 37.477936][ T4213] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.478027][ T4213] RIP: 0033:0x7fe49fa3b73c [ 37.478040][ T4213] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 37.478053][ T4213] RSP: 002b:00007fe49e0a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 37.478135][ T4213] RAX: ffffffffffffffda RBX: 00007fe49fc55fa0 RCX: 00007fe49fa3b73c [ 37.478146][ T4213] RDX: 000000000000000f RSI: 00007fe49e0a70a0 RDI: 0000000000000007 [ 37.478157][ T4213] RBP: 00007fe49e0a7090 R08: 0000000000000000 R09: 0000000000000000 [ 37.478167][ T4213] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.478178][ T4213] R13: 0000000000000000 R14: 00007fe49fc55fa0 R15: 00007ffe5f2b0088 [ 37.478193][ T4213] [ 37.532998][ T4221] netlink: 8 bytes leftover after parsing attributes in process `syz.2.317'. [ 37.541211][ T4197] EXT4-fs (loop4): failed to initialize system zone (-117) [ 37.606759][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 37.606782][ T29] audit: type=1326 audit(1737904773.857:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 37.610546][ T4197] EXT4-fs (loop4): mount failed [ 37.651604][ T29] audit: type=1326 audit(1737904773.887:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 37.703472][ T4223] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 37.706453][ T29] audit: type=1326 audit(1737904773.887:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 37.788643][ T29] audit: type=1326 audit(1737904773.887:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 37.811957][ T29] audit: type=1326 audit(1737904773.887:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 37.835465][ T29] audit: type=1326 audit(1737904773.887:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 37.858828][ T29] audit: type=1326 audit(1737904773.887:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 37.882072][ T29] audit: type=1326 audit(1737904773.887:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 37.905404][ T29] audit: type=1326 audit(1737904773.887:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 37.928752][ T29] audit: type=1326 audit(1737904773.897:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4224 comm="syz.0.319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f2e4097cd29 code=0x7ffc0000 [ 38.028216][ T4244] ip6gre1: entered allmulticast mode [ 38.050128][ T4242] hub 6-0:1.0: USB hub found [ 38.054891][ T4242] hub 6-0:1.0: 8 ports detected [ 38.070234][ T4247] loop4: detected capacity change from 0 to 1024 [ 38.115235][ T4247] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 38.162313][ T4247] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 38.214559][ T4247] EXT4-fs (loop4): orphan cleanup on readonly fs [ 38.221426][ T4247] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 38.232464][ T4247] EXT4-fs (loop4): Remounting filesystem read-only [ 38.239424][ T4247] EXT4-fs (loop4): 1 orphan inode deleted [ 38.240942][ T4255] netlink: 8 bytes leftover after parsing attributes in process `syz.0.332'. [ 38.254678][ T4247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 38.270522][ T4247] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 38.278211][ T4247] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.314200][ T4260] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 38.362996][ T4264] loop4: detected capacity change from 0 to 1024 [ 38.371885][ T4264] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 38.382943][ T4264] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 38.399218][ T4264] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 38.412506][ T4264] EXT4-fs (loop4): invalid journal inode [ 38.418446][ T4264] EXT4-fs (loop4): can't get journal size [ 38.424546][ T4264] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.336: blocks 2-2 from inode overlap system zone [ 38.440848][ T4264] EXT4-fs (loop4): failed to initialize system zone (-117) [ 38.460108][ T4264] EXT4-fs (loop4): mount failed [ 38.544436][ T4280] FAULT_INJECTION: forcing a failure. [ 38.544436][ T4280] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.557681][ T4280] CPU: 0 UID: 0 PID: 4280 Comm: syz.4.343 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 38.557705][ T4280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 38.557716][ T4280] Call Trace: [ 38.557722][ T4280] [ 38.557740][ T4280] dump_stack_lvl+0xf2/0x150 [ 38.557767][ T4280] dump_stack+0x15/0x1a [ 38.557829][ T4280] should_fail_ex+0x223/0x230 [ 38.557856][ T4280] should_fail+0xb/0x10 [ 38.557882][ T4280] should_fail_usercopy+0x1a/0x20 [ 38.557912][ T4280] _copy_from_user+0x1c/0xa0 [ 38.557978][ T4280] copy_msghdr_from_user+0x54/0x2a0 [ 38.558009][ T4280] ? __fget_files+0x17c/0x1c0 [ 38.558032][ T4280] __sys_sendmsg+0x13e/0x230 [ 38.558147][ T4280] __x64_sys_sendmsg+0x46/0x50 [ 38.558168][ T4280] x64_sys_call+0x2734/0x2dc0 [ 38.558187][ T4280] do_syscall_64+0xc9/0x1c0 [ 38.558205][ T4280] ? clear_bhb_loop+0x55/0xb0 [ 38.558230][ T4280] ? clear_bhb_loop+0x55/0xb0 [ 38.558317][ T4280] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.558386][ T4280] RIP: 0033:0x7f6b360dcd29 [ 38.558401][ T4280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.558417][ T4280] RSP: 002b:00007f6b34747038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 38.558434][ T4280] RAX: ffffffffffffffda RBX: 00007f6b362f5fa0 RCX: 00007f6b360dcd29 [ 38.558456][ T4280] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 38.558468][ T4280] RBP: 00007f6b34747090 R08: 0000000000000000 R09: 0000000000000000 [ 38.558550][ T4280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.558561][ T4280] R13: 0000000000000000 R14: 00007f6b362f5fa0 R15: 00007fff9251cf98 [ 38.558578][ T4280] [ 38.787757][ T4292] netlink: 16 bytes leftover after parsing attributes in process `syz.4.349'. [ 38.923699][ T4304] loop1: detected capacity change from 0 to 1024 [ 38.977172][ T4304] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 38.988137][ T4304] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 39.025095][ T4304] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 39.039668][ T4304] EXT4-fs (loop1): invalid journal inode [ 39.045360][ T4304] EXT4-fs (loop1): can't get journal size [ 39.075329][ T4304] EXT4-fs error (device loop1): ext4_protect_reserved_inode:182: inode #3: comm syz.1.353: blocks 2-2 from inode overlap system zone [ 39.097493][ T4298] loop3: detected capacity change from 0 to 8192 [ 39.134835][ T4304] EXT4-fs (loop1): failed to initialize system zone (-117) [ 39.143108][ T4304] EXT4-fs (loop1): mount failed [ 39.148305][ T4298] loop3: p1 p2 p3 p4[EZD] [ 39.152907][ T4298] loop3: p1 size 16128 extends beyond EOD, truncated [ 39.173165][ T4298] loop3: p3 start 458783 is beyond EOD, truncated [ 39.179726][ T4298] loop3: p4 size 65536 extends beyond EOD, truncated [ 39.286457][ T4298] Invalid ELF header magic: != ELF [ 39.399184][ T4341] bridge_slave_0: left allmulticast mode [ 39.404854][ T4341] bridge_slave_0: left promiscuous mode [ 39.410665][ T4341] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.456163][ T4341] bridge_slave_1: left allmulticast mode [ 39.461848][ T4341] bridge_slave_1: left promiscuous mode [ 39.467686][ T4341] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.474879][ T4343] loop1: detected capacity change from 0 to 2048 [ 39.554717][ T4350] loop2: detected capacity change from 0 to 1024 [ 39.561521][ T4341] : (slave bond_slave_0): Releasing backup interface [ 39.568549][ T4343] loop1: p1 < > p4 [ 39.581677][ T4353] 9pnet: Could not find request transport: fd0x0000000000000004 [ 39.581944][ T4341] : (slave bond_slave_1): Releasing backup interface [ 39.615262][ T4343] loop1: p4 size 8388608 extends beyond EOD, truncated [ 39.634800][ T4350] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 39.645766][ T4350] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 39.659164][ T4341] team0: Port device team_slave_0 removed [ 39.669280][ T4343] EXT4-fs (loop1p1): unable to read superblock [ 39.669451][ T4350] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 39.687602][ T4341] team0: Port device team_slave_1 removed [ 39.694360][ T4341] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.701824][ T4341] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.710543][ T4350] EXT4-fs (loop2): invalid journal inode [ 39.716436][ T4350] EXT4-fs (loop2): can't get journal size [ 39.725357][ T4350] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.373: blocks 2-2 from inode overlap system zone [ 39.744806][ T4341] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.752346][ T4341] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.765388][ T4359] loop0: detected capacity change from 0 to 256 [ 39.774742][ T4350] EXT4-fs (loop2): failed to initialize system zone (-117) [ 39.784592][ T4359] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 39.790588][ T4350] EXT4-fs (loop2): mount failed [ 39.828228][ T4359] FAT-fs (loop0): Directory bread(block 64) failed [ 39.834774][ T4359] FAT-fs (loop0): Directory bread(block 65) failed [ 39.887105][ T4359] FAT-fs (loop0): Directory bread(block 66) failed [ 39.893763][ T4359] FAT-fs (loop0): Directory bread(block 67) failed [ 39.901859][ T4359] FAT-fs (loop0): Directory bread(block 68) failed [ 39.909926][ T4359] FAT-fs (loop0): Directory bread(block 69) failed [ 39.949392][ T4359] FAT-fs (loop0): Directory bread(block 70) failed [ 39.958453][ T4359] FAT-fs (loop0): Directory bread(block 71) failed [ 39.967785][ T4359] FAT-fs (loop0): Directory bread(block 72) failed [ 39.976557][ T4359] FAT-fs (loop0): Directory bread(block 73) failed [ 40.052760][ T4374] loop1: detected capacity change from 0 to 512 [ 40.065415][ T4377] 9pnet: Could not find request transport: fd0x0000000000000004 [ 40.112022][ T4374] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.123390][ T4382] loop0: detected capacity change from 0 to 1024 [ 40.148160][ T4374] EXT4-fs (loop1): 1 truncate cleaned up [ 40.185779][ T4382] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 40.196786][ T4382] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 40.208205][ T4374] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.299594][ T4382] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 40.318341][ T4374] netlink: 20 bytes leftover after parsing attributes in process `syz.1.383'. [ 40.339059][ T4394] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 40.348533][ T4382] EXT4-fs (loop0): invalid journal inode [ 40.365044][ T4382] EXT4-fs (loop0): can't get journal size [ 40.382321][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.386693][ T4382] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.387: blocks 2-2 from inode overlap system zone [ 40.408360][ T4382] EXT4-fs (loop0): failed to initialize system zone (-117) [ 40.415962][ T4382] EXT4-fs (loop0): mount failed [ 40.499795][ T4408] 9pnet: Could not find request transport: fd0x0000000000000004 [ 40.564346][ T4416] loop2: detected capacity change from 0 to 1024 [ 40.673252][ T4433] loop3: detected capacity change from 0 to 1024 [ 40.713488][ T4433] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 40.724474][ T4433] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 40.737538][ T4444] sd 0:0:1:0: device reset [ 40.738459][ T4445] 9pnet_fd: Insufficient options for proto=fd [ 40.760903][ T4433] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 40.808963][ T4433] EXT4-fs (loop3): invalid journal inode [ 40.814885][ T4433] EXT4-fs (loop3): can't get journal size [ 40.820999][ T4433] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.408: blocks 2-2 from inode overlap system zone [ 40.834880][ T4433] EXT4-fs (loop3): failed to initialize system zone (-117) [ 40.846423][ T4433] EXT4-fs (loop3): mount failed [ 40.852092][ T4456] Zero length message leads to an empty skb [ 40.898686][ T4453] 9pnet_fd: Insufficient options for proto=fd [ 40.920919][ T4467] 9pnet_fd: Insufficient options for proto=fd [ 41.049564][ T4468] loop4: detected capacity change from 0 to 1024 [ 41.123038][ T4468] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 41.133978][ T4468] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 41.167379][ T4495] loop2: detected capacity change from 0 to 1024 [ 41.173910][ T4468] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 41.195901][ T4495] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 41.206860][ T4495] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 41.214154][ T4468] EXT4-fs (loop4): invalid journal inode [ 41.229044][ T4495] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 41.242700][ T4468] EXT4-fs (loop4): can't get journal size [ 41.250125][ T4495] EXT4-fs (loop2): invalid journal inode [ 41.257240][ T4468] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #3: comm syz.4.422: blocks 2-2 from inode overlap system zone [ 41.262244][ T4495] EXT4-fs (loop2): can't get journal size [ 41.277341][ T4502] 9pnet_fd: Insufficient options for proto=fd [ 41.284509][ T4468] EXT4-fs (loop4): failed to initialize system zone (-117) [ 41.284559][ T4495] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.434: blocks 2-2 from inode overlap system zone [ 41.304986][ T4468] EXT4-fs (loop4): mount failed [ 41.310486][ T4495] EXT4-fs (loop2): failed to initialize system zone (-117) [ 41.361080][ T4468] netlink: 256 bytes leftover after parsing attributes in process `syz.4.422'. [ 41.374910][ T4507] pimreg: entered allmulticast mode [ 41.385865][ T4507] loop3: detected capacity change from 0 to 512 [ 41.392400][ T4507] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.402997][ T4495] EXT4-fs (loop2): mount failed [ 41.412987][ T4507] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.450104][ T4507] EXT4-fs (loop3): 1 truncate cleaned up [ 41.470954][ T4507] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.533783][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.994606][ T4571] netlink: 8 bytes leftover after parsing attributes in process `syz.2.465'. [ 42.079727][ T4582] loop2: detected capacity change from 0 to 1024 [ 42.098886][ T4582] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 42.109815][ T4582] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 42.131013][ T4582] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 42.141932][ T4582] EXT4-fs (loop2): invalid journal inode [ 42.152627][ T4582] EXT4-fs (loop2): can't get journal size [ 42.158892][ T4582] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.470: blocks 2-2 from inode overlap system zone [ 42.177134][ T4582] EXT4-fs (loop2): failed to initialize system zone (-117) [ 42.184520][ T4582] EXT4-fs (loop2): mount failed [ 42.253636][ T4593] netlink: 4 bytes leftover after parsing attributes in process `syz.1.472'. [ 42.262500][ T4593] netlink: 4 bytes leftover after parsing attributes in process `syz.1.472'. [ 42.457064][ T4601] loop0: detected capacity change from 0 to 1024 [ 42.464528][ T4613] netlink: 8 bytes leftover after parsing attributes in process `syz.3.482'. [ 42.468649][ T4601] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 42.484263][ T4601] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 42.511833][ T4601] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 42.523286][ T4601] EXT4-fs (loop0): invalid journal inode [ 42.529116][ T4601] EXT4-fs (loop0): can't get journal size [ 42.546419][ T4601] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.477: blocks 2-2 from inode overlap system zone [ 42.574989][ T4601] EXT4-fs (loop0): failed to initialize system zone (-117) [ 42.589469][ T4601] EXT4-fs (loop0): mount failed [ 42.595011][ T4626] netlink: 24 bytes leftover after parsing attributes in process `syz.4.487'. [ 42.606374][ T4622] loop3: detected capacity change from 0 to 1024 [ 42.613490][ T4622] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.646380][ T4629] FAULT_INJECTION: forcing a failure. [ 42.646380][ T4629] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.659465][ T4629] CPU: 0 UID: 0 PID: 4629 Comm: syz.4.488 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 42.659511][ T4629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 42.659521][ T4629] Call Trace: [ 42.659526][ T4629] [ 42.659545][ T4629] dump_stack_lvl+0xf2/0x150 [ 42.659569][ T4629] dump_stack+0x15/0x1a [ 42.659585][ T4629] should_fail_ex+0x223/0x230 [ 42.659612][ T4629] should_fail+0xb/0x10 [ 42.659633][ T4629] should_fail_usercopy+0x1a/0x20 [ 42.659660][ T4629] _copy_from_user+0x1c/0xa0 [ 42.659753][ T4629] copy_msghdr_from_user+0x54/0x2a0 [ 42.659797][ T4629] ? __fget_files+0x17c/0x1c0 [ 42.659842][ T4629] __sys_sendmsg+0x13e/0x230 [ 42.659871][ T4629] __x64_sys_sendmsg+0x46/0x50 [ 42.659895][ T4629] x64_sys_call+0x2734/0x2dc0 [ 42.660027][ T4629] do_syscall_64+0xc9/0x1c0 [ 42.660048][ T4629] ? clear_bhb_loop+0x55/0xb0 [ 42.660129][ T4629] ? clear_bhb_loop+0x55/0xb0 [ 42.660149][ T4629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.660169][ T4629] RIP: 0033:0x7f6b360dcd29 [ 42.660183][ T4629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.660200][ T4629] RSP: 002b:00007f6b34747038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.660218][ T4629] RAX: ffffffffffffffda RBX: 00007f6b362f5fa0 RCX: 00007f6b360dcd29 [ 42.660292][ T4629] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 42.660304][ T4629] RBP: 00007f6b34747090 R08: 0000000000000000 R09: 0000000000000000 [ 42.660315][ T4629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.660325][ T4629] R13: 0000000000000000 R14: 00007f6b362f5fa0 R15: 00007fff9251cf98 [ 42.660391][ T4629] [ 42.691491][ T4601] netlink: 256 bytes leftover after parsing attributes in process `syz.0.477'. [ 42.798070][ T4622] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 42.857554][ T4622] EXT4-fs (loop3): orphan cleanup on readonly fs [ 42.868010][ T4622] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 42.877916][ T4622] EXT4-fs (loop3): Remounting filesystem read-only [ 42.884505][ T29] kauditd_printk_skb: 421 callbacks suppressed [ 42.884516][ T29] audit: type=1326 audit(1737904779.137:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.4.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b360dcd29 code=0x7ffc0000 [ 42.885154][ T4622] Quota error (device loop3): write_blk: dquota write failed [ 42.890734][ T29] audit: type=1326 audit(1737904779.137:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.4.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f6b360dcd29 code=0x7ffc0000 [ 42.914068][ T4622] Quota error (device loop3): write_blk: dquota write failed [ 42.921515][ T29] audit: type=1326 audit(1737904779.137:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.4.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b360dcd29 code=0x7ffc0000 [ 42.944759][ T4622] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 42.985386][ T29] audit: type=1326 audit(1737904779.137:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.4.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b360dcd29 code=0x7ffc0000 [ 43.008701][ T29] audit: type=1326 audit(1737904779.137:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.4.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b360dcd29 code=0x7ffc0000 [ 43.032120][ T29] audit: type=1326 audit(1737904779.137:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4634 comm="syz.4.490" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b360dcd29 code=0x7ffc0000 [ 43.054669][ T4622] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 43.064332][ T4622] EXT4-fs (loop3): 1 orphan inode deleted [ 43.070883][ T4622] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 43.083691][ T4622] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 43.090479][ T4622] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.111219][ T4640] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 43.136522][ T4641] FAULT_INJECTION: forcing a failure. [ 43.136522][ T4641] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.149662][ T4641] CPU: 0 UID: 0 PID: 4641 Comm: syz.4.491 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 43.149685][ T4641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 43.149725][ T4641] Call Trace: [ 43.149731][ T4641] [ 43.149738][ T4641] dump_stack_lvl+0xf2/0x150 [ 43.149760][ T4641] dump_stack+0x15/0x1a [ 43.149776][ T4641] should_fail_ex+0x223/0x230 [ 43.149803][ T4641] should_fail+0xb/0x10 [ 43.149902][ T4641] should_fail_usercopy+0x1a/0x20 [ 43.149928][ T4641] _copy_from_user+0x1c/0xa0 [ 43.149947][ T4641] kstrtouint_from_user+0x76/0xe0 [ 43.150072][ T4641] ? 0xffffffff81000000 [ 43.150083][ T4641] ? selinux_file_permission+0x22a/0x360 [ 43.150104][ T4641] proc_fail_nth_write+0x4f/0x150 [ 43.150125][ T4641] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 43.150145][ T4641] vfs_write+0x27d/0x920 [ 43.150162][ T4641] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 43.150298][ T4641] ? __fget_files+0x17c/0x1c0 [ 43.150408][ T4641] ksys_write+0xe8/0x1b0 [ 43.150427][ T4641] __x64_sys_write+0x42/0x50 [ 43.150445][ T4641] x64_sys_call+0x287e/0x2dc0 [ 43.150467][ T4641] do_syscall_64+0xc9/0x1c0 [ 43.150556][ T4641] ? clear_bhb_loop+0x55/0xb0 [ 43.150591][ T4641] ? clear_bhb_loop+0x55/0xb0 [ 43.150659][ T4641] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.150747][ T4641] RIP: 0033:0x7f6b360db7df [ 43.150759][ T4641] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 43.150776][ T4641] RSP: 002b:00007f6b34726030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 43.150798][ T4641] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6b360db7df [ 43.150810][ T4641] RDX: 0000000000000001 RSI: 00007f6b347260a0 RDI: 000000000000000e [ 43.150821][ T4641] RBP: 00007f6b34726090 R08: 0000000000000000 R09: 0000000000000000 [ 43.150865][ T4641] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 43.150874][ T4641] R13: 0000000000000000 R14: 00007f6b362f6080 R15: 00007fff9251cf98 [ 43.150889][ T4641] [ 43.404113][ T4649] netlink: 8 bytes leftover after parsing attributes in process `syz.3.496'. [ 43.467709][ T4657] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.475182][ T4657] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.485399][ T4657] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.492833][ T4657] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.528032][ T4663] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 43.532547][ T4665] FAULT_INJECTION: forcing a failure. [ 43.532547][ T4665] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.548472][ T4665] CPU: 0 UID: 0 PID: 4665 Comm: syz.2.503 Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 43.548563][ T4665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 43.548633][ T4665] Call Trace: [ 43.548638][ T4665] [ 43.548708][ T4665] dump_stack_lvl+0xf2/0x150 [ 43.548732][ T4665] dump_stack+0x15/0x1a [ 43.548747][ T4665] should_fail_ex+0x223/0x230 [ 43.548778][ T4665] should_fail+0xb/0x10 [ 43.548800][ T4665] should_fail_usercopy+0x1a/0x20 [ 43.548825][ T4665] _copy_from_user+0x1c/0xa0 [ 43.548841][ T4665] copy_msghdr_from_user+0x54/0x2a0 [ 43.548915][ T4665] ? __fget_files+0x17c/0x1c0 [ 43.548957][ T4665] __sys_sendmsg+0x13e/0x230 [ 43.548993][ T4665] __x64_sys_sendmsg+0x46/0x50 [ 43.549013][ T4665] x64_sys_call+0x2734/0x2dc0 [ 43.549122][ T4665] do_syscall_64+0xc9/0x1c0 [ 43.549141][ T4665] ? clear_bhb_loop+0x55/0xb0 [ 43.549161][ T4665] ? clear_bhb_loop+0x55/0xb0 [ 43.549233][ T4665] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.549258][ T4665] RIP: 0033:0x7f138e37cd29 [ 43.549270][ T4665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.549358][ T4665] RSP: 002b:00007f138c9e1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.549373][ T4665] RAX: ffffffffffffffda RBX: 00007f138e595fa0 RCX: 00007f138e37cd29 [ 43.549383][ T4665] RDX: 0000000000008840 RSI: 0000000020000740 RDI: 0000000000000003 [ 43.549423][ T4665] RBP: 00007f138c9e1090 R08: 0000000000000000 R09: 0000000000000000 [ 43.549432][ T4665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.549443][ T4665] R13: 0000000000000000 R14: 00007f138e595fa0 R15: 00007fffdde8aa48 [ 43.549458][ T4665] [ 43.868922][ T4689] netlink: 8 bytes leftover after parsing attributes in process `syz.3.511'. [ 43.911951][ T4694] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 44.052106][ T4703] loop2: detected capacity change from 0 to 1024 [ 44.059397][ T4703] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 44.070097][ T4703] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 44.078221][ T4703] EXT4-fs (loop2): orphan cleanup on readonly fs [ 44.085312][ T4703] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 44.095016][ T4703] EXT4-fs (loop2): Remounting filesystem read-only [ 44.102061][ T4703] EXT4-fs (loop2): 1 orphan inode deleted [ 44.109398][ T4703] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 44.122135][ T4703] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 44.129108][ T4703] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.152618][ T2999] ================================================================== [ 44.160728][ T2999] BUG: KCSAN: data-race in drop_nlink / generic_fillattr [ 44.167776][ T2999] [ 44.170098][ T2999] write to 0xffff88811843d238 of 4 bytes by task 3646 on cpu 0: [ 44.177738][ T2999] drop_nlink+0x3b/0x90 [ 44.181914][ T2999] shmem_unlink+0x154/0x170 [ 44.186434][ T2999] shmem_rename2+0x1d4/0x2c0 [ 44.191030][ T2999] vfs_rename+0x875/0x9c0 [ 44.195369][ T2999] do_renameat2+0x6a3/0xa70 [ 44.199878][ T2999] __x64_sys_rename+0x58/0x70 [ 44.204569][ T2999] x64_sys_call+0x2b1c/0x2dc0 [ 44.209244][ T2999] do_syscall_64+0xc9/0x1c0 [ 44.213742][ T2999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.219630][ T2999] [ 44.221938][ T2999] read to 0xffff88811843d238 of 4 bytes by task 2999 on cpu 1: [ 44.229465][ T2999] generic_fillattr+0xf8/0x330 [ 44.234220][ T2999] shmem_getattr+0x17b/0x200 [ 44.238801][ T2999] vfs_fstat+0x19d/0x200 [ 44.243034][ T2999] __se_sys_newfstatat+0xb5/0x300 [ 44.248052][ T2999] __x64_sys_newfstatat+0x55/0x70 [ 44.253069][ T2999] x64_sys_call+0x236d/0x2dc0 [ 44.257738][ T2999] do_syscall_64+0xc9/0x1c0 [ 44.262240][ T2999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.268125][ T2999] [ 44.270433][ T2999] value changed: 0x00000001 -> 0x00000000 [ 44.276131][ T2999] [ 44.278439][ T2999] Reported by Kernel Concurrency Sanitizer on: [ 44.284571][ T2999] CPU: 1 UID: 0 PID: 2999 Comm: udevd Not tainted 6.13.0-syzkaller-07632-gaa22f4da2a46 #0 [ 44.294449][ T2999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 44.304492][ T2999] ==================================================================