last executing test programs: 2m41.959827502s ago: executing program 1 (id=285): openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000001b40), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff65, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 2m41.845545084s ago: executing program 1 (id=288): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x5, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) openat$nci(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) 2m41.801545878s ago: executing program 1 (id=289): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffce5, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000003}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) syz_io_uring_setup(0x5b28, &(0x7f00000001c0)={0x0, 0xee5d, 0x402, 0x1, 0x160}, 0x0, 0x0) r4 = fsopen(&(0x7f0000000000)='binfmt_misc\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) fsmount(r4, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x2}, 0xa0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000a00)=@newtaction={0x894, 0x30, 0x12f, 0x4000, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x7c3, 0x2, 0x3, 0xffffff81, 0x10, 0xc, 0x2, 0x3, 0x40, 0x200, 0x8, 0x9, 0x6, 0x1, 0xaa21, 0x8, 0xa, 0x6, 0x200, 0x1, 0x4, 0xcc37, 0x5, 0xb5, 0x649f, 0x4, 0x0, 0x4, 0xfb1, 0x72a4, 0xd, 0x7fff, 0x5, 0x3, 0x0, 0x3, 0x7, 0x28d, 0x4, 0xc, 0x0, 0xaf, 0x1, 0x6, 0x5, 0xfffffffd, 0x5, 0x80, 0xe, 0x2, 0x7, 0x6, 0x7, 0x1991, 0x8, 0xfffffe29, 0x5, 0x3, 0x101, 0xfff, 0x4, 0x5, 0x8000, 0x4, 0x7, 0x3, 0x0, 0xfffffff3, 0x1, 0x4, 0x80000001, 0x2, 0x3, 0x5, 0x101, 0x1, 0xfffffffc, 0x6, 0xfffffffb, 0x200, 0x1, 0x7329, 0x6, 0x3, 0x100, 0x2, 0x3, 0x6d3, 0x224, 0x7ff, 0x0, 0x6, 0x8, 0xfffff001, 0x6, 0x7eda, 0x3, 0xffff, 0x0, 0x5, 0x249, 0x5, 0x2fbf, 0x2, 0x8000, 0x7, 0x25fe9fd5, 0x1, 0x9, 0x1, 0xe, 0x9, 0x0, 0x3, 0x4f, 0xffffffff, 0x8, 0x1, 0x119203c5, 0xd0, 0x7, 0x80000001, 0x3226, 0x8, 0x3, 0x4, 0xc64f, 0xffffff6d, 0x5, 0x6, 0x6, 0xfffffff7, 0x6, 0x7, 0x5, 0xc, 0xe, 0x7, 0x200, 0x60459141, 0x1, 0x5, 0x6, 0x84, 0x0, 0x1, 0x5, 0x6, 0x29dc, 0x0, 0x2d5, 0x7, 0xfffffffa, 0x1000, 0x6, 0x94, 0x15a, 0x4, 0x6, 0x2, 0x2, 0x2, 0x4, 0xfff, 0x5, 0x1, 0x3, 0x3, 0x80, 0x7a5b054a, 0x8, 0xffffff80, 0x4b1, 0xfff, 0x3, 0xb, 0x8, 0x3, 0x4, 0x2, 0x6, 0xf, 0x2, 0x7, 0x1, 0x77, 0x9, 0x274d, 0x6, 0x40, 0xfffffffe, 0xb, 0x7, 0x1, 0x9ab, 0x7, 0xffffffc0, 0x200, 0x8, 0x3c, 0x2c7, 0x7, 0x8, 0x4, 0x0, 0x99f, 0x5, 0x800, 0x6, 0x31e1, 0x4, 0x4, 0xb, 0x7ff, 0x1e, 0x3, 0xe49, 0x56, 0x9, 0x1, 0x6, 0x2, 0x6a1c, 0x9, 0x8, 0x4dbda2da, 0x7fff, 0x5, 0x5, 0x0, 0x7, 0x8, 0x7fff, 0xed, 0x7fff, 0x1000, 0xcbe, 0x7ff, 0x6, 0x8, 0xb, 0xff, 0x5, 0x0, 0x7, 0x9, 0x0, 0x8, 0x5, 0x4, 0xfffffffd, 0x2, 0xeffe, 0xef4, 0xfffffffa]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffffbff1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x3a40da20, 0x9, 0x6, 0x4, 0x8000, 0x7fffffff, 0x2, 0x1, 0x7fff, 0x86, 0x10000, 0x2, 0x40, 0x2, 0x99d, 0x6, 0xffffff92, 0xe9c, 0x3ff, 0x3, 0x10001, 0xa, 0xfffff000, 0x7f, 0x5, 0x0, 0x81, 0x6f0, 0x18e, 0x8, 0x4, 0x3, 0x4, 0x2, 0xffffffff, 0x0, 0x80000000, 0x3, 0x9, 0x10000, 0x2, 0xd, 0x3, 0x5, 0x1, 0x4, 0x8, 0x7, 0x2, 0xd92b, 0x7fffffff, 0x3, 0x90, 0xc0, 0x5b, 0x1, 0x48000, 0x40, 0x5, 0x1000, 0x3, 0x10, 0x0, 0x5, 0x4, 0x6, 0x100, 0xf3, 0x1, 0xa92, 0x0, 0x6, 0x7, 0x0, 0x8, 0x8, 0x10000, 0x3, 0x3, 0x0, 0xa, 0x5, 0x1, 0xee7e, 0x800, 0xd1, 0x7fff, 0x1, 0x4, 0x5, 0x4, 0xffffff89, 0x7, 0xfffffff3, 0x2, 0x2, 0x9, 0x5, 0x2, 0x101, 0x7fffffff, 0xfffff001, 0x64, 0x4, 0xffffffff, 0x5, 0x9, 0x1, 0x0, 0xb3e, 0x8, 0x3, 0x401, 0x401, 0xb, 0x8, 0x2, 0xb, 0x0, 0x0, 0x9, 0xffffffff, 0x25f, 0x7, 0x5, 0x0, 0x9, 0xfffffff9, 0x3, 0xe2, 0x8, 0x1, 0x8, 0x9, 0x0, 0x9, 0x2, 0x1, 0x9, 0x80, 0x5, 0xd3c3, 0x5, 0x2, 0x1, 0x472a8800, 0xc, 0xfffffff0, 0xfffffff8, 0x9, 0x8, 0xfffffffc, 0x9, 0x5, 0x9, 0x5, 0x6, 0x6, 0x7, 0x87f, 0x59, 0x4fedcacd, 0x1, 0x4, 0x7f, 0x2, 0x7, 0x5, 0xfff, 0x3828, 0x0, 0x1, 0x7, 0x401, 0x7f, 0x4, 0x7, 0x2120, 0xfffffffb, 0x80, 0x3, 0xdbff, 0x52b6, 0xfffffffa, 0x49, 0x70, 0x0, 0xe1, 0x401, 0x631, 0x101, 0x3ff, 0x101, 0x0, 0x7fff, 0x80000000, 0x3, 0xfffffff7, 0x3, 0x1, 0x7514, 0x7, 0x3, 0x1, 0x4, 0x2, 0x5, 0x4, 0x10000, 0x3ff, 0x0, 0x100, 0x7ef2, 0x0, 0x1, 0xe, 0xd, 0x4, 0x6, 0x8, 0x4, 0x10001, 0x6, 0x400, 0x436, 0x3, 0x1ff, 0x0, 0xffff76a6, 0x0, 0xbc, 0xa5, 0x0, 0x6, 0x7, 0x1, 0x81, 0x3, 0x2, 0x3, 0x4, 0x6, 0x2445c87b, 0x6, 0xd, 0x9, 0x2, 0x10, 0x4, 0x7, 0x57, 0x5, 0xd, 0x1000, 0x3]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x400, 0x8, 0x3, 0x7b2, 0x400, {0x1, 0x2, 0x8, 0x624, 0x0, 0xfffffff8}, {0x9, 0x2, 0x7, 0x7ff, 0xff01, 0x4}, 0x6, 0x4, 0x923}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x20000800) 2m41.744768153s ago: executing program 1 (id=290): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') pread64(r5, &(0x7f0000002180)=""/4105, 0x137, 0x0) lseek(r4, 0x200000000000, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000020008000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000083d5000000001811", @ANYRES32=r6, @ANYRES32=r6], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={r9, 0x3, 0x6, @random="cea0300a1672"}, 0x10) close(r7) unshare(0x26020480) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = getpgid(0x0) r11 = syz_pidfd_open(r10, 0x0) pidfd_send_signal(r11, 0x0, 0x0, 0x4) unshare(0xe000480) 2m41.700771928s ago: executing program 1 (id=292): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {0x0, r5, 0x6}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r6 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r6, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)="03", 0x1}], 0x1}], 0x1, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmmsg$inet_sctp(r6, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000002002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xd, 0x4, &(0x7f0000000040)=@raw=[@ldst={0x2, 0x3, 0x3, 0xa, 0x3, 0xfffffffffffffff0, 0x4}, @generic={0x1, 0x3, 0x5, 0x3, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m41.579147109s ago: executing program 1 (id=293): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20044, 0x0, 0x0, {0x1}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5393, &(0x7f0000000000)) 2m41.578828149s ago: executing program 32 (id=293): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index=0x8, 0x10, 0x20000000, 0x20044, 0x0, 0x0, {0x1}}) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5393, &(0x7f0000000000)) 1.682548009s ago: executing program 4 (id=3662): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed7f0000000000000000000018010000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x22042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0xbfcd, 0x0) 1.512240825s ago: executing program 3 (id=3669): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x110}}, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="1400000052004f030e789e7e27286d000a4149f3", 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000740)=0x5c, 0x4) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018", @ANYRES32=r2], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f00000002c0), &(0x7f0000000300)=r2}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000000}, 0x50) r4 = socket$igmp(0x2, 0x3, 0x2) r5 = socket$nl_audit(0x10, 0x3, 0x9) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) getsockname$inet6(r9, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000680)=0x1c) sendmsg$xdp(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x2c, 0x1, 0x0, 0x33}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)="a53ac95fa8a0fb7be0c8bf7d643d2780f7c7f2517047c6662a49dc072cc916cc0fa189bdb8158acbea542b254449e6cce49ccaa4605414e569291b6b554cb66166600e20b7e1dd9a27cd31d56d1a4df6e0e928cff9071b10165a50c66efa0128b87f56706c434d856c4a3dbe271bfa95a85e099e63900caf4efcce800c145fb80ceea4860f9455a231e9853c1a1cc7659af5b45b360e67b5eab7bd41", 0x9c}, {&(0x7f0000000440)="9ba98e51fd9a22b8427344125c70e8530c13f754bdd8918c3b693aae92683904ec989c681972eafa9cb44c293ae47eef0357a0f505553625484f4187a04a26b51b00a35879b8a6b57efda04a9cfd9e", 0x4f}], 0x2, 0x0, 0x0, 0x1}, 0x48000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', r0}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="200000006800e97800000000000000000a0000000000000008000500", @ANYRES32=r10], 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x1e, 0x1}]}, 0x24}}, 0x0) splice(r1, &(0x7f00000006c0)=0xffffffffffffffff, r4, &(0x7f0000000700)=0xc, 0x8, 0xf) r11 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r11, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600]}}], 0xffc8) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x40000) 1.431998653s ago: executing program 5 (id=3671): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0, 0x14) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{0x1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%ps \x00'}, 0x20) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x40000, 0x0, r1, 0xa12f, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = timerfd_create(0x9, 0x0) timerfd_settime(r4, 0x3, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 1.390671057s ago: executing program 5 (id=3673): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x900000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0x3, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x20000044) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = dup(r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) write$cgroup_int(r4, &(0x7f0000000100)=0xfd, 0x12) 1.303593485s ago: executing program 5 (id=3678): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e22, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x18}, 0x4000) 1.25071478s ago: executing program 0 (id=3679): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$eJzs3M9rHFUcAPDvTJL+bhNrrba2Gq1i8UfSpFV78KCi4EFB0EM9xiSttdtGmgi2BI0i9SgF7+JR8C/w5kXUgwheFTxKoWgQmnqKzK9mu9mkSZpkbfbzgc2+t/Nm3/vOzNt9My+zAbSt3uxPErEjIn6LiO4ie3OB3uJpZnpy+Pr05HASs7Nv/JXk5a5NTw5XRav1tpeZw2lE+mkSzyfz6x2/cPHMUK02er7M90+cfa9//MLFp06fHTo1emr03ODx48eODjz7zODTqxJnFte1/R+OHdj3yluXXxs+cfntH7/JmrX3YLG8Po5but4koCZ6s63292yucdmjy2j7nWBnXTrpbGFDWJaOiMh2V1fe/7ujI+Z2Xne8/ElLGwesqey7afPCi6dmgQ0siVa3AGiN6os+O/+tHus09PhfuPpCxKYyPTM9OTxzI/7OSMvXu9aw/t6IODH175fZI5Z7HQIAYAXysc2TzcZ/aezNn4u5jl3lHEpPRNwVEbsj4u6I2BMR90TkZe+NiPuKlWe7l1h/b0N+/vgnvdK0zaskG/89Vzf2m6mLv3zq6ShzO/P4u5KTp2ujR8ptcji6Nmf5gUXq+O6lXz9faFn9+C97ZPVXY8GyAVc6Gy7QjQxNDK3WRrj6ccT+zmbxJzdmArIjYF9E7F/eW++qEqcf//rAQoVuHf8iVmGeafariMeK/T8VDfFXksXnJ/u3RG30SH91VMz30y+XXl+o/tuKfxVk+3/bzcd/Q4nuf5JivrYrarXR8+PLr+PS758teE6z0uN/U/JmPmf98zvFax8MTUycH4jYlLya56tzuvz1wbl1q3xVPov/8KHm/X93uU4W//0RkR3EByPigYh4sGz7QxHxcEQcWiT+H1585N1F4k8iiZbu/5Gmn383jv+epH6+fgWJjjPff7vQjPnS9v+xmMo/awv5598tLLWBt7n5AAAA4I6QRsSOSNK+It27I9K0r6/4H/49sS2tjY1PPHFy7P1zI8U9Aj3RlVZXurrrrocOJFPlOxb5wfJacbX8aHnd+IuOrXm+b3isNtLi2KHdbb+5/0fV/zN/drS6dcCac78WtK/G/p+2qB3A+lvK979zAdiYmvT/ra1oB7D+nP9D+2rW/z9qyBv/w8Y0v///0eQn64CNyPgf2pf+D+1L/4e2dDv39a88Ud0ssPL32bLkO/zbJVH94sVa1rU15l6JtOUht1Ei6zHrW+ncb6gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADcyf4LAAD///ss5ts=") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) mkdir(&(0x7f0000001c00)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) syz_io_uring_setup(0x143c, 0x0, &(0x7f0000000000), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, 0x0, &(0x7f0000000580)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0x7ffc1ffb}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfff]}, 0x8, 0x80000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltaction={0x40, 0x18, 0x1, 0x0, 0x0, {0xa}, [@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x40}}, 0x0) syz_usbip_server_init(0x2) syz_usbip_server_init(0x0) syz_usbip_server_init(0x4) syz_usbip_server_init(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/../file0/file0\x00', 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES64], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) 1.25017061s ago: executing program 5 (id=3680): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r1}, 0x9) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) connect$pppl2tp(r3, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x1, 0x2, 0x1, {0xa, 0x4e20, 0x0, @mcast1, 0x9}}}, 0x32) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r8, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r9 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 1.174178847s ago: executing program 5 (id=3682): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @empty}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050400000200000010406324838f413f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000050018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, @void, @value}, 0x94) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r2) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x0, 0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="1201000037a87ccf4c2d668eee3e010203010902120001000000000904000000b0871d00"], 0x0) ioctl$EVIOCRMFF(r2, 0x40085503, &(0x7f0000000400)) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000a5adade0e1100c4f9d049317291bf700000020100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x18) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r4 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaab0c94203437586dd6094f85e00140600000900000000000000bbfe88000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) 968.470747ms ago: executing program 2 (id=3687): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = dup(r0) write$cgroup_int(r1, &(0x7f0000000100)=0xfd, 0x12) 914.122562ms ago: executing program 2 (id=3688): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x900000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0x3, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x20000044) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = dup(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f0000000100)=0xfd, 0x12) 845.174259ms ago: executing program 2 (id=3689): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r1}, 0x9) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) connect$pppl2tp(r3, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x1, 0x2, 0x1, {0xa, 0x4e20, 0x0, @mcast1, 0x9}}}, 0x32) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r8, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r9 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r9, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r9, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) setsockopt$inet_mreqsrc(r7, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 789.447104ms ago: executing program 4 (id=3690): bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x11) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigpending(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000192c0)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000192c0)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x75}) close_range(r0, 0xffffffffffffffff, 0x400000000000000) syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x0, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') syz_emit_ethernet(0x4a, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) unshare(0x62040200) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c7701006e6f3d", @ANYRESHEX=r6, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) 789.050165ms ago: executing program 2 (id=3691): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e22, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x18}, 0x4000) 788.674514ms ago: executing program 2 (id=3692): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0, 0x14) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{0x1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)='%ps \x00'}, 0x20) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x40000, 0x0, r1, 0xa12f, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/raw\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) accept4$packet(r0, 0x0, &(0x7f0000000200), 0x80000) r4 = timerfd_create(0x9, 0x0) timerfd_settime(r4, 0x3, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 771.473966ms ago: executing program 2 (id=3693): r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000380)="03", 0x1}], 0x1}], 0x1, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x30}], 0x1, 0x0) 687.572894ms ago: executing program 0 (id=3694): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x40, &(0x7f00000008c0)={[{@nobh}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@data_err_ignore}, {@resuid}, {@dioread_nolock}, {@usrjquota}, {@discard}, {@jqfmt_vfsv1}]}, 0xfc, 0x564, &(0x7f0000002bc0)="$eJzs3c9rHFUcAPDvbLL9rU2hFPUggR6s1G6axB8VPNSjaLGg97ok01Cy6ZbspjSxYHuwFy9SBBEL4h/gyYvH4j/gX1HQQpES9OAlMpvZdNPdTbbJtkm7nw9M8t7M7L757sz38WbfLhvAwBrN/hQiXo2Ib5OIwy3bhiPfOLq63/LD61PZksTKymd/J5Hk65r7J/n/g3nllYj4/euIk4X2dmuLS7PlSiWdz+tj9bkrY7XFpVOX5soz6Ux6eWJy8sw7kxPvv/du32J98/y/P3x696Mz3xxf/v6X+0duJ3E2DuXbWuPYhhutldEYzV+TYpx9bMfxPjS2myQ7fQBsyVCe58XI+oDDMZRnPfDi+yoiVoABlch/GFDNcUDz3r5P98HPjQcfrt4Atcc/vPreSOxr3BsdWE7W3Rll97sjfWg/a+O3v+7czpbo3/sQAJu6cTMiTg8Pt/d/Sd7/bd3pHvZ5vA39Hzw7d7Pxz1udxj+FtfFPdBj/HOyQu1uxef4X7vehma6y8d8HHce/a5NWI0N57aXGmK+YXLxUSbO+7eWIOBHFvVl9o/mcM8v3Vtav+XWt1Dr+y5as/eZYMD+O+8N71z96ulwvbzfupgc3I17rOP5N1s5/0uH8Z6/H+R7bOJbeeb3bts3jf7pWfo54o+P5fzSjlWw8PznWuB7GmldFu39uHfujW/s9xF/sY7htsvN/YOP4R5LW+dpat2fqPm/0077/0m7btnr970k+b5T35Ouulev1+fGIPckn7esnHj22WW/un8V/4vjG/V+n639/RHzRNeL1bh291XXXnb7+s/inn+j8P3nh3sdf/tit/d7O/9uN0ol8TS/9X68HuJ3XDgAAAAAAAHabQkQciqRQWisXCqXS6uc7jsaBQqVaq5+8WF24PB2N78qORLHQnOk+3PJ5iPH887DN+sRj9cmIOBIR3w3tb9RLU9XK9E4HDwAAAAAAAAAAAAAAAAAAALvEwYh9nb7/n/lzaKePDnjq2n66QeLDwOj+0y35ln780hOwK3XPf+BFJ/9hcMl/GFzyHwaX/IfBJf9hcMl/GFzyHwAAAAAAAAAAAAAAAAAAAAAAAAAAAPrq/Llz2bKy/PD6VFafvrq4MFu9emo6rc2W5hamSlPV+SulmWp1ppKWpqpzmz1fpVq9Mj4RC9fG6mmtPlZbXLowV124XL9waa48k15Ii88kKgAAAAAAAAAAAAAAAAAAAHi+1BaXZsuVSjqvoLClwvDuOAyFPhd2umcCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEf+DwAA//9MBzmC") r1 = open(0x0, 0x14507e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f8) sendfile(r1, r1, 0x0, 0x100000008) 667.552846ms ago: executing program 4 (id=3695): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e22, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x18}, 0x4000) 640.517109ms ago: executing program 0 (id=3696): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r1}, 0x9) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) connect$pppl2tp(r3, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x1, 0x2, 0x1, {0xa, 0x4e20, 0x0, @mcast1, 0x9}}}, 0x32) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r8, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 639.920449ms ago: executing program 4 (id=3697): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0x6, 0xa8, @random='8\x00'}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f00000003c0)={0x1f, 0xf7ff, 0x4}, 0x6) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r5, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbff, 0x80000}, 0xc) syz_emit_ethernet(0x1e, &(0x7f0000000b00)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}, @void, {@can={0xc, {{0x9, 0x0, 0x0, 0x1}, 0x7, 0x2, 0x0, 0x0, "8266b6a3c254a5b4"}}}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xffd, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) io_setup(0xed7, &(0x7f0000000080)) 639.007229ms ago: executing program 3 (id=3698): r0 = syz_io_uring_setup(0x110, &(0x7f0000000680)={0x0, 0x2a11, 0x0, 0xfffc, 0xfffffffd}, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) close(r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x40002, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x4c, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x7ff, 0x1000}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) memfd_create(&(0x7f00000003c0)='\x00', 0x5) r8 = socket$inet6(0xa, 0x40000080806, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r9, 0x40047451, 0x2000000c) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) write$rfkill(r10, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x1, 0x2}, 0x8) ioctl$PPPIOCGNPMODE(r9, 0xc008744c, &(0x7f0000000400)={0x283, 0x1}) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r8) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x3, 0x14, 0x0, 0x70bd2b, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x0, @private1}}, @sadb_sa={0x2, 0x1, 0x4d6, 0x0, 0x0, 0x0, 0x4}, @sadb_x_sa2={0x2, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_lifetime={0x4, 0x3, 0x8, 0x6, 0x9}]}, 0xa0}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f00000002c0)=""/188, 0xbc, 0x0, 0x0}}, 0x10) socket$netlink(0x10, 0x3, 0x0) 584.375604ms ago: executing program 0 (id=3699): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000940), &(0x7f0000000100)='./file0\x00', 0x14c0e, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xfd, 0x6b1, &(0x7f0000000280)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 571.044145ms ago: executing program 0 (id=3700): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x900000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0x3, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x20000044) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = dup(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) write$cgroup_int(r3, &(0x7f0000000100)=0xfd, 0x12) 550.223667ms ago: executing program 4 (id=3701): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 493.497793ms ago: executing program 3 (id=3702): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e22, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x18}, 0x4000) 475.854895ms ago: executing program 3 (id=3703): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e22, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x18}, 0x4000) 451.419267ms ago: executing program 3 (id=3704): r0 = syz_io_uring_setup(0x110, &(0x7f0000000680)={0x0, 0x2a11, 0x0, 0xfffc, 0xfffffffd}, &(0x7f00000004c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) close(r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_IO(r6, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x40002, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x4c, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002c80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x7ff, 0x1000}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) memfd_create(&(0x7f00000003c0)='\x00', 0x5) r8 = socket$inet6(0xa, 0x40000080806, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r9, 0x40047451, 0x2000000c) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) write$rfkill(r10, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x1, 0x2}, 0x8) ioctl$PPPIOCGNPMODE(r9, 0xc008744c, &(0x7f0000000400)={0x283, 0x1}) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r8) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x3, 0x14, 0x0, 0x70bd2b, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x0, @private1}}, @sadb_sa={0x2, 0x1, 0x4d6, 0x0, 0x0, 0x0, 0x4}, @sadb_x_sa2={0x2, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_lifetime={0x4, 0x3, 0x8, 0x6, 0x9}]}, 0xa0}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) 450.687487ms ago: executing program 0 (id=3705): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') r1 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x2) sendfile(r1, r0, 0x0, 0x8000000d) accept4$vsock_stream(r0, 0x0, 0x0, 0x80000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/643], 0x1, 0x120b, &(0x7f00000036c0)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = getpgid(0x0) r3 = syz_pidfd_open(r2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000003000000000000002e6f5ed04d3a6837e7091e0cf9ebcd2745cdc31f2da25fb2c111fd4f03adc79c9d7fd78af21e0e17d294f94259c9743625a59f2761f14eb16f27a42eaeac19dd7aed5b306103db0ddb84a2950d4a0ed1bf2007561ab03993c784a049290422f1ece81c74745f1396664aa84545a78714d9a43c35", @ANYRES32, @ANYBLOB="99f3ffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r3], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b708005ccf00000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x17, 0x0, 0xa9, 0x0, 0x101}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r6 = socket$kcm(0xa, 0x5, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r7, 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x3, 0x10}, 0xc) sendmsg$inet(r6, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x5dc, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0x34000}], 0x1, 0x0, 0x0, 0x2000}, 0x60) pidfd_send_signal(r3, 0x21, 0x0, 0x4) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000400100", @ANYRES32, @ANYBLOB="01000000000000000000000000000000000000003a47", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/24, @ANYRES32=r0, @ANYRES16=0x0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'veth0_to_bond\x00', 0x1040}) sendmsg$NFT_BATCH(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x1) 449.962037ms ago: executing program 4 (id=3706): r0 = syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f0000001c00)='./file0\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004000000000063edd7e332264b6fb80df5c6853da0ddd1367bbaf200d87341efb180ed09a9d9accb6808008c3260bd6a9572bc48605a351de7b761a1e34406551e935e55b9382681b30a244bc01f29b8a816e6703e0c39a248771874d712ae75176d319a05d2dd6b9d96c6daf8d4f3f5947456d21308f558de620a5ad8ab1aa0ebbf88f863bd3efb7f20206e21af4d1cca80f498db600930c1e5f52024c5fd0421608c25f5893f5784fedb", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = syz_io_uring_setup(0x143c, &(0x7f0000000100)={0x0, 0xc796, 0x40, 0x0, 0x30}, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r5, 0xb, &(0x7f00000001c0)=[@ioring_restriction_sqe_op={0x1, 0x17}, @ioring_restriction_sqe_flags_allowed={0x2, 0x18}, @ioring_restriction_sqe_flags_required={0x3, 0x15}], 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000800000a0000000000000000000000000010"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r6, &(0x7f00000003c0), &(0x7f0000000580)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0x7ffc1ffb}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfff]}, 0x8, 0x80000) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltaction={0x40, 0x18, 0x1, 0x0, 0x0, {0xa}, [@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x40}}, 0x0) syz_usbip_server_init(0x2) syz_usbip_server_init(0x0) syz_usbip_server_init(0x4) syz_usbip_server_init(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174003c000000060a01040000000000000000010000001400048010000180090001006d617371000000000800"], 0xcc}}, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0/../file0/file0\x00', 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES64=r1], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r10}, 0x10) 313.16131ms ago: executing program 3 (id=3707): bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)=0x11) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigpending(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000192c0)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000192c0)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x75}) close_range(r0, 0xffffffffffffffff, 0x400000000000000) syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x0, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') syz_emit_ethernet(0x4a, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) unshare(0x62040200) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c7701006e6f3d", @ANYRESHEX=r6, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) 0s ago: executing program 5 (id=3708): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) (async) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) (async) r0 = inotify_init() (async) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x10002, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x20000002) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) (async) inotify_rm_watch(r0, r1) kernel console output (not intermixed with test programs): 35] EXT4-fs: Ignoring removed mblk_io_submit option [ 171.822487][T12834] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.834590][T12835] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 171.864006][T12835] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c198, mo2=0002] [ 171.877020][ T24] vhci_hcd: vhci_device speed not set [ 171.882936][T12835] System zones: 1-12 [ 171.903579][T12835] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.3162: corrupted in-inode xattr: e_value size too large [ 171.930128][ T4260] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.976001][T12835] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.3162: couldn't read orphan inode 15 (err -117) [ 172.004810][T12835] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.104914][T12853] loop5: detected capacity change from 0 to 8192 [ 172.167770][T12853] loop5: p1 p2 < > p3 p4 < p5 > [ 172.175119][T12853] loop5: p1 size 108986237 extends beyond EOD, truncated [ 172.193646][T12001] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.197610][T12853] loop5: p3 size 131072 extends beyond EOD, truncated [ 172.222008][T12853] loop5: p5 size 108986237 extends beyond EOD, truncated [ 172.389311][T12892] loop2: detected capacity change from 0 to 8192 [ 172.447539][T12892] loop2: p1 p2 < > p3 p4 < p5 > [ 172.455901][T12892] loop2: p1 size 108986237 extends beyond EOD, truncated [ 172.476080][T12892] loop2: p3 size 131072 extends beyond EOD, truncated [ 172.485124][T12892] loop2: p5 size 108986237 extends beyond EOD, truncated [ 172.647716][T12917] loop2: detected capacity change from 0 to 512 [ 172.659343][T12917] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.3185: casefold flag without casefold feature [ 172.672301][T12917] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3185: couldn't read orphan inode 15 (err -117) [ 172.685214][T12917] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.708796][T12917] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 172.715332][T12917] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 172.722978][T12917] vhci_hcd vhci_hcd.0: Device attached [ 172.730076][T12917] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 172.747704][T12917] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(12) [ 172.754328][T12917] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 172.761792][T12917] vhci_hcd vhci_hcd.0: Device attached [ 172.776525][T12917] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 172.795315][T12917] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3185'. [ 172.820840][T12924] vhci_hcd: connection closed [ 172.821043][ T28] vhci_hcd: stop threads [ 172.830092][ T28] vhci_hcd: release socket [ 172.830502][T12921] vhci_hcd: connection closed [ 172.834575][ T28] vhci_hcd: disconnect device [ 172.847793][ T6329] vhci_hcd: stop threads [ 172.852066][ T6329] vhci_hcd: release socket [ 172.856484][ T6329] vhci_hcd: disconnect device [ 173.392729][T12001] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.408387][ T29] kauditd_printk_skb: 333 callbacks suppressed [ 173.408401][ T29] audit: type=1326 audit(1730693564.108:11509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12967 comm="syz.0.3193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab340be719 code=0x7ffc0000 [ 173.439663][ T29] audit: type=1326 audit(1730693564.138:11510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12967 comm="syz.0.3193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab340be719 code=0x7ffc0000 [ 173.624874][ T11] bridge_slave_1: left allmulticast mode [ 173.630689][ T11] bridge_slave_1: left promiscuous mode [ 173.636409][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.647516][ T11] bridge_slave_0: left allmulticast mode [ 173.653429][ T11] bridge_slave_0: left promiscuous mode [ 173.655488][ T29] audit: type=1400 audit(1730693564.348:11511): avc: denied { getopt } for pid=13000 comm="syz.4.3200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 173.659358][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.750320][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.760515][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.773348][ T11] bond0 (unregistering): Released all slaves [ 173.908366][ T11] hsr_slave_0: left promiscuous mode [ 173.927918][ T11] hsr_slave_1: left promiscuous mode [ 174.104292][T13028] netlink: 264 bytes leftover after parsing attributes in process `syz.0.3206'. [ 174.120748][T12977] chnl_net:caif_netlink_parms(): no params data found [ 174.221785][T12977] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.228941][T12977] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.236174][T12977] bridge_slave_0: entered allmulticast mode [ 174.248313][T12977] bridge_slave_0: entered promiscuous mode [ 174.257375][T12977] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.264448][T12977] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.271796][T12977] bridge_slave_1: entered allmulticast mode [ 174.278363][T12977] bridge_slave_1: entered promiscuous mode [ 174.301542][T12977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.328454][T12977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.370492][ T11] IPVS: stop unused estimator thread 0... [ 174.377853][T12977] team0: Port device team_slave_0 added [ 174.396049][T12977] team0: Port device team_slave_1 added [ 174.425610][T12977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.432739][T12977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.458682][T12977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.516459][ T29] audit: type=1326 audit(1730693565.208:11512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13052 comm="syz.2.3208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 174.517414][T12977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.547164][T12977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.573404][T12977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.596236][ T29] audit: type=1326 audit(1730693565.238:11513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13052 comm="syz.2.3208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 174.619910][ T29] audit: type=1326 audit(1730693565.268:11514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13052 comm="syz.2.3208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 174.643611][ T29] audit: type=1326 audit(1730693565.268:11515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13052 comm="syz.2.3208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 174.667252][ T29] audit: type=1326 audit(1730693565.268:11516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13052 comm="syz.2.3208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 174.690845][ T29] audit: type=1326 audit(1730693565.268:11517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13052 comm="syz.2.3208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 174.714486][ T29] audit: type=1326 audit(1730693565.268:11518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13052 comm="syz.2.3208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 174.759133][T13055] loop2: detected capacity change from 0 to 164 [ 174.796507][T12977] hsr_slave_0: entered promiscuous mode [ 174.807569][T12977] hsr_slave_1: entered promiscuous mode [ 174.819111][T12977] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.833496][T12977] Cannot create hsr debugfs directory [ 175.020025][T13070] netlink: 264 bytes leftover after parsing attributes in process `syz.4.3216'. [ 175.226576][T12977] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 175.245564][T12977] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 175.268659][T12977] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 175.286811][T12977] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 175.541879][T13170] bpf_get_probe_write_proto: 23 callbacks suppressed [ 175.541898][T13170] syz.2.3229[13170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.553076][T13170] syz.2.3229[13170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.565005][T13170] syz.2.3229[13170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.781077][T13190] loop2: detected capacity change from 0 to 512 [ 175.812701][T13190] EXT4-fs (loop2): failed to initialize system zone (-117) [ 175.821176][T13190] EXT4-fs (loop2): mount failed [ 175.889644][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.967667][T13204] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 175.967667][T13204] program syz.3.3237 not setting count and/or reply_len properly [ 176.026808][T13215] loop3: detected capacity change from 0 to 512 [ 176.041844][T13215] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.3242: casefold flag without casefold feature [ 176.055452][T13215] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.3242: couldn't read orphan inode 15 (err -117) [ 176.069014][T13215] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.086311][T13215] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(7) [ 176.092848][T13215] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 176.100494][T13215] vhci_hcd vhci_hcd.0: Device attached [ 176.107853][T13215] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 176.137613][T13215] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(11) [ 176.142787][T12977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.144252][T13215] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 176.157512][T12977] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.158229][T13215] vhci_hcd vhci_hcd.0: Device attached [ 176.172796][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.179915][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.200665][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.207870][ T378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.211563][T13240] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 176.279980][T13230] vhci_hcd: connection closed [ 176.280124][ T40] vhci_hcd: stop threads [ 176.287036][ T3390] vhci_hcd: vhci_device speed not set [ 176.289090][ T40] vhci_hcd: release socket [ 176.299183][ T40] vhci_hcd: disconnect device [ 176.312055][T13226] vhci_hcd: connection closed [ 176.316329][ T40] vhci_hcd: stop threads [ 176.325410][ T40] vhci_hcd: release socket [ 176.327906][T12977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.329859][ T40] vhci_hcd: disconnect device [ 176.347339][ T3390] usb 7-1: new full-speed USB device number 12 using vhci_hcd [ 176.354883][ T3390] usb 7-1: enqueue for inactive port 0 [ 176.360445][ T3390] usb 7-1: enqueue for inactive port 0 [ 176.366195][ T3390] usb 7-1: enqueue for inactive port 0 [ 176.382361][T13261] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3250'. [ 176.436918][ T3390] vhci_hcd: vhci_device speed not set [ 176.540724][T12977] veth0_vlan: entered promiscuous mode [ 176.549797][T13290] syz.0.3253[13290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.549860][T13290] syz.0.3253[13290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.551920][T12977] veth1_vlan: entered promiscuous mode [ 176.578395][T13290] syz.0.3253[13290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.581142][T13288] FAULT_INJECTION: forcing a failure. [ 176.581142][T13288] name failslab, interval 1, probability 0, space 0, times 0 [ 176.605151][T13288] CPU: 1 UID: 0 PID: 13288 Comm: syz.4.3252 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 176.615993][T13288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 176.626105][T13288] Call Trace: [ 176.629401][T13288] [ 176.632396][T13288] dump_stack_lvl+0xf2/0x150 [ 176.637049][T13288] dump_stack+0x15/0x20 [ 176.641193][T13288] should_fail_ex+0x223/0x230 [ 176.645907][T13288] ? security_prepare_creds+0x53/0x120 [ 176.651356][T13288] should_failslab+0x8f/0xb0 [ 176.655981][T13288] __kmalloc_noprof+0xa5/0x370 [ 176.660747][T13288] security_prepare_creds+0x53/0x120 [ 176.666041][T13288] prepare_creds+0x346/0x480 [ 176.670679][T13288] __sys_setregid+0xde/0x360 [ 176.675295][T13288] __x64_sys_setregid+0x2d/0x40 [ 176.680201][T13288] x64_sys_call+0x2d05/0x2d60 [ 176.684869][T13288] do_syscall_64+0xc9/0x1c0 [ 176.689360][T13288] ? clear_bhb_loop+0x55/0xb0 [ 176.694021][T13288] ? clear_bhb_loop+0x55/0xb0 [ 176.698763][T13288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.704653][T13288] RIP: 0033:0x7fc6ee7de719 [ 176.709055][T13288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.728663][T13288] RSP: 002b:00007fc6ed436038 EFLAGS: 00000246 ORIG_RAX: 0000000000000072 [ 176.737127][T13288] RAX: ffffffffffffffda RBX: 00007fc6ee996058 RCX: 00007fc6ee7de719 [ 176.745084][T13288] RDX: 0000000000000000 RSI: 00000000ffffff00 RDI: 0000000000000000 [ 176.753178][T13288] RBP: 00007fc6ed436090 R08: 0000000000000000 R09: 0000000000000000 [ 176.761145][T13288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.769106][T13288] R13: 0000000000000000 R14: 00007fc6ee996058 R15: 00007ffed9c403a8 [ 176.777128][T13288] [ 176.792683][T12977] veth0_macvtap: entered promiscuous mode [ 176.800132][T12977] veth1_macvtap: entered promiscuous mode [ 176.811202][T12977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 176.821743][T12977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.831640][T12977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 176.842129][T12977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.851934][T12977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 176.862400][T12977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.873315][T12977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.884675][T12977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.895399][T12977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.905408][T12977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.916132][T12977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.926045][T12977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 176.936569][T12977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.948162][T12977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.956568][T12977] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.965306][T12977] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.974028][T12977] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.982745][T12977] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.009536][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.021829][T13296] FAULT_INJECTION: forcing a failure. [ 177.021829][T13296] name failslab, interval 1, probability 0, space 0, times 0 [ 177.034552][T13296] CPU: 0 UID: 0 PID: 13296 Comm: syz.0.3257 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 177.045331][T13296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 177.051340][T13298] netlink: 11 bytes leftover after parsing attributes in process `syz.3.3256'. [ 177.055381][T13296] Call Trace: [ 177.055389][T13296] [ 177.055406][T13296] dump_stack_lvl+0xf2/0x150 [ 177.075237][T13296] dump_stack+0x15/0x20 [ 177.079446][T13296] should_fail_ex+0x223/0x230 [ 177.084142][T13296] ? ip6_setup_cork+0x122/0x770 [ 177.086326][T13303] loop3: detected capacity change from 0 to 164 [ 177.089036][T13296] should_failslab+0x8f/0xb0 [ 177.089062][T13296] __kmalloc_cache_noprof+0x4b/0x2a0 [ 177.105176][T13296] ip6_setup_cork+0x122/0x770 [ 177.109916][T13296] ip6_append_data+0x173/0x260 [ 177.114691][T13296] ? __pfx_raw6_getfrag+0x10/0x10 [ 177.119787][T13296] rawv6_sendmsg+0xd87/0xf50 [ 177.124434][T13296] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 177.129622][T13296] inet_sendmsg+0xc5/0xd0 [ 177.133987][T13296] __sock_sendmsg+0x102/0x180 [ 177.138675][T13296] sock_write_iter+0x15e/0x1a0 [ 177.143446][T13296] vfs_write+0x77f/0x920 [ 177.147743][T13296] ? __pfx_kfree_link+0x10/0x10 [ 177.152606][T13296] ? __pfx_sock_write_iter+0x10/0x10 [ 177.157908][T13296] ksys_write+0xeb/0x1b0 [ 177.162167][T13296] __x64_sys_write+0x42/0x50 [ 177.166840][T13296] x64_sys_call+0x27dd/0x2d60 [ 177.171599][T13296] do_syscall_64+0xc9/0x1c0 [ 177.176106][T13296] ? clear_bhb_loop+0x55/0xb0 [ 177.179094][T13309] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 177.180773][T13296] ? clear_bhb_loop+0x55/0xb0 [ 177.192788][T13296] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 177.198685][T13296] RIP: 0033:0x7fab340be719 [ 177.203087][T13296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.222732][T13296] RSP: 002b:00007fab32d31038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 177.231137][T13296] RAX: ffffffffffffffda RBX: 00007fab34275f80 RCX: 00007fab340be719 [ 177.239175][T13296] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000005 [ 177.247177][T13296] RBP: 00007fab32d31090 R08: 0000000000000000 R09: 0000000000000000 [ 177.255140][T13296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.263189][T13296] R13: 0000000000000000 R14: 00007fab34275f80 R15: 00007ffefaba98c8 [ 177.271155][T13296] [ 177.317445][T13318] futex_wake_op: syz.5.3194 tries to shift op by -1; fix this program [ 177.354750][T13324] syz.3.3264[13324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.354887][T13324] syz.3.3264[13324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.364222][T13322] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 177.369543][T13323] syz.4.3265[13323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.377614][T13322] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 177.377780][T13322] vhci_hcd vhci_hcd.0: Device attached [ 177.385079][T13324] syz.3.3264[13324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.415482][T13322] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 177.459859][T13333] loop2: detected capacity change from 0 to 512 [ 177.468220][T13322] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(11) [ 177.474836][T13322] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 177.482419][T13322] vhci_hcd vhci_hcd.0: Device attached [ 177.488993][T13337] FAULT_INJECTION: forcing a failure. [ 177.488993][T13337] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.497441][T13322] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 177.502072][T13337] CPU: 0 UID: 0 PID: 13337 Comm: syz.5.3268 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 177.516752][T13322] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3263'. [ 177.520776][T13337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 177.520798][T13337] Call Trace: [ 177.542545][T13333] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.3266: casefold flag without casefold feature [ 177.543126][T13337] [ 177.543136][T13337] dump_stack_lvl+0xf2/0x150 [ 177.556232][T13333] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3266: couldn't read orphan inode 15 (err -117) [ 177.558601][T13337] dump_stack+0x15/0x20 [ 177.558638][T13337] should_fail_ex+0x223/0x230 [ 177.564173][T13333] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.575051][T13337] should_fail+0xb/0x10 [ 177.579531][ T3389] vhci_hcd: vhci_device speed not set [ 177.583964][T13337] should_fail_usercopy+0x1a/0x20 [ 177.608374][T13333] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 177.610881][T13337] _copy_from_iter+0xd5/0xd00 [ 177.617368][T13333] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 177.622021][T13337] ? __alloc_pages_noprof+0x31a/0x340 [ 177.629633][T13333] vhci_hcd vhci_hcd.0: Device attached [ 177.634898][T13337] copy_page_from_iter+0x14f/0x280 [ 177.644858][T13333] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 177.645410][T13337] pipe_write+0x444/0xd20 [ 177.654805][T13333] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(11) [ 177.657788][T13337] vfs_write+0x77f/0x920 [ 177.664344][T13333] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 177.668554][T13337] ? __pfx_kfree_link+0x10/0x10 [ 177.675993][T13333] vhci_hcd vhci_hcd.0: Device attached [ 177.680715][T13337] ? __pfx_pipe_write+0x10/0x10 [ 177.686221][ T3389] usb 1-1: new full-speed USB device number 14 using vhci_hcd [ 177.690987][T13337] ksys_write+0xeb/0x1b0 [ 177.691020][T13337] __x64_sys_write+0x42/0x50 [ 177.702910][T13333] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 177.707236][T13337] x64_sys_call+0x27dd/0x2d60 [ 177.707279][T13337] do_syscall_64+0xc9/0x1c0 [ 177.707301][T13337] ? clear_bhb_loop+0x55/0xb0 [ 177.720151][T13342] vhci_hcd: connection closed [ 177.724456][T13337] ? clear_bhb_loop+0x55/0xb0 [ 177.724491][T13337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 177.724519][T13337] RIP: 0033:0x7f621c83e719 [ 177.724533][T13337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.729877][T13340] vhci_hcd: connection closed [ 177.733940][T13337] RSP: 002b:00007f621b4b7038 EFLAGS: 00000246 [ 177.741163][ T6329] vhci_hcd: stop threads [ 177.744411][T13337] ORIG_RAX: 0000000000000001 [ 177.744421][T13337] RAX: ffffffffffffffda RBX: 00007f621c9f5f80 RCX: 00007f621c83e719 [ 177.748849][ T6329] vhci_hcd: release socket [ 177.768386][T13337] RDX: 0000000000000015 RSI: 0000000020000000 RDI: 0000000000000007 [ 177.768401][T13337] RBP: 00007f621b4b7090 R08: 0000000000000000 R09: 0000000000000000 [ 177.768414][T13337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.768427][T13337] R13: 0000000000000000 R14: 00007f621c9f5f80 R15: 00007fffd2d1a7e8 [ 177.768460][T13337] [ 177.773127][ T6329] vhci_hcd: disconnect device [ 177.809888][T13325] vhci_hcd: connection reset by peer [ 177.817335][T13329] vhci_hcd: connection closed [ 177.840564][ T6329] vhci_hcd: stop threads [ 177.855258][ T6329] vhci_hcd: release socket [ 177.859721][ T6329] vhci_hcd: disconnect device [ 177.864960][ T6329] vhci_hcd: stop threads [ 177.869285][ T6329] vhci_hcd: release socket [ 177.873688][ T6329] vhci_hcd: disconnect device [ 177.878994][ T6329] vhci_hcd: stop threads [ 177.883248][ T6329] vhci_hcd: release socket [ 177.887699][ T6329] vhci_hcd: disconnect device [ 177.906930][ T3390] vhci_hcd: vhci_device speed not set [ 178.290912][T12001] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.717240][T13375] loop5: detected capacity change from 0 to 8192 [ 178.757610][T13375] loop5: p1 p2 < > p3 p4 < p5 > [ 178.762736][T13375] loop5: p1 size 108986237 extends beyond EOD, truncated [ 178.771666][T13375] loop5: p3 size 131072 extends beyond EOD, truncated [ 178.779988][T13375] loop5: p5 size 108986237 extends beyond EOD, truncated [ 178.805612][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 178.805626][ T29] audit: type=1326 audit(1730693569.498:11780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.2.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 178.848134][ T29] audit: type=1326 audit(1730693569.498:11781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.2.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 178.872123][ T29] audit: type=1326 audit(1730693569.498:11782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.2.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 178.895950][ T29] audit: type=1326 audit(1730693569.498:11783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.2.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 178.919595][ T29] audit: type=1326 audit(1730693569.498:11784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.2.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 178.943291][ T29] audit: type=1326 audit(1730693569.498:11785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.2.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 178.966974][ T29] audit: type=1326 audit(1730693569.498:11786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.2.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 178.990680][ T29] audit: type=1326 audit(1730693569.508:11787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.2.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 179.014339][ T29] audit: type=1326 audit(1730693569.508:11788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13376 comm="syz.2.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f135d0de719 code=0x7ffc0000 [ 179.038106][ T29] audit: type=1326 audit(1730693569.508:11789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13379 comm="syz.3.3282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f017603e719 code=0x7ffc0000 [ 179.043905][T13385] loop3: detected capacity change from 0 to 512 [ 179.073665][T13385] EXT4-fs (loop3): failed to initialize system zone (-117) [ 179.081536][T13385] EXT4-fs (loop3): mount failed [ 179.127130][T13394] FAULT_INJECTION: forcing a failure. [ 179.127130][T13394] name failslab, interval 1, probability 0, space 0, times 0 [ 179.139910][T13394] CPU: 1 UID: 0 PID: 13394 Comm: syz.4.3286 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 179.150734][T13394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 179.160795][T13394] Call Trace: [ 179.164065][T13394] [ 179.166997][T13394] dump_stack_lvl+0xf2/0x150 [ 179.171585][T13394] dump_stack+0x15/0x20 [ 179.175729][T13394] should_fail_ex+0x223/0x230 [ 179.180515][T13394] ? bm_register_write+0x85/0xb00 [ 179.185538][T13394] should_failslab+0x8f/0xb0 [ 179.190118][T13394] __kmalloc_noprof+0xa5/0x370 [ 179.194903][T13394] bm_register_write+0x85/0xb00 [ 179.199826][T13394] ? __pfx_bm_register_write+0x10/0x10 [ 179.205288][T13394] vfs_write+0x281/0x920 [ 179.209611][T13394] ? __rcu_read_unlock+0x4e/0x70 [ 179.214608][T13394] ? __fget_files+0x1d4/0x210 [ 179.219329][T13394] ksys_write+0xeb/0x1b0 [ 179.223573][T13394] __x64_sys_write+0x42/0x50 [ 179.228419][T13394] x64_sys_call+0x27dd/0x2d60 [ 179.233199][T13394] do_syscall_64+0xc9/0x1c0 [ 179.237766][T13394] ? clear_bhb_loop+0x55/0xb0 [ 179.242444][T13394] ? clear_bhb_loop+0x55/0xb0 [ 179.247110][T13394] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.253059][T13394] RIP: 0033:0x7fc6ee7de719 [ 179.257460][T13394] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.277084][T13394] RSP: 002b:00007fc6ed436038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 179.285486][T13394] RAX: ffffffffffffffda RBX: 00007fc6ee996058 RCX: 00007fc6ee7de719 [ 179.293493][T13394] RDX: 0000000000000077 RSI: 0000000020000180 RDI: 0000000000000003 [ 179.301477][T13394] RBP: 00007fc6ed436090 R08: 0000000000000000 R09: 0000000000000000 [ 179.309456][T13394] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.317420][T13394] R13: 0000000000000000 R14: 00007fc6ee996058 R15: 00007ffed9c403a8 [ 179.325385][T13394] [ 179.335616][T13399] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 179.444788][T13417] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 179.451324][T13417] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 179.458975][T13417] vhci_hcd vhci_hcd.0: Device attached [ 179.465421][T13417] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 179.474788][T13417] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(11) [ 179.481400][T13417] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 179.488980][T13417] vhci_hcd vhci_hcd.0: Device attached [ 179.495373][T13417] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 179.505746][T13417] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3296'. [ 179.516683][T13420] vhci_hcd: connection closed [ 179.516790][T13418] vhci_hcd: connection closed [ 179.517545][ T6329] vhci_hcd: stop threads [ 179.530442][ T6329] vhci_hcd: release socket [ 179.534852][ T6329] vhci_hcd: disconnect device [ 179.539686][ T6329] vhci_hcd: stop threads [ 179.543943][ T6329] vhci_hcd: release socket [ 179.548386][ T6329] vhci_hcd: disconnect device [ 179.993217][T13429] FAULT_INJECTION: forcing a failure. [ 179.993217][T13429] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 180.006527][T13429] CPU: 1 UID: 0 PID: 13429 Comm: syz.2.3300 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 180.017271][T13429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 180.027309][T13429] Call Trace: [ 180.030594][T13429] [ 180.033504][T13429] dump_stack_lvl+0xf2/0x150 [ 180.038191][T13429] dump_stack+0x15/0x20 [ 180.042325][T13429] should_fail_ex+0x223/0x230 [ 180.047009][T13429] should_fail+0xb/0x10 [ 180.051149][T13429] should_fail_usercopy+0x1a/0x20 [ 180.056181][T13429] _copy_from_user+0x1e/0xb0 [ 180.060924][T13429] memdup_user+0x64/0xc0 [ 180.065169][T13429] strndup_user+0x68/0xa0 [ 180.069535][T13429] __se_sys_fsopen+0x3a/0x1c0 [ 180.074251][T13429] __x64_sys_fsopen+0x31/0x40 [ 180.078912][T13429] x64_sys_call+0x2765/0x2d60 [ 180.083649][T13429] do_syscall_64+0xc9/0x1c0 [ 180.088203][T13429] ? clear_bhb_loop+0x55/0xb0 [ 180.093008][T13429] ? clear_bhb_loop+0x55/0xb0 [ 180.097845][T13429] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.103791][T13429] RIP: 0033:0x7f135d0de719 [ 180.108222][T13429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.127896][T13429] RSP: 002b:00007f135bd57038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae [ 180.136496][T13429] RAX: ffffffffffffffda RBX: 00007f135d295f80 RCX: 00007f135d0de719 [ 180.144515][T13429] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000100 [ 180.152561][T13429] RBP: 00007f135bd57090 R08: 0000000000000000 R09: 0000000000000000 [ 180.160517][T13429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.168470][T13429] R13: 0000000000000000 R14: 00007f135d295f80 R15: 00007ffc502a5f38 [ 180.176433][T13429] [ 180.215318][T13438] FAULT_INJECTION: forcing a failure. [ 180.215318][T13438] name failslab, interval 1, probability 0, space 0, times 0 [ 180.228003][T13438] CPU: 1 UID: 0 PID: 13438 Comm: syz.4.3304 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 180.238791][T13438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 180.248840][T13438] Call Trace: [ 180.252111][T13438] [ 180.255077][T13438] dump_stack_lvl+0xf2/0x150 [ 180.259666][T13438] dump_stack+0x15/0x20 [ 180.263882][T13438] should_fail_ex+0x223/0x230 [ 180.268557][T13438] ? getname_flags+0x81/0x3b0 [ 180.273228][T13438] should_failslab+0x8f/0xb0 [ 180.277885][T13438] kmem_cache_alloc_noprof+0x4c/0x290 [ 180.283258][T13438] getname_flags+0x81/0x3b0 [ 180.287850][T13438] vfs_fstatat+0xd3/0x110 [ 180.292201][T13438] __se_sys_newfstatat+0x58/0x260 [ 180.297228][T13438] ? fput+0x14e/0x190 [ 180.301199][T13438] ? ksys_write+0x17a/0x1b0 [ 180.305778][T13438] __x64_sys_newfstatat+0x55/0x70 [ 180.310819][T13438] x64_sys_call+0x141f/0x2d60 [ 180.315488][T13438] do_syscall_64+0xc9/0x1c0 [ 180.319980][T13438] ? clear_bhb_loop+0x55/0xb0 [ 180.324643][T13438] ? clear_bhb_loop+0x55/0xb0 [ 180.329311][T13438] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.335250][T13438] RIP: 0033:0x7fc6ee7de719 [ 180.339720][T13438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.359320][T13438] RSP: 002b:00007fc6ed457038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 180.368079][T13438] RAX: ffffffffffffffda RBX: 00007fc6ee995f80 RCX: 00007fc6ee7de719 [ 180.376065][T13438] RDX: 0000000020000280 RSI: 0000000020022340 RDI: ffffffffffffff9c [ 180.384024][T13438] RBP: 00007fc6ed457090 R08: 0000000000000000 R09: 0000000000000000 [ 180.392058][T13438] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 180.400040][T13438] R13: 0000000000000000 R14: 00007fc6ee995f80 R15: 00007ffed9c403a8 [ 180.408061][T13438] [ 180.425618][T13441] can0: slcan on pts0. [ 180.477818][T13441] can0 (unregistered): slcan off pts0. [ 180.503359][ T35] IPVS: starting estimator thread 0... [ 180.521668][T13442] loop5: detected capacity change from 0 to 512 [ 180.536325][T13442] EXT4-fs: Ignoring removed mblk_io_submit option [ 180.569319][T13442] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 180.596997][T13451] IPVS: using max 2736 ests per chain, 136800 per kthread [ 180.630142][T13457] FAULT_INJECTION: forcing a failure. [ 180.630142][T13457] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 180.631446][T13459] loop2: detected capacity change from 0 to 512 [ 180.643229][T13457] CPU: 0 UID: 0 PID: 13457 Comm: syz.4.3311 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 180.660268][T13457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 180.670330][T13457] Call Trace: [ 180.673643][T13457] [ 180.676591][T13457] dump_stack_lvl+0xf2/0x150 [ 180.681240][T13457] dump_stack+0x15/0x20 [ 180.685478][T13457] should_fail_ex+0x223/0x230 [ 180.690248][T13457] should_fail+0xb/0x10 [ 180.694507][T13457] should_fail_usercopy+0x1a/0x20 [ 180.699533][T13457] _copy_from_iter+0xd5/0xd00 [ 180.704228][T13457] ? __alloc_pages_noprof+0x31a/0x340 [ 180.709607][T13457] copy_page_from_iter+0x14f/0x280 [ 180.714818][T13457] pipe_write+0x444/0xd20 [ 180.719177][T13457] vfs_write+0x77f/0x920 [ 180.723477][T13457] ? __pfx_pipe_write+0x10/0x10 [ 180.728420][T13457] ksys_write+0xeb/0x1b0 [ 180.732726][T13457] __x64_sys_write+0x42/0x50 [ 180.737432][T13457] x64_sys_call+0x27dd/0x2d60 [ 180.742166][T13457] do_syscall_64+0xc9/0x1c0 [ 180.746675][T13457] ? clear_bhb_loop+0x55/0xb0 [ 180.751352][T13457] ? clear_bhb_loop+0x55/0xb0 [ 180.756031][T13457] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.762006][T13457] RIP: 0033:0x7fc6ee7de719 [ 180.766420][T13457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.786085][T13457] RSP: 002b:00007fc6ed457038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 180.794622][T13457] RAX: ffffffffffffffda RBX: 00007fc6ee995f80 RCX: 00007fc6ee7de719 [ 180.802594][T13457] RDX: 0000000000000015 RSI: 0000000020000000 RDI: 0000000000000007 [ 180.810683][T13457] RBP: 00007fc6ed457090 R08: 0000000000000000 R09: 0000000000000000 [ 180.818651][T13457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.826654][T13457] R13: 0000000000000000 R14: 00007fc6ee995f80 R15: 00007ffed9c403a8 [ 180.834680][T13457] [ 180.842615][T13442] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c198, mo2=0002] [ 180.851284][T13442] System zones: 1-12 [ 180.855789][T13459] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.3312: casefold flag without casefold feature [ 180.872143][T13442] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.3305: corrupted in-inode xattr: e_value size too large [ 180.896614][T13459] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3312: couldn't read orphan inode 15 (err -117) [ 180.915391][T13442] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.3305: couldn't read orphan inode 15 (err -117) [ 180.917336][T13459] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.940458][T13442] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.018452][T13468] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 181.025014][T13468] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 181.032718][T13468] vhci_hcd vhci_hcd.0: Device attached [ 181.050316][T13468] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 181.099834][T13468] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(12) [ 181.106468][T13468] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 181.113974][T13468] vhci_hcd vhci_hcd.0: Device attached [ 181.121427][T13459] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 181.130946][T13459] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3312'. [ 181.143114][T13471] vhci_hcd: connection closed [ 181.143343][ T40] vhci_hcd: stop threads [ 181.152328][ T40] vhci_hcd: release socket [ 181.156894][ T40] vhci_hcd: disconnect device [ 181.163798][T13469] vhci_hcd: connection closed [ 181.164378][ T40] vhci_hcd: stop threads [ 181.173349][ T40] vhci_hcd: release socket [ 181.177823][ T40] vhci_hcd: disconnect device [ 181.226995][ T35] vhci_hcd: vhci_device speed not set [ 181.487841][T13486] FAULT_INJECTION: forcing a failure. [ 181.487841][T13486] name failslab, interval 1, probability 0, space 0, times 0 [ 181.500699][T13486] CPU: 0 UID: 0 PID: 13486 Comm: syz.4.3318 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 181.511474][T13486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 181.521588][T13486] Call Trace: [ 181.524905][T13486] [ 181.527832][T13486] dump_stack_lvl+0xf2/0x150 [ 181.532430][T13486] dump_stack+0x15/0x20 [ 181.536648][T13486] should_fail_ex+0x223/0x230 [ 181.537948][T13488] FAULT_INJECTION: forcing a failure. [ 181.537948][T13488] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 181.541398][T13486] ? sidtab_sid2str_get+0xb8/0x140 [ 181.541423][T13486] should_failslab+0x8f/0xb0 [ 181.564169][T13486] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 181.570492][T13486] ? vsnprintf+0xdd8/0xe30 [ 181.575006][T13486] kmemdup_noprof+0x2a/0x60 [ 181.579501][T13486] sidtab_sid2str_get+0xb8/0x140 [ 181.584481][T13486] security_sid_to_context_core+0x1eb/0x2f0 [ 181.590397][T13486] security_sid_to_context+0x27/0x30 [ 181.595682][T13486] selinux_secid_to_secctx+0x22/0x30 [ 181.600956][T13486] security_secid_to_secctx+0x48/0x90 [ 181.606387][T13486] audit_log_task_context+0x8c/0x1b0 [ 181.611673][T13486] audit_log_task+0xfb/0x180 [ 181.616253][T13486] audit_seccomp+0x68/0x130 [ 181.620922][T13486] __seccomp_filter+0x6fa/0x1180 [ 181.625958][T13486] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 181.631583][T13486] ? vfs_write+0x596/0x920 [ 181.635994][T13486] ? __rcu_read_unlock+0x4e/0x70 [ 181.640926][T13486] ? __fget_files+0x1d4/0x210 [ 181.645688][T13486] __secure_computing+0x9f/0x1c0 [ 181.650696][T13486] syscall_trace_enter+0xd1/0x1f0 [ 181.655716][T13486] ? fpregs_assert_state_consistent+0x83/0xa0 [ 181.661824][T13486] do_syscall_64+0xaa/0x1c0 [ 181.666317][T13486] ? clear_bhb_loop+0x55/0xb0 [ 181.671071][T13486] ? clear_bhb_loop+0x55/0xb0 [ 181.675737][T13486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.681773][T13486] RIP: 0033:0x7fc6ee7dd0b0 [ 181.686178][T13486] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8f 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8f 02 00 8b 44 [ 181.705883][T13486] RSP: 002b:00007fc6ed456f60 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 181.714332][T13486] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc6ee7dd0b0 [ 181.722290][T13486] RDX: 0000000000000000 RSI: 00007fc6ee851446 RDI: 00000000ffffff9c [ 181.730248][T13486] RBP: 00007fc6ee851446 R08: 0000000000000000 R09: 0000000000000000 [ 181.738205][T13486] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 181.746273][T13486] R13: 0000000000000000 R14: 00007fc6ee995f80 R15: 00007ffed9c403a8 [ 181.754234][T13486] [ 181.757305][T13488] CPU: 1 UID: 0 PID: 13488 Comm: syz.0.3319 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 181.768156][T13488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 181.778286][T13488] Call Trace: [ 181.781635][T13488] [ 181.784565][T13488] dump_stack_lvl+0xf2/0x150 [ 181.789162][T13488] dump_stack+0x15/0x20 [ 181.793404][T13488] should_fail_ex+0x223/0x230 [ 181.798085][T13488] should_fail+0xb/0x10 [ 181.802345][T13488] should_fail_usercopy+0x1a/0x20 [ 181.807381][T13488] _copy_from_iter+0xd5/0xd00 [ 181.812136][T13488] ? kmalloc_reserve+0x16e/0x190 [ 181.817088][T13488] ? __build_skb_around+0x196/0x1f0 [ 181.822293][T13488] ? __alloc_skb+0x21f/0x310 [ 181.826885][T13488] ? __virt_addr_valid+0x1ed/0x250 [ 181.832116][T13488] ? __check_object_size+0x364/0x520 [ 181.837408][T13488] netlink_sendmsg+0x460/0x6e0 [ 181.842191][T13488] ? __pfx_netlink_sendmsg+0x10/0x10 [ 181.847532][T13488] __sock_sendmsg+0x140/0x180 [ 181.852215][T13488] ____sys_sendmsg+0x312/0x410 [ 181.857036][T13488] __sys_sendmsg+0x1d9/0x270 [ 181.861635][T13488] __x64_sys_sendmsg+0x46/0x50 [ 181.866541][T13488] x64_sys_call+0x2689/0x2d60 [ 181.871229][T13488] do_syscall_64+0xc9/0x1c0 [ 181.875795][T13488] ? clear_bhb_loop+0x55/0xb0 [ 181.880485][T13488] ? clear_bhb_loop+0x55/0xb0 [ 181.885160][T13488] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.891162][T13488] RIP: 0033:0x7fab340be719 [ 181.895576][T13488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.915234][T13488] RSP: 002b:00007fab32d31038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 181.923652][T13488] RAX: ffffffffffffffda RBX: 00007fab34275f80 RCX: 00007fab340be719 [ 181.931642][T13488] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 181.939599][T13488] RBP: 00007fab32d31090 R08: 0000000000000000 R09: 0000000000000000 [ 181.947557][T13488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.955534][T13488] R13: 0000000000000000 R14: 00007fab34275f80 R15: 00007ffefaba98c8 [ 181.963499][T13488] [ 181.985999][T13490] bpf_get_probe_write_proto: 8 callbacks suppressed [ 181.986012][T13490] syz.0.3321[13490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.993977][T13490] syz.0.3321[13490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.026999][T13490] syz.0.3321[13490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.050241][T13492] loop2: detected capacity change from 0 to 512 [ 182.090130][T13492] EXT4-fs (loop2): failed to initialize system zone (-117) [ 182.124235][T13490] 9pnet_fd: Insufficient options for proto=fd [ 182.127275][T13492] EXT4-fs (loop2): mount failed [ 182.250027][T13514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=13514 comm=syz.0.3325 [ 182.393941][T13514] syzkaller0: entered promiscuous mode [ 182.399485][T13514] syzkaller0: entered allmulticast mode [ 182.777205][ T3389] usb 1-1: enqueue for inactive port 0 [ 182.785881][ T3389] usb 1-1: enqueue for inactive port 0 [ 182.867079][ T3389] vhci_hcd: vhci_device speed not set [ 182.892183][T13553] syz.0.3334[13553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.892296][T13553] syz.0.3334[13553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.912598][T13553] syz.0.3334[13553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.974258][T13559] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3336'. [ 182.989279][T13553] 9pnet_fd: Insufficient options for proto=fd [ 183.176493][T13570] FAULT_INJECTION: forcing a failure. [ 183.176493][T13570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 183.189586][T13570] CPU: 0 UID: 0 PID: 13570 Comm: syz.4.3341 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 183.200453][T13570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 183.210513][T13570] Call Trace: [ 183.213780][T13570] [ 183.216700][T13570] dump_stack_lvl+0xf2/0x150 [ 183.221341][T13570] dump_stack+0x15/0x20 [ 183.225485][T13570] should_fail_ex+0x223/0x230 [ 183.230160][T13570] should_fail+0xb/0x10 [ 183.234379][T13570] should_fail_usercopy+0x1a/0x20 [ 183.239393][T13570] strncpy_from_user+0x25/0x210 [ 183.244307][T13570] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 183.249937][T13570] getname_flags+0xb0/0x3b0 [ 183.254505][T13570] do_readlinkat+0x71/0x210 [ 183.259007][T13570] __x64_sys_readlink+0x47/0x60 [ 183.263850][T13570] x64_sys_call+0x13c3/0x2d60 [ 183.268520][T13570] do_syscall_64+0xc9/0x1c0 [ 183.273085][T13570] ? clear_bhb_loop+0x55/0xb0 [ 183.277749][T13570] ? clear_bhb_loop+0x55/0xb0 [ 183.282535][T13570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.288428][T13570] RIP: 0033:0x7fc6ee7de719 [ 183.292828][T13570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.312476][T13570] RSP: 002b:00007fc6ed457038 EFLAGS: 00000246 ORIG_RAX: 0000000000000059 [ 183.320914][T13570] RAX: ffffffffffffffda RBX: 00007fc6ee995f80 RCX: 00007fc6ee7de719 [ 183.328942][T13570] RDX: 0000000000001000 RSI: 0000000020001200 RDI: 0000000020000240 [ 183.336910][T13570] RBP: 00007fc6ed457090 R08: 0000000000000000 R09: 0000000000000000 [ 183.344879][T13570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.352844][T13570] R13: 0000000000000000 R14: 00007fc6ee995f80 R15: 00007ffed9c403a8 [ 183.360823][T13570] [ 183.424292][T13579] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.465397][T13579] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 183.482928][T13588] syz.4.3348[13588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.483014][T13588] syz.4.3348[13588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.517000][T13588] syz.4.3348[13588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 183.600316][T13588] 9pnet_fd: Insufficient options for proto=fd [ 183.758213][T13593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.768779][T13593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.778594][T13593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.789057][T13593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.798870][T13593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.809368][T13593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.819240][T13593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 183.829690][T13593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.839539][ T29] kauditd_printk_skb: 8214 callbacks suppressed [ 183.839570][ T29] audit: type=1326 audit(1730693574.528:20003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.3.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0175fda099 code=0x7ffc0000 [ 183.869285][ T29] audit: type=1326 audit(1730693574.528:20004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.3.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01760356e7 code=0x7ffc0000 [ 183.892814][ T29] audit: type=1326 audit(1730693574.528:20005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.3.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0175fda099 code=0x7ffc0000 [ 183.916364][ T29] audit: type=1326 audit(1730693574.528:20006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.3.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01760356e7 code=0x7ffc0000 [ 183.939900][ T29] audit: type=1326 audit(1730693574.528:20007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.3.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0175fda099 code=0x7ffc0000 [ 183.963440][ T29] audit: type=1326 audit(1730693574.528:20008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.3.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01760356e7 code=0x7ffc0000 [ 183.987441][ T29] audit: type=1326 audit(1730693574.528:20009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.3.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0175fda099 code=0x7ffc0000 [ 184.010937][ T29] audit: type=1326 audit(1730693574.528:20010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.3.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01760356e7 code=0x7ffc0000 [ 184.034473][ T29] audit: type=1326 audit(1730693574.528:20011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.3.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0175fda099 code=0x7ffc0000 [ 184.058167][ T29] audit: type=1326 audit(1730693574.528:20012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13453 comm="syz.3.3310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01760356e7 code=0x7ffc0000 [ 184.117540][T13602] loop2: detected capacity change from 0 to 512 [ 184.124821][T13602] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 184.139040][T13602] EXT4-fs (loop2): 1 truncate cleaned up [ 184.389142][T13620] syz.0.3360[13620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.448373][T13627] loop2: detected capacity change from 0 to 512 [ 184.501528][T13627] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.3363: casefold flag without casefold feature [ 184.565388][T13627] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3363: couldn't read orphan inode 15 (err -117) [ 184.877860][T13627] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 184.884536][T13627] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 184.892227][T13627] vhci_hcd vhci_hcd.0: Device attached [ 184.898149][T13642] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 184.968086][T13627] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 184.977332][T13627] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3363'. [ 185.017741][T13642] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(10) [ 185.024455][T13642] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 185.031903][T13642] vhci_hcd vhci_hcd.0: Device attached [ 185.073940][T13647] vhci_hcd: connection closed [ 185.074201][ T40] vhci_hcd: stop threads [ 185.083215][ T40] vhci_hcd: release socket [ 185.087681][ T40] vhci_hcd: disconnect device [ 185.092871][T13656] FAULT_INJECTION: forcing a failure. [ 185.092871][T13656] name failslab, interval 1, probability 0, space 0, times 0 [ 185.093722][T13645] vhci_hcd: connection closed [ 185.105616][T13656] CPU: 1 UID: 0 PID: 13656 Comm: syz.0.3372 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 185.121053][T13656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 185.131114][T13656] Call Trace: [ 185.134460][T13656] [ 185.137440][T13656] dump_stack_lvl+0xf2/0x150 [ 185.142088][T13656] dump_stack+0x15/0x20 [ 185.146236][T13656] should_fail_ex+0x223/0x230 [ 185.150922][T13656] ? mas_alloc_nodes+0x1d3/0x4a0 [ 185.155858][T13656] should_failslab+0x8f/0xb0 [ 185.160476][T13656] kmem_cache_alloc_noprof+0x4c/0x290 [ 185.165933][T13656] mas_alloc_nodes+0x1d3/0x4a0 [ 185.170777][T13656] mas_preallocate+0x449/0x650 [ 185.175546][T13656] __split_vma+0x244/0x6a0 [ 185.180011][T13656] vms_gather_munmap_vmas+0x175/0x7a0 [ 185.185388][T13656] ? mas_walk+0x204/0x320 [ 185.189710][T13656] mmap_region+0x37e/0x1640 [ 185.194256][T13656] do_mmap+0x718/0xb60 [ 185.198343][T13656] vm_mmap_pgoff+0x133/0x290 [ 185.202988][T13656] ksys_mmap_pgoff+0x286/0x330 [ 185.207742][T13656] x64_sys_call+0x1884/0x2d60 [ 185.212472][T13656] do_syscall_64+0xc9/0x1c0 [ 185.216989][T13656] ? clear_bhb_loop+0x55/0xb0 [ 185.221661][T13656] ? clear_bhb_loop+0x55/0xb0 [ 185.226323][T13656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.232238][T13656] RIP: 0033:0x7fab340be719 [ 185.236639][T13656] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.256305][T13656] RSP: 002b:00007fab32d31038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 185.264752][T13656] RAX: ffffffffffffffda RBX: 00007fab34275f80 RCX: 00007fab340be719 [ 185.272758][T13656] RDX: 0000000000000000 RSI: 0000000000002000 RDI: 0000000020002000 [ 185.280775][T13656] RBP: 00007fab32d31090 R08: 0000000000000006 R09: 0000000000000000 [ 185.288742][T13656] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000001 [ 185.296737][T13656] R13: 0000000000000000 R14: 00007fab34275f80 R15: 00007ffefaba98c8 [ 185.304720][T13656] [ 185.310161][ T378] vhci_hcd: stop threads [ 185.314421][ T378] vhci_hcd: release socket [ 185.318844][ T378] vhci_hcd: disconnect device [ 185.323645][ T35] vhci_hcd: vhci_device speed not set [ 185.469004][T13662] lo speed is unknown, defaulting to 1000 [ 185.475206][T13662] lo speed is unknown, defaulting to 1000 [ 185.482059][T13662] lo speed is unknown, defaulting to 1000 [ 185.489327][T13662] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 185.497308][T13662] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 185.541631][T13662] lo speed is unknown, defaulting to 1000 [ 185.550504][T13662] lo speed is unknown, defaulting to 1000 [ 185.556695][T13662] lo speed is unknown, defaulting to 1000 [ 185.563043][T13662] lo speed is unknown, defaulting to 1000 [ 185.570580][T13662] lo speed is unknown, defaulting to 1000 [ 185.576750][T13662] lo speed is unknown, defaulting to 1000 [ 185.624627][T13674] loop3: detected capacity change from 0 to 512 [ 185.654336][T13674] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.3379: casefold flag without casefold feature [ 185.676109][T13674] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.3379: couldn't read orphan inode 15 (err -117) [ 185.728940][T13674] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 185.735544][T13674] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 185.743207][T13674] vhci_hcd vhci_hcd.0: Device attached [ 185.763770][T13674] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 185.781072][T13674] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(12) [ 185.787824][T13674] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 185.795359][T13674] vhci_hcd vhci_hcd.0: Device attached [ 185.812745][T13674] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 185.841748][T13674] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3379'. [ 185.852879][T13694] vhci_hcd: connection closed [ 185.852985][ T28] vhci_hcd: stop threads [ 185.856912][T13688] vhci_hcd: connection closed [ 185.857803][ T28] vhci_hcd: release socket [ 185.871230][ T28] vhci_hcd: disconnect device [ 185.878333][ T28] vhci_hcd: stop threads [ 185.882599][ T28] vhci_hcd: release socket [ 185.887129][ T28] vhci_hcd: disconnect device [ 185.915241][T13709] loop2: detected capacity change from 0 to 164 [ 185.926923][ T9] vhci_hcd: vhci_device speed not set [ 185.956005][T13711] loop2: detected capacity change from 0 to 4096 [ 185.962965][T13711] ext4: Bad value for 'min_batch_time' [ 186.022963][T13711] loop2: detected capacity change from 0 to 256 [ 186.210520][ T3389] IPVS: starting estimator thread 0... [ 186.223505][T13723] loop2: detected capacity change from 0 to 512 [ 186.230622][T13723] EXT4-fs: Ignoring removed mblk_io_submit option [ 186.238346][T13723] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 186.247930][T13723] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c198, mo2=0002] [ 186.255912][T13723] System zones: 1-12 [ 186.261076][T13723] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.3396: corrupted in-inode xattr: e_value size too large [ 186.275267][T13723] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3396: couldn't read orphan inode 15 (err -117) [ 186.296994][T13724] IPVS: using max 2832 ests per chain, 141600 per kthread [ 186.491883][T13727] loop3: detected capacity change from 0 to 8192 [ 186.504944][T13728] program syz.3.3397 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 186.526025][T13727] program syz.3.3397 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 186.728651][T13737] loop5: detected capacity change from 0 to 8192 [ 186.755188][T13737] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 186.785317][T13753] 9pnet_fd: Insufficient options for proto=fd [ 186.837715][T13756] netlink: 132 bytes leftover after parsing attributes in process `syz.5.3402'. [ 186.878253][T13762] FAULT_INJECTION: forcing a failure. [ 186.878253][T13762] name failslab, interval 1, probability 0, space 0, times 0 [ 186.890969][T13762] CPU: 0 UID: 0 PID: 13762 Comm: syz.0.3410 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 186.901756][T13762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 186.911815][T13762] Call Trace: [ 186.915094][T13762] [ 186.918048][T13762] dump_stack_lvl+0xf2/0x150 [ 186.922703][T13762] dump_stack+0x15/0x20 [ 186.926860][T13762] should_fail_ex+0x223/0x230 [ 186.931610][T13762] ? __alloc_skb+0x10b/0x310 [ 186.936216][T13762] should_failslab+0x8f/0xb0 [ 186.940816][T13762] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 186.946666][T13762] __alloc_skb+0x10b/0x310 [ 186.948902][T13755] lo speed is unknown, defaulting to 1000 [ 186.951083][T13762] netlink_alloc_large_skb+0xad/0xe0 [ 186.962076][T13762] netlink_sendmsg+0x3b4/0x6e0 [ 186.966903][T13762] ? __pfx_netlink_sendmsg+0x10/0x10 [ 186.972247][T13762] __sock_sendmsg+0x140/0x180 [ 186.976966][T13762] ____sys_sendmsg+0x312/0x410 [ 186.981756][T13762] __sys_sendmsg+0x1d9/0x270 [ 186.986359][T13762] __x64_sys_sendmsg+0x46/0x50 [ 186.991208][T13762] x64_sys_call+0x2689/0x2d60 [ 186.996003][T13762] do_syscall_64+0xc9/0x1c0 [ 187.000564][T13762] ? clear_bhb_loop+0x55/0xb0 [ 187.005250][T13762] ? clear_bhb_loop+0x55/0xb0 [ 187.009959][T13762] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.015912][T13762] RIP: 0033:0x7fab340be719 [ 187.020326][T13762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.040002][T13762] RSP: 002b:00007fab32d31038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 187.048424][T13762] RAX: ffffffffffffffda RBX: 00007fab34275f80 RCX: 00007fab340be719 [ 187.056477][T13762] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000003 [ 187.064451][T13762] RBP: 00007fab32d31090 R08: 0000000000000000 R09: 0000000000000000 [ 187.072440][T13762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.080411][T13762] R13: 0000000000000000 R14: 00007fab34275f80 R15: 00007ffefaba98c8 [ 187.088392][T13762] [ 187.140897][T13755] chnl_net:caif_netlink_parms(): no params data found [ 187.246522][T13755] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.253732][T13755] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.272002][T13755] bridge_slave_0: entered allmulticast mode [ 187.279557][T13755] bridge_slave_0: entered promiscuous mode [ 187.286810][T13755] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.294022][T13755] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.302641][T13755] bridge_slave_1: entered allmulticast mode [ 187.309152][T13755] bridge_slave_1: entered promiscuous mode [ 187.331355][T13755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.351161][T13755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.391363][T13755] team0: Port device team_slave_0 added [ 187.400307][T13755] team0: Port device team_slave_1 added [ 187.444955][T13755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.452018][T13755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.478018][T13755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.497742][T13755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.504753][T13755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.530784][T13755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.573448][T13788] FAULT_INJECTION: forcing a failure. [ 187.573448][T13788] name failslab, interval 1, probability 0, space 0, times 0 [ 187.586197][T13788] CPU: 1 UID: 0 PID: 13788 Comm: syz.5.3418 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 187.596992][T13788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 187.607125][T13788] Call Trace: [ 187.610390][T13788] [ 187.613305][T13788] dump_stack_lvl+0xf2/0x150 [ 187.617962][T13788] dump_stack+0x15/0x20 [ 187.622117][T13788] should_fail_ex+0x223/0x230 [ 187.626826][T13788] ? __request_module+0x1ba/0x3e0 [ 187.631844][T13788] should_failslab+0x8f/0xb0 [ 187.636442][T13788] __kmalloc_cache_noprof+0x4b/0x2a0 [ 187.641730][T13788] ? inet6_create+0x134/0x830 [ 187.646478][T13788] __request_module+0x1ba/0x3e0 [ 187.651323][T13788] ? security_inode_alloc+0x37/0x100 [ 187.656602][T13788] inet6_create+0x134/0x830 [ 187.661094][T13788] __sock_create+0x2db/0x500 [ 187.665680][T13788] __sys_socket+0xae/0x240 [ 187.670136][T13788] __x64_sys_socket+0x3f/0x50 [ 187.674874][T13788] x64_sys_call+0x2c97/0x2d60 [ 187.679647][T13788] do_syscall_64+0xc9/0x1c0 [ 187.684137][T13788] ? clear_bhb_loop+0x55/0xb0 [ 187.688801][T13788] ? clear_bhb_loop+0x55/0xb0 [ 187.693463][T13788] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.699423][T13788] RIP: 0033:0x7f621c83e719 [ 187.703885][T13788] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.723501][T13788] RSP: 002b:00007f621b4b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 187.731953][T13788] RAX: ffffffffffffffda RBX: 00007f621c9f5f80 RCX: 00007f621c83e719 [ 187.739916][T13788] RDX: 0000000000000006 RSI: 0000000000000005 RDI: 000000000000000a [ 187.747873][T13788] RBP: 00007f621b4b7090 R08: 0000000000000000 R09: 0000000000000000 [ 187.755918][T13788] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.763876][T13788] R13: 0000000000000001 R14: 00007f621c9f5f80 R15: 00007fffd2d1a7e8 [ 187.771878][T13788] [ 187.796196][T13755] hsr_slave_0: entered promiscuous mode [ 187.809119][T13755] hsr_slave_1: entered promiscuous mode [ 187.820498][T13755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.828550][T13755] Cannot create hsr debugfs directory [ 187.851668][T13795] FAULT_INJECTION: forcing a failure. [ 187.851668][T13795] name failslab, interval 1, probability 0, space 0, times 0 [ 187.864339][T13795] CPU: 1 UID: 0 PID: 13795 Comm: syz.5.3421 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 187.875153][T13795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 187.885354][T13795] Call Trace: [ 187.888630][T13795] [ 187.891561][T13795] dump_stack_lvl+0xf2/0x150 [ 187.896173][T13795] dump_stack+0x15/0x20 [ 187.900340][T13795] should_fail_ex+0x223/0x230 [ 187.905206][T13795] ? security_inode_alloc+0x37/0x100 [ 187.910576][T13795] should_failslab+0x8f/0xb0 [ 187.915181][T13795] kmem_cache_alloc_noprof+0x4c/0x290 [ 187.920566][T13795] security_inode_alloc+0x37/0x100 [ 187.925734][T13795] inode_init_always_gfp+0x444/0x490 [ 187.931097][T13795] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 187.936554][T13795] alloc_inode+0x82/0x160 [ 187.940870][T13795] new_inode+0x1e/0x100 [ 187.945030][T13795] shmem_get_inode+0x24e/0x710 [ 187.949852][T13795] __shmem_file_setup+0x127/0x1f0 [ 187.955015][T13795] shmem_file_setup+0x3b/0x50 [ 187.959759][T13795] __se_sys_memfd_create+0x31d/0x5c0 [ 187.965060][T13795] __x64_sys_memfd_create+0x31/0x40 [ 187.970308][T13795] x64_sys_call+0x2891/0x2d60 [ 187.974987][T13795] do_syscall_64+0xc9/0x1c0 [ 187.979519][T13795] ? clear_bhb_loop+0x55/0xb0 [ 187.984198][T13795] ? clear_bhb_loop+0x55/0xb0 [ 187.988921][T13795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.994899][T13795] RIP: 0033:0x7f621c83e719 [ 187.999302][T13795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.018963][T13795] RSP: 002b:00007f621b4b6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 188.027409][T13795] RAX: ffffffffffffffda RBX: 000000000000047e RCX: 00007f621c83e719 [ 188.035425][T13795] RDX: 00007f621b4b6ef0 RSI: 0000000000000000 RDI: 00007f621c8b1b9a [ 188.043430][T13795] RBP: 00000000200004c0 R08: 00007f621b4b6bb7 R09: 00007f621b4b6e40 [ 188.051543][T13795] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000480 [ 188.059502][T13795] R13: 00007f621b4b6ef0 R14: 00007f621b4b6eb0 R15: 00000000200000c0 [ 188.067629][T13795] [ 188.175190][T13803] loop5: detected capacity change from 0 to 164 [ 188.242789][T13809] FAULT_INJECTION: forcing a failure. [ 188.242789][T13809] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.255939][T13809] CPU: 1 UID: 0 PID: 13809 Comm: syz.0.3428 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 188.266696][T13809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 188.276738][T13809] Call Trace: [ 188.280001][T13809] [ 188.282920][T13809] dump_stack_lvl+0xf2/0x150 [ 188.287505][T13809] dump_stack+0x15/0x20 [ 188.291658][T13809] should_fail_ex+0x223/0x230 [ 188.296481][T13809] should_fail+0xb/0x10 [ 188.300630][T13809] should_fail_usercopy+0x1a/0x20 [ 188.305681][T13809] _copy_from_iter+0xd5/0xd00 [ 188.310387][T13809] ? alloc_pages_mpol_noprof+0xd5/0x1e0 [ 188.315936][T13809] copy_page_from_iter+0x14f/0x280 [ 188.321040][T13809] tun_get_user+0x686/0x24e0 [ 188.325714][T13809] ? _parse_integer+0x27/0x30 [ 188.330388][T13809] ? ref_tracker_alloc+0x1f5/0x2f0 [ 188.335518][T13809] tun_chr_write_iter+0x188/0x240 [ 188.340687][T13809] vfs_write+0x77f/0x920 [ 188.345069][T13809] ? __pfx_kfree_link+0x10/0x10 [ 188.349973][T13809] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 188.355559][T13809] ksys_write+0xeb/0x1b0 [ 188.359911][T13809] __x64_sys_write+0x42/0x50 [ 188.364574][T13809] x64_sys_call+0x27dd/0x2d60 [ 188.369306][T13809] do_syscall_64+0xc9/0x1c0 [ 188.373798][T13809] ? clear_bhb_loop+0x55/0xb0 [ 188.378527][T13809] ? clear_bhb_loop+0x55/0xb0 [ 188.383235][T13809] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.389146][T13809] RIP: 0033:0x7fab340bd1ff [ 188.393546][T13809] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 188.413142][T13809] RSP: 002b:00007fab32d31000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 188.421660][T13809] RAX: ffffffffffffffda RBX: 00007fab34275f80 RCX: 00007fab340bd1ff [ 188.429618][T13809] RDX: 0000000000000046 RSI: 0000000020000000 RDI: 00000000000000c8 [ 188.437655][T13809] RBP: 00007fab32d31090 R08: 0000000000000000 R09: 0000000000000000 [ 188.445614][T13809] R10: 0000000000000046 R11: 0000000000000293 R12: 0000000000000001 [ 188.453572][T13809] R13: 0000000000000001 R14: 00007fab34275f80 R15: 00007ffefaba98c8 [ 188.461553][T13809] [ 188.491857][T13815] netlink: 264 bytes leftover after parsing attributes in process `syz.0.3431'. [ 188.665844][T13834] lo speed is unknown, defaulting to 1000 [ 188.700971][T13836] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 188.707602][T13836] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 188.715293][T13836] vhci_hcd vhci_hcd.0: Device attached [ 188.738417][T13841] SET target dimension over the limit! [ 188.739370][T13836] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 188.772453][T13846] loop5: detected capacity change from 0 to 164 [ 188.776928][T13836] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(10) [ 188.785373][T13836] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 188.792836][T13836] vhci_hcd vhci_hcd.0: Device attached [ 188.800143][T13836] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 188.801640][T13846] Unable to read rock-ridge attributes [ 188.816793][T13843] vhci_hcd: connection closed [ 188.825000][ T40] vhci_hcd: stop threads [ 188.832937][T13755] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 188.833975][ T40] vhci_hcd: release socket [ 188.845192][ T40] vhci_hcd: disconnect device [ 188.853867][ T29] kauditd_printk_skb: 1971 callbacks suppressed [ 188.853880][ T29] audit: type=1326 audit(1730693579.548:21982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13835 comm="syz.0.3440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab340be719 code=0x7ffc0000 [ 188.855191][T13837] vhci_hcd: connection closed [ 188.884527][ T29] audit: type=1326 audit(1730693579.578:21983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.4.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 188.895053][T13755] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 188.912892][ T29] audit: type=1326 audit(1730693579.578:21984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.4.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 188.912917][ T29] audit: type=1326 audit(1730693579.578:21985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.4.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 188.967073][ T29] audit: type=1326 audit(1730693579.578:21986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.4.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 188.990744][ T29] audit: type=1326 audit(1730693579.578:21987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.4.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 189.014559][ T29] audit: type=1326 audit(1730693579.578:21988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.4.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 189.038291][ T29] audit: type=1326 audit(1730693579.578:21989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.4.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 189.047318][ T40] vhci_hcd: stop threads [ 189.061831][ T29] audit: type=1326 audit(1730693579.578:21990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.4.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 189.066058][ T40] vhci_hcd: release socket [ 189.066071][ T40] vhci_hcd: disconnect device [ 189.089611][ T29] audit: type=1326 audit(1730693579.578:21991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.4.3444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 189.123130][ T35] vhci_hcd: vhci_device speed not set [ 189.126945][T13852] netlink: 264 bytes leftover after parsing attributes in process `syz.5.3442'. [ 189.137971][T13755] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 189.148450][T13755] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 189.159632][T13854] bpf_get_probe_write_proto: 11 callbacks suppressed [ 189.159645][T13854] syz.4.3445[13854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.174881][T13854] syz.4.3445[13854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.250533][T13854] syz.4.3445[13854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.293422][T13755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.350081][T13755] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.360370][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.367447][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.391445][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.398558][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.481473][T13755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.499599][T13869] loop5: detected capacity change from 0 to 512 [ 189.518181][T13869] EXT4-fs (loop5): failed to initialize system zone (-117) [ 189.527381][T13869] EXT4-fs (loop5): mount failed [ 189.640981][T13755] veth0_vlan: entered promiscuous mode [ 189.660911][T13883] syz.4.3451[13883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.660982][T13883] syz.4.3451[13883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.675311][T13755] veth1_vlan: entered promiscuous mode [ 189.698927][T13883] syz.4.3451[13883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.740339][T13755] veth0_macvtap: entered promiscuous mode [ 189.800464][T13755] veth1_macvtap: entered promiscuous mode [ 189.825221][T13755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.835726][T13755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.845538][T13755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.856074][T13755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.865873][T13755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.876428][T13755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.886320][T13755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.896734][T13755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.907774][T13755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.915736][T13755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.926294][T13755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.936107][T13755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.946522][T13755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.956329][T13755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.966751][T13755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.976573][T13755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.987099][T13755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.997662][T13755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.006213][T13755] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.014952][T13755] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.023861][T13755] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.032616][T13755] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.041856][T12001] EXT4-fs unmount: 9 callbacks suppressed [ 190.041884][T12001] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.066979][T13892] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 190.073533][T13892] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 190.081196][T13892] vhci_hcd vhci_hcd.0: Device attached [ 190.098298][T13891] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 190.112362][T13891] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(11) [ 190.118989][T13891] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 190.126568][T13891] vhci_hcd vhci_hcd.0: Device attached [ 190.135342][T13891] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 190.145544][T13891] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3456'. [ 190.146592][T13900] syz.5.3458[13900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.154794][T13900] syz.5.3458[13900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.166751][T13900] syz.5.3458[13900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.179682][T13893] vhci_hcd: connection closed [ 190.191540][T13897] vhci_hcd: connection closed [ 190.196534][ T28] vhci_hcd: stop threads [ 190.205630][ T28] vhci_hcd: release socket [ 190.210096][ T28] vhci_hcd: disconnect device [ 190.215673][ T28] vhci_hcd: stop threads [ 190.220003][ T28] vhci_hcd: release socket [ 190.224036][T13908] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3459'. [ 190.224398][ T28] vhci_hcd: disconnect device [ 190.239213][T13908] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3459'. [ 190.263175][T13911] loop2: detected capacity change from 0 to 164 [ 190.271331][T13911] Unable to read rock-ridge attributes [ 190.289895][T13914] loop5: detected capacity change from 0 to 164 [ 190.341650][T13921] loop5: detected capacity change from 0 to 1024 [ 190.348322][T13921] EXT4-fs: Ignoring removed nobh option [ 190.358548][T13921] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.384424][T12977] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.509765][T13928] loop5: detected capacity change from 0 to 512 [ 190.516782][T13928] EXT4-fs: Ignoring removed mblk_io_submit option [ 190.524973][T13928] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 190.534267][T13928] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c198, mo2=0002] [ 190.542624][T13928] System zones: 1-12 [ 190.546770][T13928] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.3467: corrupted in-inode xattr: e_value size too large [ 190.564506][T13928] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.3467: couldn't read orphan inode 15 (err -117) [ 190.579743][T13928] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.067235][T13940] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3471'. [ 191.082869][T13944] syz.4.3472[13944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.085677][T13940] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3471'. [ 191.201917][T13957] loop3: detected capacity change from 0 to 1024 [ 191.219583][T13957] EXT4-fs: Ignoring removed nobh option [ 191.248172][T13961] netlink: 264 bytes leftover after parsing attributes in process `syz.4.3481'. [ 191.262117][T13957] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.316498][T13755] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.491280][T13975] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3485'. [ 191.501498][T13975] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3485'. [ 191.535303][T13979] loop3: detected capacity change from 0 to 164 [ 191.616664][T13985] loop3: detected capacity change from 0 to 164 [ 191.721302][T13990] 9pnet_fd: Insufficient options for proto=fd [ 191.771884][T13994] loop3: detected capacity change from 0 to 164 [ 191.780897][T13994] Unable to read rock-ridge attributes [ 191.844256][T13998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=13998 comm=syz.3.3495 [ 191.904650][T13998] syzkaller0: entered promiscuous mode [ 191.910294][T13998] syzkaller0: entered allmulticast mode [ 192.009020][T14003] loop2: detected capacity change from 0 to 164 [ 192.045210][T14005] loop2: detected capacity change from 0 to 512 [ 192.052888][T14005] EXT4-fs (loop2): failed to initialize system zone (-117) [ 192.060948][T14005] EXT4-fs (loop2): mount failed [ 192.131691][T14011] loop2: detected capacity change from 0 to 512 [ 192.140258][T14011] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.3499: casefold flag without casefold feature [ 192.153414][T14011] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3499: couldn't read orphan inode 15 (err -117) [ 192.165861][T14011] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.185183][T14011] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 192.191764][T14011] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 192.199467][T14011] vhci_hcd vhci_hcd.0: Device attached [ 192.207537][T14011] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 192.216684][T14011] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(12) [ 192.223284][T14011] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 192.230787][T14011] vhci_hcd vhci_hcd.0: Device attached [ 192.239575][T14011] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 192.250056][T14015] vhci_hcd: connection closed [ 192.250089][T14013] vhci_hcd: connection closed [ 192.255042][ T40] vhci_hcd: stop threads [ 192.263989][ T40] vhci_hcd: release socket [ 192.268410][ T40] vhci_hcd: disconnect device [ 192.273217][ T40] vhci_hcd: stop threads [ 192.277472][ T40] vhci_hcd: release socket [ 192.281895][ T40] vhci_hcd: disconnect device [ 192.475081][T14025] 9pnet_fd: Insufficient options for proto=fd [ 192.769867][T12001] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.791688][T12977] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.836750][T14031] 9pnet_fd: Insufficient options for proto=fd [ 193.020031][T14066] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 193.026614][T14066] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 193.034260][T14066] vhci_hcd vhci_hcd.0: Device attached [ 193.041090][T14066] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 193.050269][T14066] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(11) [ 193.056893][T14066] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 193.064410][T14066] vhci_hcd vhci_hcd.0: Device attached [ 193.070900][T14066] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 193.081637][T14074] vhci_hcd: connection closed [ 193.081863][ T50] vhci_hcd: stop threads [ 193.082032][T14069] vhci_hcd: connection closed [ 193.086633][ T50] vhci_hcd: release socket [ 193.100213][ T50] vhci_hcd: disconnect device [ 193.107259][ T50] vhci_hcd: stop threads [ 193.111585][ T50] vhci_hcd: release socket [ 193.116012][ T50] vhci_hcd: disconnect device [ 193.203188][T14097] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 193.209775][T14097] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 193.217423][T14097] vhci_hcd vhci_hcd.0: Device attached [ 193.224764][T14097] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 193.234165][T14097] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(10) [ 193.240938][T14097] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 193.242947][T14095] 9pnet_fd: Insufficient options for proto=fd [ 193.248381][T14097] vhci_hcd vhci_hcd.0: Device attached [ 193.249360][T14097] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 193.272412][T14100] vhci_hcd: connection closed [ 193.272770][ T11] vhci_hcd: stop threads [ 193.272819][T14098] vhci_hcd: connection closed [ 193.277505][ T11] vhci_hcd: release socket [ 193.290902][ T11] vhci_hcd: disconnect device [ 193.298647][ T11] vhci_hcd: stop threads [ 193.298793][T14103] loop5: detected capacity change from 0 to 512 [ 193.302911][ T11] vhci_hcd: release socket [ 193.313650][ T11] vhci_hcd: disconnect device [ 193.326569][T14103] EXT4-fs error (device loop5): ext4_orphan_get:1388: inode #15: comm syz.5.3522: casefold flag without casefold feature [ 193.340037][T14103] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.3522: couldn't read orphan inode 15 (err -117) [ 193.352880][T14103] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.371108][T14103] IPv6: NLM_F_CREATE should be specified when creating new route [ 193.380001][T14103] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 193.386510][T14103] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 193.394167][T14103] vhci_hcd vhci_hcd.0: Device attached [ 193.401383][T14103] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 193.410918][T14103] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(11) [ 193.417518][T14103] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 193.425009][T14103] vhci_hcd vhci_hcd.0: Device attached [ 193.432000][T14103] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 193.443368][T14107] vhci_hcd: connection closed [ 193.443399][T14105] vhci_hcd: connection closed [ 193.443744][ T40] vhci_hcd: stop threads [ 193.457029][ T40] vhci_hcd: release socket [ 193.461482][ T40] vhci_hcd: disconnect device [ 193.466250][ T40] vhci_hcd: stop threads [ 193.470531][ T40] vhci_hcd: release socket [ 193.474927][ T40] vhci_hcd: disconnect device [ 193.652979][T14113] loop2: detected capacity change from 0 to 512 [ 193.673456][T14113] EXT4-fs (loop2): failed to initialize system zone (-117) [ 193.682064][T14113] EXT4-fs (loop2): mount failed [ 193.774986][T14121] loop3: detected capacity change from 0 to 1024 [ 193.783784][T14121] EXT4-fs: Ignoring removed nobh option [ 193.801701][T14121] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.834801][T14123] __nla_validate_parse: 4 callbacks suppressed [ 193.834818][T14123] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3529'. [ 193.851009][T13755] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.868432][T14123] netlink: 'syz.0.3529': attribute type 4 has an invalid length. [ 193.883746][T14134] loop3: detected capacity change from 0 to 512 [ 193.893527][T14123] netlink: 'syz.0.3529': attribute type 4 has an invalid length. [ 193.894634][T14134] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.3533: casefold flag without casefold feature [ 193.917056][T14134] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.3533: couldn't read orphan inode 15 (err -117) [ 193.934488][T14134] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.950480][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 193.950494][ T29] audit: type=1326 audit(1730693584.648:22347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14138 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 193.970148][T14134] IPv6: NLM_F_CREATE should be specified when creating new route [ 193.980405][ T29] audit: type=1326 audit(1730693584.648:22348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14138 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 193.999658][T14139] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 194.011809][ T29] audit: type=1326 audit(1730693584.648:22349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14138 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 194.018201][T14139] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 194.018328][T14139] vhci_hcd vhci_hcd.0: Device attached [ 194.024402][T14139] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 194.041967][ T29] audit: type=1326 audit(1730693584.648:22350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14138 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 194.050299][T14143] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 194.054959][ T29] audit: type=1326 audit(1730693584.648:22351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14138 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 194.069517][T14134] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 194.086643][ T29] audit: type=1326 audit(1730693584.648:22352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14138 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 194.094583][T14134] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 194.094680][T14134] vhci_hcd vhci_hcd.0: Device attached [ 194.118137][ T29] audit: type=1326 audit(1730693584.648:22353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14138 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 194.130274][T14139] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(11) [ 194.148115][ T29] audit: type=1326 audit(1730693584.648:22354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14138 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 194.155617][T14139] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 194.161064][ T29] audit: type=1326 audit(1730693584.648:22355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14138 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6ee7de719 code=0x7ffc0000 [ 194.161094][ T29] audit: type=1326 audit(1730693584.648:22356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14138 comm="syz.4.3535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fc6ee7e066a code=0x7ffc0000 [ 194.184778][T14139] vhci_hcd vhci_hcd.0: Device attached [ 194.201258][T14150] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 194.215034][T14143] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(13) [ 194.289496][T14143] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 194.296965][T14143] vhci_hcd vhci_hcd.0: Device attached [ 194.300928][T14150] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3535'. [ 194.304419][T14147] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 194.320587][T12977] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.323921][T14148] vhci_hcd: connection closed [ 194.331514][T14140] vhci_hcd: connection closed [ 194.336225][ T50] vhci_hcd: stop threads [ 194.345255][ T50] vhci_hcd: release socket [ 194.349815][ T50] vhci_hcd: disconnect device [ 194.353323][T14134] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3533'. [ 194.359740][ T50] vhci_hcd: stop threads [ 194.367749][ T50] vhci_hcd: release socket [ 194.372182][ T50] vhci_hcd: disconnect device [ 194.386959][ T3473] vhci_hcd: vhci_device speed not set [ 194.401476][T14142] vhci_hcd: connection closed [ 194.401508][T14145] vhci_hcd: connection closed [ 194.401794][ T40] vhci_hcd: stop threads [ 194.415272][ T40] vhci_hcd: release socket [ 194.419729][ T40] vhci_hcd: disconnect device [ 194.424777][ T3379] vhci_hcd: vhci_device speed not set [ 194.427280][ T40] vhci_hcd: stop threads [ 194.434456][ T40] vhci_hcd: release socket [ 194.439027][ T40] vhci_hcd: disconnect device [ 194.456200][T14163] loop5: detected capacity change from 0 to 512 [ 194.459181][T14165] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 194.468981][T14165] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 194.476659][T14165] vhci_hcd vhci_hcd.0: Device attached [ 194.478628][T14163] EXT4-fs (loop5): failed to initialize system zone (-117) [ 194.484583][T14165] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 194.489927][T14163] EXT4-fs (loop5): mount failed [ 194.501094][T14165] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(10) [ 194.509148][T14165] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 194.516558][T14165] vhci_hcd vhci_hcd.0: Device attached [ 194.523432][T14165] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 194.534998][T14169] vhci_hcd: connection closed [ 194.535025][T14166] vhci_hcd: connection closed [ 194.535615][ T11] vhci_hcd: stop threads [ 194.548854][ T11] vhci_hcd: release socket [ 194.553253][ T11] vhci_hcd: disconnect device [ 194.558232][ T11] vhci_hcd: stop threads [ 194.562526][ T11] vhci_hcd: release socket [ 194.566963][ T11] vhci_hcd: disconnect device [ 194.599581][T14174] loop5: detected capacity change from 0 to 164 [ 194.606646][T14174] Unable to read rock-ridge attributes [ 194.614885][T14174] netlink: 264 bytes leftover after parsing attributes in process `syz.5.3544'. [ 194.637917][T14176] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3545'. [ 194.668872][T14176] netlink: 'syz.5.3545': attribute type 4 has an invalid length. [ 194.684459][T14176] netlink: 'syz.5.3545': attribute type 4 has an invalid length. [ 194.685299][T14180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=14180 comm=syz.2.3547 [ 194.736155][T14182] loop5: detected capacity change from 0 to 512 [ 194.746326][T14180] syzkaller0: entered promiscuous mode [ 194.751964][T14180] syzkaller0: entered allmulticast mode [ 194.767095][T14182] EXT4-fs (loop5): failed to open journal device unknown-block(0,0) -6 [ 194.884955][T14196] loop5: detected capacity change from 0 to 512 [ 194.902953][T14196] EXT4-fs (loop5): failed to initialize system zone (-117) [ 194.910384][T14196] EXT4-fs (loop5): mount failed [ 194.935648][T13755] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.995096][T14209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=14209 comm=syz.4.3560 [ 195.006129][T14203] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 195.064591][T14209] syzkaller0: entered promiscuous mode [ 195.070133][T14209] syzkaller0: entered allmulticast mode [ 195.083580][T14215] loop5: detected capacity change from 0 to 512 [ 195.110497][T14215] EXT4-fs error (device loop5): ext4_acquire_dquot:6879: comm syz.5.3559: Failed to acquire dquot type 1 [ 195.123069][T14215] EXT4-fs (loop5): 1 truncate cleaned up [ 195.133627][T14215] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.146636][T14215] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 195.165987][T14225] loop2: detected capacity change from 0 to 512 [ 195.178671][T14225] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.3564: casefold flag without casefold feature [ 195.202053][T14225] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3564: couldn't read orphan inode 15 (err -117) [ 195.225410][T14225] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.258364][T14225] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 195.264970][T14225] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 195.272613][T14225] vhci_hcd vhci_hcd.0: Device attached [ 195.283480][T14225] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 195.295499][T14225] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(12) [ 195.302186][T14225] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 195.309647][T14225] vhci_hcd vhci_hcd.0: Device attached [ 195.316924][T14225] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 195.326032][T14225] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3564'. [ 195.336847][T14245] vhci_hcd: connection closed [ 195.337111][T14254] vhci_hcd: connection closed [ 195.339742][ T6329] vhci_hcd: stop threads [ 195.350795][ T6329] vhci_hcd: release socket [ 195.355221][ T6329] vhci_hcd: disconnect device [ 195.360658][ T6329] vhci_hcd: stop threads [ 195.364920][ T6329] vhci_hcd: release socket [ 195.369482][ T6329] vhci_hcd: disconnect device [ 195.819109][T12977] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.850796][T14273] loop5: detected capacity change from 0 to 512 [ 195.859072][T14273] EXT4-fs error (device loop5): ext4_orphan_get:1388: inode #15: comm syz.5.3571: casefold flag without casefold feature [ 195.872484][T14273] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.3571: couldn't read orphan inode 15 (err -117) [ 195.885130][T14273] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.899019][T12001] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.903217][T14273] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 195.914527][T14273] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 195.922181][T14273] vhci_hcd vhci_hcd.0: Device attached [ 195.930404][T14273] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 195.940975][T14273] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(11) [ 195.947592][T14273] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 195.955014][T14273] vhci_hcd vhci_hcd.0: Device attached [ 195.961220][T14273] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 195.971837][T14278] vhci_hcd: connection closed [ 195.971967][ T28] vhci_hcd: stop threads [ 195.972123][T14276] vhci_hcd: connection closed [ 195.976803][ T28] vhci_hcd: release socket [ 195.990117][ T28] vhci_hcd: disconnect device [ 195.994940][ T28] vhci_hcd: stop threads [ 195.999253][ T28] vhci_hcd: release socket [ 196.003739][ T28] vhci_hcd: disconnect device [ 196.157657][T14303] loop2: detected capacity change from 0 to 512 [ 196.167915][T14303] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.3582: casefold flag without casefold feature [ 196.181385][T14303] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3582: couldn't read orphan inode 15 (err -117) [ 196.181575][T14306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=14306 comm=syz.4.3584 [ 196.194003][T14303] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.245505][T14306] syzkaller0: entered promiscuous mode [ 196.251016][T14306] syzkaller0: entered allmulticast mode [ 196.258726][T14303] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 196.265288][T14303] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 196.273059][T14303] vhci_hcd vhci_hcd.0: Device attached [ 196.279568][T14303] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 196.288803][T14303] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(12) [ 196.295459][T14303] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 196.302967][T14303] vhci_hcd vhci_hcd.0: Device attached [ 196.310059][T14303] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 196.319129][T14303] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3582'. [ 196.331136][T14310] vhci_hcd: connection closed [ 196.331242][T14308] vhci_hcd: connection closed [ 196.331307][ T40] vhci_hcd: stop threads [ 196.345084][ T40] vhci_hcd: release socket [ 196.349639][ T40] vhci_hcd: disconnect device [ 196.354588][ T40] vhci_hcd: stop threads [ 196.358935][ T40] vhci_hcd: release socket [ 196.363334][ T40] vhci_hcd: disconnect device [ 196.487089][T12977] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.659621][T14324] loop3: detected capacity change from 0 to 1024 [ 196.666338][T14324] EXT4-fs: Ignoring removed nobh option [ 196.678081][T14324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.703055][T13755] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.865808][T12001] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.924288][T14333] FAULT_INJECTION: forcing a failure. [ 196.924288][T14333] name failslab, interval 1, probability 0, space 0, times 0 [ 196.937004][T14333] CPU: 0 UID: 0 PID: 14333 Comm: syz.3.3592 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 196.947804][T14333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 196.957924][T14333] Call Trace: [ 196.961194][T14333] [ 196.964128][T14333] dump_stack_lvl+0xf2/0x150 [ 196.968780][T14333] dump_stack+0x15/0x20 [ 196.972971][T14333] should_fail_ex+0x223/0x230 [ 196.977714][T14333] ? vm_area_dup+0x2c/0x130 [ 196.982227][T14333] should_failslab+0x8f/0xb0 [ 196.986838][T14333] kmem_cache_alloc_noprof+0x4c/0x290 [ 196.992281][T14333] vm_area_dup+0x2c/0x130 [ 196.996602][T14333] __split_vma+0xf7/0x6a0 [ 197.001000][T14333] ? vms_clear_ptes+0x2c7/0x300 [ 197.005902][T14333] vms_gather_munmap_vmas+0x175/0x7a0 [ 197.011268][T14333] ? percpu_counter_add_batch+0xc6/0x140 [ 197.016900][T14333] ? __mt_destroy+0xc7/0xe0 [ 197.021401][T14333] ? vms_complete_munmap_vmas+0x42d/0x480 [ 197.027117][T14333] do_vmi_align_munmap+0x1a9/0x390 [ 197.032304][T14333] do_vmi_munmap+0x1eb/0x230 [ 197.036889][T14333] do_munmap+0x8b/0xc0 [ 197.040952][T14333] __se_sys_mremap+0xa55/0xec0 [ 197.045705][T14333] ? fput+0x14e/0x190 [ 197.049680][T14333] __x64_sys_mremap+0x67/0x80 [ 197.054401][T14333] x64_sys_call+0x2747/0x2d60 [ 197.059108][T14333] do_syscall_64+0xc9/0x1c0 [ 197.063681][T14333] ? clear_bhb_loop+0x55/0xb0 [ 197.068403][T14333] ? clear_bhb_loop+0x55/0xb0 [ 197.073085][T14333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 197.079423][T14333] RIP: 0033:0x7f0b4a92e719 [ 197.083898][T14333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 197.103748][T14333] RSP: 002b:00007f0b49580038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 197.112154][T14333] RAX: ffffffffffffffda RBX: 00007f0b4aae6058 RCX: 00007f0b4a92e719 [ 197.120134][T14333] RDX: 0000000000002000 RSI: 0000000000004000 RDI: 0000000020ffb000 [ 197.128091][T14333] RBP: 00007f0b49580090 R08: 0000000020c51000 R09: 0000000000000000 [ 197.136050][T14333] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 197.144109][T14333] R13: 0000000000000000 R14: 00007f0b4aae6058 R15: 00007ffd9ec2d818 [ 197.152073][T14333] [ 197.175948][T14342] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 197.182494][T14342] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 197.190133][T14342] vhci_hcd vhci_hcd.0: Device attached [ 197.196542][T14342] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 197.211833][T14342] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(10) [ 197.218452][T14342] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 197.225963][T14342] vhci_hcd vhci_hcd.0: Device attached [ 197.236343][T14347] loop2: detected capacity change from 0 to 512 [ 197.244713][T14342] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 197.263969][T14347] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.3597: casefold flag without casefold feature [ 197.267199][T14343] vhci_hcd: connection closed [ 197.277241][T14345] vhci_hcd: connection closed [ 197.278551][ T11] vhci_hcd: stop threads [ 197.290991][ T11] vhci_hcd: release socket [ 197.295528][ T11] vhci_hcd: disconnect device [ 197.295563][T14347] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.3597: couldn't read orphan inode 15 (err -117) [ 197.312358][ T11] vhci_hcd: stop threads [ 197.313032][T14347] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.316627][ T11] vhci_hcd: release socket [ 197.316642][ T11] vhci_hcd: disconnect device [ 197.351543][T14347] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 197.358085][T14347] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 197.365842][T14347] vhci_hcd vhci_hcd.0: Device attached [ 197.376008][T14347] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 197.385684][T14347] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(11) [ 197.392287][T14347] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 197.399748][T14347] vhci_hcd vhci_hcd.0: Device attached [ 197.406588][T14347] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 197.419271][T14362] vhci_hcd: connection closed [ 197.419527][T14365] vhci_hcd: connection closed [ 197.424301][ T40] vhci_hcd: stop threads [ 197.433326][ T40] vhci_hcd: release socket [ 197.437760][ T40] vhci_hcd: disconnect device [ 197.442578][ T40] vhci_hcd: stop threads [ 197.446813][ T40] vhci_hcd: release socket [ 197.451260][ T40] vhci_hcd: disconnect device [ 197.530662][T14374] loop5: detected capacity change from 0 to 164 [ 197.684101][T14377] loop3: detected capacity change from 0 to 512 [ 197.691839][T14377] EXT4-fs (loop3): failed to initialize system zone (-117) [ 197.699299][T14377] EXT4-fs (loop3): mount failed [ 197.729389][T14380] loop5: detected capacity change from 0 to 512 [ 197.747850][T14380] EXT4-fs (loop5): failed to initialize system zone (-117) [ 197.755173][T14380] EXT4-fs (loop5): mount failed [ 197.918599][T14406] loop3: detected capacity change from 0 to 512 [ 197.931660][T14406] EXT4-fs (loop3): failed to initialize system zone (-117) [ 197.931694][T12001] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.943182][T14407] loop5: detected capacity change from 0 to 512 [ 197.947993][T14406] EXT4-fs (loop3): mount failed [ 197.979565][T14407] EXT4-fs (loop5): failed to initialize system zone (-117) [ 197.986837][T14407] EXT4-fs (loop5): mount failed [ 198.031145][T14414] loop2: detected capacity change from 0 to 164 [ 198.038145][T14414] Unable to read rock-ridge attributes [ 198.236311][T14418] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 198.242832][T14418] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 198.250493][T14418] vhci_hcd vhci_hcd.0: Device attached [ 198.257164][T14418] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 198.266295][T14418] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(10) [ 198.272896][T14418] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 198.280372][T14418] vhci_hcd vhci_hcd.0: Device attached [ 198.286783][T14418] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 198.297718][T14421] vhci_hcd: connection closed [ 198.297879][T14419] vhci_hcd: connection closed [ 198.297910][ T11] vhci_hcd: stop threads [ 198.311574][ T11] vhci_hcd: release socket [ 198.316055][ T11] vhci_hcd: disconnect device [ 198.320840][ T11] vhci_hcd: stop threads [ 198.325077][ T11] vhci_hcd: release socket [ 198.329513][ T11] vhci_hcd: disconnect device [ 198.661056][T14426] loop2: detected capacity change from 0 to 512 [ 198.676561][T14426] EXT4-fs (loop2): failed to initialize system zone (-117) [ 198.685194][T14426] EXT4-fs (loop2): mount failed [ 198.834345][T14449] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3632'. [ 198.878828][T14451] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 198.886079][T14451] IPv6: NLM_F_CREATE should be set when creating new route [ 198.893317][T14451] IPv6: NLM_F_CREATE should be set when creating new route [ 198.897357][T14456] loop3: detected capacity change from 0 to 512 [ 198.925076][T14461] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3637'. [ 198.944042][T14456] EXT4-fs (loop3): failed to initialize system zone (-117) [ 198.954250][T14461] netlink: 'syz.0.3637': attribute type 4 has an invalid length. [ 198.954270][T14456] EXT4-fs (loop3): mount failed [ 198.973704][T14461] netlink: 'syz.0.3637': attribute type 4 has an invalid length. [ 198.983957][T14466] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3639'. [ 199.011913][ T29] kauditd_printk_skb: 762 callbacks suppressed [ 199.011929][ T29] audit: type=1326 audit(1730693589.708:23117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14467 comm="syz.3.3640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a92e719 code=0x7ffc0000 [ 199.042181][ T29] audit: type=1326 audit(1730693589.708:23118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14467 comm="syz.3.3640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b4a92e719 code=0x7ffc0000 [ 199.065830][ T29] audit: type=1326 audit(1730693589.708:23119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14467 comm="syz.3.3640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a92e719 code=0x7ffc0000 [ 199.089433][ T29] audit: type=1326 audit(1730693589.708:23120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14467 comm="syz.3.3640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a92e719 code=0x7ffc0000 [ 199.113020][ T29] audit: type=1326 audit(1730693589.708:23121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14467 comm="syz.3.3640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=429 compat=0 ip=0x7f0b4a92e719 code=0x7ffc0000 [ 199.136699][ T29] audit: type=1326 audit(1730693589.708:23122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14467 comm="syz.3.3640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a92e719 code=0x7ffc0000 [ 199.160436][ T29] audit: type=1326 audit(1730693589.708:23123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14467 comm="syz.3.3640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a92e719 code=0x7ffc0000 [ 199.184112][ T29] audit: type=1326 audit(1730693589.708:23124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14467 comm="syz.3.3640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0b4a92e719 code=0x7ffc0000 [ 199.207887][ T29] audit: type=1326 audit(1730693589.708:23125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14467 comm="syz.3.3640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a92e719 code=0x7ffc0000 [ 199.231624][ T29] audit: type=1326 audit(1730693589.708:23126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14467 comm="syz.3.3640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0b4a92e719 code=0x7ffc0000 [ 199.236171][T14466] netlink: 'syz.5.3639': attribute type 4 has an invalid length. [ 199.273017][T14466] netlink: 'syz.5.3639': attribute type 4 has an invalid length. [ 199.324729][T14475] loop5: detected capacity change from 0 to 512 [ 199.343134][T14475] EXT4-fs error (device loop5): ext4_orphan_get:1388: inode #15: comm syz.5.3643: casefold flag without casefold feature [ 199.356168][T14475] EXT4-fs error (device loop5): ext4_orphan_get:1393: comm syz.5.3643: couldn't read orphan inode 15 (err -117) [ 199.368929][T14480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=14480 comm=syz.3.3645 [ 199.369209][T14475] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.406038][T14475] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(7) [ 199.412632][T14475] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 199.420294][T14475] vhci_hcd vhci_hcd.0: Device attached [ 199.427690][T14475] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 199.436365][T14484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=14484 comm=syz.0.3646 [ 199.437179][T14475] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(11) [ 199.455783][T14475] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 199.463244][T14475] vhci_hcd vhci_hcd.0: Device attached [ 199.471986][T14475] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 199.482408][T14487] vhci_hcd: connection closed [ 199.482495][T14485] vhci_hcd: connection closed [ 199.482594][ T1746] vhci_hcd: stop threads [ 199.496110][ T1746] vhci_hcd: release socket [ 199.500612][ T1746] vhci_hcd: disconnect device [ 199.505478][ T1746] vhci_hcd: stop threads [ 199.509751][ T1746] vhci_hcd: release socket [ 199.514150][ T1746] vhci_hcd: disconnect device [ 199.562340][T14492] loop3: detected capacity change from 0 to 164 [ 199.570180][T14492] Unable to read rock-ridge attributes [ 199.576334][T14494] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3649'. [ 199.591484][T14492] netlink: 264 bytes leftover after parsing attributes in process `syz.3.3648'. [ 199.619845][T14497] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3650'. [ 199.634225][T14498] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3651'. [ 199.651356][T14498] netlink: 'syz.0.3651': attribute type 4 has an invalid length. [ 199.668376][T14498] netlink: 'syz.0.3651': attribute type 4 has an invalid length. [ 199.702630][T14504] 9pnet_fd: Insufficient options for proto=fd [ 199.709783][T14506] bpf_get_probe_write_proto: 17 callbacks suppressed [ 199.709800][T14506] syz.3.3655[14506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.717139][T14506] syz.3.3655[14506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.736180][T14506] syz.3.3655[14506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.758307][T14512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=14512 comm=syz.2.3657 [ 199.811338][T14516] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.833278][T14518] loop3: detected capacity change from 0 to 164 [ 199.840410][T14518] Unable to read rock-ridge attributes [ 199.848302][T14518] netlink: 264 bytes leftover after parsing attributes in process `syz.3.3661'. [ 199.877071][T14523] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3664'. [ 199.894555][T14523] netlink: 'syz.3.3664': attribute type 4 has an invalid length. [ 199.906346][T14523] netlink: 'syz.3.3664': attribute type 4 has an invalid length. [ 199.921838][T14516] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.947909][T14531] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3666'. [ 199.965318][T14531] netlink: 'syz.3.3666': attribute type 4 has an invalid length. [ 199.975895][T14531] netlink: 'syz.3.3666': attribute type 4 has an invalid length. [ 199.989896][T14516] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.001409][T12977] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.040568][T14516] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 200.058961][T14540] loop2: detected capacity change from 0 to 1024 [ 200.065606][T14540] EXT4-fs: Ignoring removed nobh option [ 200.078113][T14540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.096089][T14516] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.104857][T12001] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.111061][T14516] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.125580][T14516] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.138172][T14516] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.160097][T14549] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=14549 comm=syz.5.3673 [ 200.175872][T14551] netlink: 264 bytes leftover after parsing attributes in process `syz.0.3674'. [ 200.255140][T14561] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 200.261688][T14561] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 200.269371][T14561] vhci_hcd vhci_hcd.0: Device attached [ 200.276528][T14561] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 200.286955][T14561] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(10) [ 200.293702][T14561] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 200.301132][T14561] vhci_hcd vhci_hcd.0: Device attached [ 200.307768][T14561] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 200.319072][T14566] vhci_hcd: connection closed [ 200.319221][T14563] vhci_hcd: connection closed [ 200.323976][ T11] vhci_hcd: stop threads [ 200.332907][ T11] vhci_hcd: release socket [ 200.337427][ T11] vhci_hcd: disconnect device [ 200.342491][ T11] vhci_hcd: stop threads [ 200.346747][ T11] vhci_hcd: release socket [ 200.351184][ T11] vhci_hcd: disconnect device [ 200.378951][T14574] pimreg: entered allmulticast mode [ 200.380823][T14573] loop2: detected capacity change from 0 to 1024 [ 200.390834][T14573] EXT4-fs: Ignoring removed nobh option [ 200.408062][T14573] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 200.426508][T12001] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.549040][T14582] loop2: detected capacity change from 0 to 164 [ 200.556128][T14582] Unable to read rock-ridge attributes [ 200.630053][T14586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=14586 comm=syz.2.3688 [ 200.791231][T14574] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 200.799771][T14574] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 200.808595][T14574] syz.5.3682[14574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.808681][T14574] syz.5.3682[14574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.817897][T14597] lo speed is unknown, defaulting to 1000 [ 200.820484][T14574] syz.5.3682[14574] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.971553][T14616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=14616 comm=syz.0.3700 [ 200.998351][T14618] syz.4.3701[14618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.998418][T14618] syz.4.3701[14618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.015946][T14618] syz.4.3701[14618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.103259][T14630] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 201.121203][T14630] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 201.128854][T14630] vhci_hcd vhci_hcd.0: Device attached [ 201.135374][T14630] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 201.144564][T14630] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(11) [ 201.151178][T14630] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 201.158686][T14630] vhci_hcd vhci_hcd.0: Device attached [ 201.165331][T14630] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 201.176710][T14634] vhci_hcd: connection closed [ 201.177123][ T1746] vhci_hcd: stop threads [ 201.177585][T14631] vhci_hcd: connection closed [ 201.181811][ T1746] vhci_hcd: release socket [ 201.181821][ T1746] vhci_hcd: disconnect device [ 201.201974][ T28] vhci_hcd: stop threads [ 201.206236][ T28] vhci_hcd: release socket [ 201.210699][ T28] vhci_hcd: disconnect device [ 201.316455][T14638] lo speed is unknown, defaulting to 1000 [ 201.349464][T14638] 9pnet_fd: Insufficient options for proto=fd [ 201.594074][T14642] ================================================================== [ 201.602177][T14642] BUG: KCSAN: data-race in shmem_fallocate / shmem_fault [ 201.609197][T14642] [ 201.611506][T14642] write to 0xffff888116c29730 of 8 bytes by task 14640 on cpu 0: [ 201.619206][T14642] shmem_fallocate+0x22e/0x860 [ 201.623961][T14642] vfs_fallocate+0x368/0x3b0 [ 201.628547][T14642] do_madvise+0x11c7/0x2660 [ 201.633052][T14642] __x64_sys_madvise+0x61/0x70 [ 201.637808][T14642] x64_sys_call+0x2320/0x2d60 [ 201.642499][T14642] do_syscall_64+0xc9/0x1c0 [ 201.647002][T14642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.652899][T14642] [ 201.655213][T14642] read to 0xffff888116c29730 of 8 bytes by task 14642 on cpu 1: [ 201.662827][T14642] shmem_fault+0x97/0x250 [ 201.667151][T14642] __do_fault+0xb6/0x200 [ 201.671386][T14642] handle_mm_fault+0xe7f/0x2a80 [ 201.676226][T14642] __get_user_pages+0xf2c/0x2670 [ 201.681155][T14642] __mm_populate+0x25b/0x3b0 [ 201.685739][T14642] vm_mmap_pgoff+0x1d6/0x290 [ 201.690321][T14642] ksys_mmap_pgoff+0xd0/0x330 [ 201.694986][T14642] x64_sys_call+0x1884/0x2d60 [ 201.699653][T14642] do_syscall_64+0xc9/0x1c0 [ 201.704143][T14642] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.710031][T14642] [ 201.712336][T14642] value changed: 0x0000000000000000 -> 0xffffc90003547cb8 [ 201.719422][T14642] [ 201.721725][T14642] Reported by Kernel Concurrency Sanitizer on: [ 201.727858][T14642] CPU: 1 UID: 0 PID: 14642 Comm: syz.5.3708 Not tainted 6.12.0-rc5-syzkaller-00330-ga33ab3f94f51 #0 [ 201.738603][T14642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 201.748643][T14642] ==================================================================