last executing test programs: 1m4.065836931s ago: executing program 4 (id=697): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8, 0x5, 0x7, 0x8, 0x0, 0x80000001, 0x10100, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0xa}, 0x4, 0x1, 0x9, 0x2, 0x10000, 0x9, 0x9, 0x0, 0x7f, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b90402000000e8fe55a1180015000600142603600e1209000a0000000401a80016000a0013", 0x33}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x8, @private2, 0x80000001}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33fe0) 1m3.990076331s ago: executing program 4 (id=698): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000006c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1m3.989885291s ago: executing program 4 (id=699): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000005c0)={"4e82ad984c2c9cc49bfb40595e6a65a4", 0x0, 0x0, {0x5, 0x8}, {0x5, 0x3b39348f}, 0x7, [0x6, 0x8, 0x4, 0x1, 0x81, 0xb69e, 0x4, 0x9, 0x6, 0x80000001, 0x2, 0x7, 0xf, 0x1, 0x9, 0x2]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001580)={{}, r3, 0x1a, @inherit={0x88, &(0x7f00000004c0)={0x0, 0x8, 0x4, 0x655, {0xa, 0xfff, 0xda31, 0x1000, 0x3}, [0x8, 0x40, 0x8, 0x5, 0x2, 0xffff, 0x9, 0x7]}}, @subvolid=0x10000}) syz_emit_ethernet(0x16, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES8, @ANYBLOB="19053bcf1ab16e3431197c4a93f0df56c65b13b28d3afa40c9f54bb5837c850c09259e4ec43146bb5ec40672ab6a233d8840907ef9d9d2522c10e5237e1e343a1bb505707bb3880516c372abcf02d8d9f59129b1af4694", @ANYRESDEC=r2, @ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000004aa"], 0x0) 1m3.989686461s ago: executing program 4 (id=700): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) recvmmsg$unix(r0, &(0x7f0000004e40)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/247, 0xf7}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000000)=""/35, 0x23}, {&(0x7f00000003c0)=""/223, 0xdf}], 0x5}}, {{&(0x7f0000000540), 0x6e, &(0x7f0000003880)=[{&(0x7f00000005c0)=""/120, 0x78}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f0000003680)=""/191, 0xbf}, {&(0x7f0000003740)=""/69, 0x45}, {&(0x7f00000037c0)=""/180, 0xb4}], 0x6}}, {{&(0x7f0000003900), 0x6e, &(0x7f00000039c0)=[{&(0x7f0000003980)=""/46, 0x2e}], 0x1, &(0x7f0000003a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000003ac0), 0x6e, &(0x7f0000004dc0)=[{&(0x7f0000003b40)=""/5, 0x5}, {&(0x7f0000003b80)=""/60, 0x3c}, {&(0x7f0000003bc0)=""/185, 0xb9}, {&(0x7f0000003c80)=""/4096, 0x1000}, {&(0x7f0000004c80)=""/145, 0x91}, {&(0x7f0000004d40)=""/102, 0x66}], 0x6}}], 0x4, 0x40, &(0x7f0000004f40)={0x0, 0x3938700}) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x141) 1m3.962565341s ago: executing program 4 (id=701): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x9, &(0x7f0000000040)=0x440, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0xc}, 0x4, 0x5dd8, 0x4, 0x0, 0x0, 0x8, 0xfffc, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x11, 0x2, 0x13) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x24060400) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = semget$private(0x0, 0x4, 0x7) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x10}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0xb8}, 0x0) 1m3.63758817s ago: executing program 4 (id=704): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=0x0, @ANYRES8=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006640)={&(0x7f0000000480)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0xffbd}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}]}]}, 0x44}}, 0x4004014) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r7}, &(0x7f0000000800), &(0x7f0000000840)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x5]}, 0x8, 0x80000) write$cgroup_int(r5, &(0x7f0000000140)=0x40000000000002f, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0ba2acf3905ad4c1229ef928c309000000011609000000010000000000832e0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) syz_emit_ethernet(0x12a9, &(0x7f0000002f40)={@local, @remote, @val={@val={0x88a8, 0x1, 0x1, 0x2}, {0x8100, 0x1, 0x1}}, {@ipv6={0x86dd, @gre_packet={0x2, 0x6, "a562a1", 0x126b, 0x2f, 0xff, @loopback, @mcast1, {[@srh={0x11, 0x2, 0x4, 0x1, 0x2, 0x10, 0xf220, [@dev={0xfe, 0x80, '\x00', 0x17}]}, @hopopts={0x0, 0x27, '\x00', [@calipso={0x7, 0x30, {0x1, 0xa, 0x38, 0xbb45, [0x800, 0x0, 0x1, 0x6, 0x6]}}, @hao={0xc9, 0x10, @remote}, @generic={0xc8, 0xf4, "4c9f9d5be40e39f8ec6e620182dda60b60e9691d942583ddab967d4db7166516c742716a14e58f7123bf9e9e39a58f68eb0a0522d77c3342084f514b8191a716a9cc1f321026a6a90fa717c40ffe492970e4bcfe57011136a437a43de38cae72aa6f8968c93c44d456fc7f71ed1ebc1b07fb1681bd235cad873bf97987522fd22a0cce3283d73dcf7b1c9c336c244681385c66ee97a9731d7d4e939839c2afda0592d95c067a6c3c95cab00e57d57430cb687a3c2e3072426d7564abaaa8efc0674246146ec7988203da710ca4991c7ea2cb856f97b02c4b9710207e517cbd188c306abbdf190e59cbec436aa797b236aa82774f"}]}, @dstopts={0x0, 0x7, '\x00', [@pad1, @jumbo, @pad1, @pad1, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3e}}, @enc_lim={0x4, 0x1, 0x81}, @jumbo={0xc2, 0x4, 0x4}]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x39, 0x1, [], "4e2a6469116be5e1281518ff54dfbebdfe009f959948d5b13c1548a612243b3a1c1a0dfeb372a2b796e6547c28ccb06caeeaf91bc1b1e3424a"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "9125d41b38cb8bd2d166fe79b4f765ca3324c3c5f7aef26cb60878fde1c9735610c3b8189ff7c76eaa926c10d6bbf975bc8eb160b0f4cb2edb4c8b98da316e7d4ba260a8c308"}, {0x8, 0x88be, 0x1, {{0x4, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0xe1}, 0x1, {0x60}}}, {0x8, 0x22eb, 0x3, {{0x3, 0x2, 0xf5, 0x1, 0x0, 0x1, 0x0, 0x9}, 0x2, {0x81, 0x1, 0x2, 0x17, 0x0, 0x1, 0x1, 0x0, 0x1}}}}}}}}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r12 = socket(0x15, 0x5, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 1m3.62008795s ago: executing program 32 (id=704): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=0x0, @ANYRES8=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000006640)={&(0x7f0000000480)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0xffbd}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}]}]}, 0x44}}, 0x4004014) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r7}, &(0x7f0000000800), &(0x7f0000000840)=r8}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0x5]}, 0x8, 0x80000) write$cgroup_int(r5, &(0x7f0000000140)=0x40000000000002f, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0ba2acf3905ad4c1229ef928c309000000011609000000010000000000832e0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) syz_emit_ethernet(0x12a9, &(0x7f0000002f40)={@local, @remote, @val={@val={0x88a8, 0x1, 0x1, 0x2}, {0x8100, 0x1, 0x1}}, {@ipv6={0x86dd, @gre_packet={0x2, 0x6, "a562a1", 0x126b, 0x2f, 0xff, @loopback, @mcast1, {[@srh={0x11, 0x2, 0x4, 0x1, 0x2, 0x10, 0xf220, [@dev={0xfe, 0x80, '\x00', 0x17}]}, @hopopts={0x0, 0x27, '\x00', [@calipso={0x7, 0x30, {0x1, 0xa, 0x38, 0xbb45, [0x800, 0x0, 0x1, 0x6, 0x6]}}, @hao={0xc9, 0x10, @remote}, @generic={0xc8, 0xf4, "4c9f9d5be40e39f8ec6e620182dda60b60e9691d942583ddab967d4db7166516c742716a14e58f7123bf9e9e39a58f68eb0a0522d77c3342084f514b8191a716a9cc1f321026a6a90fa717c40ffe492970e4bcfe57011136a437a43de38cae72aa6f8968c93c44d456fc7f71ed1ebc1b07fb1681bd235cad873bf97987522fd22a0cce3283d73dcf7b1c9c336c244681385c66ee97a9731d7d4e939839c2afda0592d95c067a6c3c95cab00e57d57430cb687a3c2e3072426d7564abaaa8efc0674246146ec7988203da710ca4991c7ea2cb856f97b02c4b9710207e517cbd188c306abbdf190e59cbec436aa797b236aa82774f"}]}, @dstopts={0x0, 0x7, '\x00', [@pad1, @jumbo, @pad1, @pad1, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x3e}}, @enc_lim={0x4, 0x1, 0x81}, @jumbo={0xc2, 0x4, 0x4}]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x39, 0x1, [], "4e2a6469116be5e1281518ff54dfbebdfe009f959948d5b13c1548a612243b3a1c1a0dfeb372a2b796e6547c28ccb06caeeaf91bc1b1e3424a"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "9125d41b38cb8bd2d166fe79b4f765ca3324c3c5f7aef26cb60878fde1c9735610c3b8189ff7c76eaa926c10d6bbf975bc8eb160b0f4cb2edb4c8b98da316e7d4ba260a8c308"}, {0x8, 0x88be, 0x1, {{0x4, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0xe1}, 0x1, {0x60}}}, {0x8, 0x22eb, 0x3, {{0x3, 0x2, 0xf5, 0x1, 0x0, 0x1, 0x0, 0x9}, 0x2, {0x81, 0x1, 0x2, 0x17, 0x0, 0x1, 0x1, 0x0, 0x1}}}}}}}}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r12 = socket(0x15, 0x5, 0x0) bind$inet(r12, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 2.45307613s ago: executing program 5 (id=1774): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="540000001400090525bd", @ANYRES32=r2, @ANYBLOB="080001000000000008000200ac14143f080009000e0000"], 0x54}}, 0x0) 2.3832948s ago: executing program 5 (id=1775): bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x5, 0x5, &(0x7f0000001000)) getcwd(0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x880) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000e1ffffff009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_rdma(0x10, 0x3, 0x14) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x8) sendmsg$RDMA_NLDEV_CMD_SET(r2, 0x0, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000)={0x14, 0x3}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8955, &(0x7f0000000100)={{0x2, 0xfdfd, @remote}, {0x301, @local}, 0xffffff5f, {0x2, 0x4e20, @empty}, 'virt_wifi0\x00'}) mmap(&(0x7f00001d9000/0x1000)=nil, 0x1000, 0x200000a, 0x4008031, 0xffffffffffffffff, 0x3000) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) r5 = socket(0x10, 0x2, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) write(r5, &(0x7f0000000800)="240000001e005f031420000000000000000000000100000000000800080008c013000000", 0x24) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='fsi_master_gpio_clock_zeros\x00', r0, 0x0, 0x10000000009}, 0x18) socket$netlink(0x10, 0x3, 0x0) 2.31402249s ago: executing program 2 (id=1776): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{}, &(0x7f0000000000), &(0x7f0000000380)='%ps \x00'}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'wlan1\x00'}) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/160}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 2.100033619s ago: executing program 1 (id=1779): openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89b1, &(0x7f0000000000)={'bond0\x00', @local}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xfe0f}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB="000008cbd1cb203b6ad20c65acfc502a0000000000"], 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4, 0x0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r4}, 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x0, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x200000000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_getevents(0x0, 0xdb2f, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x50, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x3}, @TCA_HTB_INIT={0x18, 0x2, {0x3, 0x7, 0x10}}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8fe00000000bfa200000000000007020000f8ffffffb703000008000000b70400008f2000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7ca, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback, @local, [@srh]}}}}}}}, 0x0) 2.072709559s ago: executing program 2 (id=1780): setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0xffffffffffffffff}, 0x13) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 2.044422728s ago: executing program 0 (id=1781): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb37, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x57, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffdffff18d6, 0x96ef}, 0x1206c, 0x80, 0x7, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="090000000700000003000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="4c0000000206010200000000000000000000000005000100060000000500050002000000050004000000000012000300686173683a6e65742c706f7274000000090002"], 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r4 = eventfd2(0x2, 0x80001) read$eventfd(r4, &(0x7f0000002100), 0x8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) io_setup(0x9, &(0x7f0000000080)=0x0) r6 = epoll_create1(0x0) clock_adjtime(0x1, &(0x7f00000001c0)={0xf, 0x5, 0x4, 0x2, 0x8, 0xc, 0x8, 0xbb7, 0x400, 0x2, 0x9, 0x5, 0x200, 0x8000000000000001, 0x8f, 0x5, 0x1, 0x6378, 0x5, 0x8, 0x1, 0x7ff, 0x200, 0x3, 0x3, 0x1000}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0xae4, [0x20000e80, 0x0, 0x0, 0x20001904, 0x20001934], 0x0, &(0x7f0000000000), &(0x7f0000000e80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x5, 0x18, 0x8809, 'tunl0\x00', 'vlan0\x00', 'dvmrp0\x00', 'dummy0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff], 0x8d6, 0x90e, 0x946, [@among={{'among\x00', 0x0, 0x840}, {{@zero, @offset=0x42c, 0x0, {[0x7, 0xfffff50e, 0x70cb, 0x3, 0xfffffffb, 0x3f00c691, 0x1bc9, 0x443, 0x0, 0x7ff00000, 0x0, 0x0, 0x1000, 0xfffffffb, 0x263, 0x5, 0x401, 0x9, 0xc, 0x1000, 0x1, 0x8f9, 0x80000001, 0x3, 0xfffffc00, 0x4, 0xe, 0xce3b, 0x81, 0x1, 0xd, 0x9, 0x9, 0x3ff, 0x2, 0x3, 0x1, 0x60f5, 0xf642, 0x6, 0x0, 0x8, 0x1, 0x4, 0x0, 0xfffffffd, 0x7, 0xfffffffc, 0x8, 0x2, 0x3, 0xfffffffc, 0x3, 0x8030, 0x1, 0xe, 0xf, 0x3, 0x8, 0x0, 0x800, 0xffffffff, 0x100, 0x2, 0x5d6, 0xb808, 0x3, 0x3, 0x5, 0x1, 0x7ff, 0x7, 0x1, 0x1ff, 0xfba, 0x5, 0x1, 0xfff, 0xa1e, 0x8, 0xffffff24, 0xd, 0x5, 0x3, 0x1, 0x3, 0x5, 0x401, 0x506a, 0x7, 0x0, 0x4, 0x0, 0x7, 0x0, 0x1, 0x8, 0x4, 0x7, 0x6, 0x3, 0x9, 0x281e, 0x7, 0x3, 0x8000000, 0x2, 0x7, 0x800, 0x7, 0xe, 0x1, 0x2, 0xfffffff9, 0x3, 0x8, 0xe3f0, 0x8001, 0xa4e4, 0x5, 0x1, 0x400, 0x3, 0x4, 0x0, 0x7f, 0x5, 0x9, 0x7ff, 0x45f, 0xa4, 0x3, 0x8, 0x5, 0xbe69, 0xfffffffc, 0x40, 0x0, 0x4, 0x1, 0x7, 0xffffffff, 0x9, 0x0, 0x39, 0x8, 0x7, 0x4, 0x142, 0x978, 0x4, 0x1ff, 0xc7f, 0xa, 0x6, 0x5, 0x4, 0x0, 0x6, 0x26, 0x6, 0x6, 0x0, 0x1a84, 0x1, 0xf04e, 0x9, 0x7, 0x2, 0x2, 0x5, 0x8, 0x3, 0x7, 0x2, 0x9, 0x71b, 0x2, 0x6, 0x8f4, 0xffffffff, 0x0, 0x0, 0x8, 0x8000, 0xf, 0x4, 0x1000, 0x1, 0x1e, 0x1, 0xc0d, 0x100, 0xd90000, 0x401, 0x9, 0x8, 0x3, 0x9eb7, 0x9, 0x5, 0x8, 0xc, 0x7f, 0x5, 0x8000, 0x0, 0x1, 0x2, 0x2, 0xf3, 0x9, 0x6, 0xa714, 0x4, 0xf, 0x10000, 0x7, 0x2, 0xb7e, 0x4, 0x10001, 0x2fd, 0x4, 0x6, 0x2, 0x7, 0x4, 0x5, 0x4, 0x40, 0x8, 0x83f, 0x1, 0x8, 0x7d88, 0x9, 0x2, 0x5, 0xc47a, 0x8, 0x1, 0x2, 0x4, 0xffff, 0xffff, 0x3, 0x5, 0x1000, 0x21, 0x8, 0x9, 0xdc8, 0x1, 0x6, 0x7, 0xfff], 0x2, [{[0x81, 0xae34], @multicast2}, {[0x0, 0x3], @dev={0xac, 0x14, 0x14, 0x16}}]}, {[0x7a, 0x0, 0x9910, 0x8, 0x100, 0x0, 0x800, 0x6, 0x259590fc, 0x5, 0xfffffffa, 0x9, 0x7, 0x4e11, 0x9, 0xff, 0x5c5, 0x1, 0x5, 0x7, 0x6, 0x3, 0x7fff, 0x9, 0x7ff, 0x5, 0x6, 0x5, 0xd, 0x9, 0x3ff, 0x24, 0x80, 0x2, 0x3, 0x3, 0x0, 0x3, 0x800, 0xdfd1, 0x94, 0x2, 0x9, 0x73be, 0x1, 0x1, 0x5, 0x52, 0x9, 0x80000000, 0xffff, 0x4, 0x0, 0xfffffff7, 0x5, 0x2, 0x0, 0x7, 0x6daa, 0x6, 0x8, 0x2, 0x8, 0x7f, 0x40, 0x3, 0x3, 0x6, 0x3, 0x16, 0x5, 0x6, 0xfff, 0x8aed, 0x7f, 0x4, 0x64b, 0x1, 0x4, 0x9, 0x2b2, 0x0, 0x0, 0x9fa7, 0x7, 0x0, 0x9, 0x1, 0xfffffff7, 0xffffffff, 0x7ff, 0x4, 0x9, 0x0, 0x78d3, 0x800, 0x5, 0xffff, 0x5, 0x0, 0x5, 0x6, 0x3, 0xfff, 0x5, 0x81, 0x9, 0x2, 0x6, 0x9, 0x1e2, 0x7858c400, 0x1df0, 0x1, 0xa, 0x8, 0x7, 0xfffffff8, 0xffff, 0xf, 0xfffffff9, 0x2, 0x5, 0x7, 0x7, 0xada, 0x7, 0x2, 0x3, 0x7, 0x7, 0x7, 0x1, 0x80, 0x0, 0x1, 0x5, 0x78, 0x8, 0x5, 0x5, 0x6, 0x40, 0xffff, 0xf7f8, 0xa, 0xd60, 0x7fff, 0x9, 0x0, 0xeebe, 0x1, 0x10000, 0x3ca, 0x6, 0x6c67fa8b, 0xa, 0x70e, 0x10, 0x9, 0x7, 0x6, 0x4ecf, 0x5, 0x7f, 0x2, 0x9, 0x91f, 0x9, 0x9, 0x80000000, 0x3, 0xfffffffa, 0x1ff, 0x6, 0x7, 0x80000000, 0x100, 0x1882, 0x6, 0x4, 0x7fff, 0x2, 0x4d, 0xd, 0x6, 0x6, 0x1, 0x5, 0x2, 0x401, 0xffff, 0x2, 0x800000, 0x2, 0xffffffff, 0x9, 0x80000001, 0xa71b, 0x3, 0x2, 0x0, 0x865, 0x939, 0x7, 0x6545, 0x7, 0x9, 0x7, 0x7, 0xb, 0xfffffffd, 0x1, 0xfc9b, 0x7, 0x7fffffff, 0x3, 0x2, 0x2de, 0x6, 0x8001, 0x1, 0x7, 0x7c, 0x7, 0x1, 0x1, 0xb4d0, 0xfd, 0x8, 0x7, 0x40, 0xffffffff, 0x10, 0x4, 0xef, 0x2, 0x80, 0x1000, 0x100, 0xfff, 0x81, 0x4, 0xfffffffa, 0x8, 0x1, 0x8, 0xffffff26, 0x4, 0x17a, 0x429, 0x5, 0x1, 0x5, 0x80, 0x1, 0x8000], 0x1, [{[0x5, 0x6], @rand_addr=0x64010102}]}}}}], [@snat={'snat\x00', 0x10, {{@link_local, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}, 0xfffffffffffffffc}}}}, {0x11, 0x44, 0x892f, 'team0\x00', 'veth1_virt_wifi\x00', 'vcan0\x00', 'bridge_slave_1\x00', @random="c53e935bc381", [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0xff], 0x6e, 0xd6, 0x10e, [], [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xfffffffffffffffe}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}], @snat={'snat\x00', 0x10, {{@multicast, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0xb5c) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x6000000e}) io_submit(r5, 0x1, &(0x7f0000000e40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) 1.778648877s ago: executing program 1 (id=1782): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'wlan1\x00'}) sched_getaffinity(r1, 0x8, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/160}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 1.381776306s ago: executing program 3 (id=1784): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)}, 0xfffffffffffffee9) syz_emit_ethernet(0x12, &(0x7f0000000000)=ANY=[], 0x0) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x1808004, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRES64], 0x4, 0x7c1, &(0x7f0000001a00)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) close(r2) 1.377337756s ago: executing program 1 (id=1785): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 1.268411765s ago: executing program 1 (id=1786): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x10b942, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000880)="0a9417281abbe7bc6f1c5341e79aabf4e75205a9d2893f59941b228cd1240d17c21ff3952a2769829ff2df36a5a42110d8f3a7ee8417433400ac0174d547189d594c1923ab7dcff3ebc93d09d0b58319beb06858e1b33fc3b439fd5b684d1b020060c0ac994fdf4b42ea86e4af475b43b86788bd4b0e023361a940a9967275beb9288f16696f793698fd7447c69c4fa8c856544141cff2b8c548609b4acd6634d2aeaf43dd2acb13964516885b3ca5be114f87d71a17c893acef33f587d07d40980ffed3ce9d563035e4ce13ebeb38941a5c555f38cb6f2e1945eb1b822aecd77174559276a77c201c9ef993ae7c8e2d07dab409", &(0x7f0000000100), 0x5}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00'}, 0x18) 1.141474675s ago: executing program 2 (id=1787): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000100)=0xfa, 0x4) r1 = fsopen(&(0x7f0000000400)='pipefs\x00', 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) splice(r1, &(0x7f0000000000)=0x10001, r1, &(0x7f00000000c0)=0x827c, 0x5, 0x5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$getsig(0x4202, r2, 0xfffffc00, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[], 0x84}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0xffff0000, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000040)='ext4_mballoc_prealloc\x00', 0xffffffffffffffff, 0x0, 0x76}, 0x18) r4 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000048, &(0x7f0000000080)={[{@acl}, {@nodioread_nolock}]}, 0x4, 0x4f3, &(0x7f00000012c0)="$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") r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000eb0000000001000000940000930600003e7f0000000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r6, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002002000000004000100080004"], 0x44}}, 0x0) r8 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0x50, 0xffffffffffffffff, 0x0) r9 = epoll_create1(0x0) syz_io_uring_submit(r8, 0x0, &(0x7f00000002c0)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x4d, 0x0, r9, &(0x7f00000001c0)={0x10000000}, r4, 0x3, 0x0, 0x1}) r10 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r10, 0x2007ffc) 847.009983ms ago: executing program 0 (id=1788): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f00000012c0)='sys_enter\x00', r2}, 0x10) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 846.330543ms ago: executing program 3 (id=1789): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd607428dd00283afffe8000000000000000000000e5fd000000000000018900907800000000fe8800000000000000000000000000010002122b472e41e24b11f34b6088"], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, r1, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x10000, 0xa, 0x6495880b]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7fff}, @SEG6_ATTR_DST={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) socket$nl_route(0x10, 0x3, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x201, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4854}, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x14ba82, 0x18) mount(&(0x7f0000000240)=@nullb, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='binfmt_misc\x00', 0x1000080, &(0x7f0000000340)='-*}$(\x00') r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_pidfd_open(r5, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0xff09) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x7}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') setrlimit(0x40000000000008, &(0x7f0000000000)) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r7, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) write$cgroup_int(r4, &(0x7f0000000000)=0xfe8e, 0x12) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{}, &(0x7f0000000180)=0x2, 0x0}, 0x20) 688.199373ms ago: executing program 0 (id=1790): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4402}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xe, 0x0, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0x2, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 582.999113ms ago: executing program 0 (id=1791): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{}, &(0x7f0000000000), &(0x7f0000000380)='%ps \x00'}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'wlan1\x00'}) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/160}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) 501.800082ms ago: executing program 5 (id=1792): openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89b1, &(0x7f0000000000)={'bond0\x00', @local}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xfe0f}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB="000008cbd1cb203b6ad20c65acfc502a0000000000"], 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x4, 0x0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r4}, 0x10) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x0, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x200000000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000003c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_getevents(0x0, 0xdb2f, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x50, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x24, 0x2, [@TCA_HTB_DIRECT_QLEN={0x8, 0x5, 0x3}, @TCA_HTB_INIT={0x18, 0x2, {0x3, 0x7, 0x10}}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8fe00000000bfa200000000000007020000f8ffffffb703000008000000b70400008f2000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7ca, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback, @local, [@srh]}}}}}}}, 0x0) 443.807842ms ago: executing program 3 (id=1793): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000050000000200000000100000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x190, 0x168, 0x10, 0x388, 0xb, 0x388, 0x250, 0x250, 0x388, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [0xff6a], [0xff], 'ip6gretap0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x3a, 0xb6, 0x0, 0x20}, 0x6000000, 0x128, 0x190, 0x0, {0x0, 0x28e}, [@inet=@rpfilter={{0x28}, {0x1}}, @common=@inet=@hashlimit1={{0x58}, {'netdevsim0\x00', {0x0, 0x0, 0x3ff, 0x1, 0xfffffffc, 0x10000, 0x80000001}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x10000, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:usb_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file0\x00', 0x18000, &(0x7f0000002f40)=ANY=[@ANYRES8=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x1, 0x2f1, &(0x7f0000000bc0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkk6DqTGiK7fGD+GCsGRHonwBNu5048YdGxMXsjCO6XSG0jKAtKVF+P8S0sO993TubTvk3AnTzXtvn+azlpbVyxKMKgmIiGyJDEtQXLGAG1RbAhKRnV7J5YEfn8/fuf/gViqdnphWajI1cyWplBoa+fDsRcwdttYvG8OPNr8nv238v3F28/fMk5ylcpYqFMtKV7PFr2V91jTUfM7Ka0pNmYZuGSpXsIxSrb9Y68+axYWFitIL84PxhZJhWUovVFTeqKhyUZVLFRV6rOcKStM0NRgXHCSzPD2tp1pMnuvwZHBESqWUHqqeyLt6Mss9mRAAAOip5vo/KKq5/pc26v+VC+vlgburQ279vxbxq/+vfqk9V0P9HxUR3/rfO75v/a8frv7fXRGdLm3V/zgeRiK7mgL1sNpZSulx9/x1vH64MuoE1P8AAAAAAAAAAAAAAAAAAAAAAPwLtmw7Ydt2wnv0fvpFJCoi3u8+qSERud6DKaOD2nj/cQLUb9wLD4mYbxYzi5naoztgXURMMWRUEvLL+Ty4qrF355GqGpaP5pKbv7SYCTk9qazknPwxSfRJc75tT95MT4ypmsb8PonvzE9KQv7zz0/65kfk0sUd+Zok5NOcFMWUeWce9fyXY0rduJ1uyo854wAAAAAAOAk0tc13/65pe/XX8rf3183XB0L1/fWo7/48LOfCvV07AAAAAACnhVV5ntdN0yjtE8Tk4DGtB+EjemZvhX+b5f0vw9GtdJ/AO3hDV9Rt7PjLEjjEy7JHEJRWskaqq1HtrsK7bLTXGJka79472DCNM+/e/+zcIa6tRg9YaetBaP8PQF/X/gABAAAA6Jp60e+1jPd2QgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnELd+Jq0Xq8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOC7+BAAA//+pWgR+") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) 420.614142ms ago: executing program 0 (id=1794): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001580)={{}, 0x0, 0x1a, @inherit={0x88, &(0x7f00000004c0)={0x0, 0x8, 0x4, 0x655, {0xa, 0xfff, 0xda31, 0x1000, 0x3}, [0x8, 0x40, 0x8, 0x5, 0x2, 0xffff, 0x9, 0x7]}}, @subvolid=0x10000}) syz_emit_ethernet(0x16, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRES8, @ANYBLOB="19053bcf1ab16e3431197c4a93f0df56c65b13b28d3afa40c9f54bb5837c850c09259e4ec43146bb5ec40672ab6a233d8840907ef9d9d2522c10e5237e1e343a1bb505707bb3880516c372abcf02d8d9f59129b1af4694", @ANYRESDEC=r2, @ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000004aa"], 0x0) 344.569542ms ago: executing program 1 (id=1795): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000180)={'wlan1\x00'}) sched_getaffinity(r1, 0x8, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/160}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 288.723722ms ago: executing program 3 (id=1796): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 282.718162ms ago: executing program 0 (id=1797): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x4, 0xfc, 0x3, 0x0, 0xe, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, 0x0, 0x0, 0xf, 0x3}}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000002000000050000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000f200"/17], 0x48) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r7}, &(0x7f0000bbdffc)=0x0) kexec_load(0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x41000000}], 0x0) timer_settime(r8, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0b040000000000000000020000000900010073797a30000000000900020073797a3200000000140000001100010000"], 0x54}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001008010000000000000000000700e57c43b9d3e5e025301b00000a940000001100010000000000000000000300000a"], 0x28}}, 0x4008004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x13, 0x1, {0x10, 0x4, 0x5}}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x0, 0x0, 0xfffffffffffffecf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="a0", 0x0}, 0x31) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r10 = eventfd(0xffffffff) read$eventfd(r10, &(0x7f00000001c0), 0x8) write$eventfd(r10, &(0x7f0000000080)=0x6, 0x8) pipe(&(0x7f0000000000)) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) 277.521491ms ago: executing program 5 (id=1798): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000}, 0x50) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 197.851711ms ago: executing program 2 (id=1799): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 190.873481ms ago: executing program 5 (id=1800): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 109.028101ms ago: executing program 2 (id=1801): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) setresgid(0x0, 0x0, 0x0) 96.845901ms ago: executing program 5 (id=1802): r0 = io_uring_setup(0x4a35, &(0x7f0000000080)={0x0, 0xc768, 0x4000, 0x0, 0x319}) r1 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000), 0x49) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0x2}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000180)="26050200160004010600002fb9", 0xd}], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)=[r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff]}, 0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfff00002}, {0x16, 0x0, 0x0, 0x1}]}, 0x10) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 69.192261ms ago: executing program 3 (id=1803): prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES16], 0x48) (async) mkdir(0x0, 0x140) (async) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 32) r2 = socket$kcm(0x10, 0x2, 0x0) (async) sysfs$1(0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="d800000018007b7be00212ba0d0505040a003f00000f040b067c55a1bc0009001e0006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e0700000004000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) (async) r3 = socket$unix(0x1, 0x1, 0x0) (async, rerun: 64) r4 = socket$unix(0x1, 0x1, 0x0) (async, rerun: 64) r5 = socket(0x10, 0x803, 0x0) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async, rerun: 64) r7 = socket$unix(0x1, 0x1, 0x0) (rerun: 64) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@gettfilter={0x24, 0x2e, 0x1, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0xfff3, 0xe}, {0x2, 0x4}, {0xc, 0x10}}}, 0x24}}, 0x0) (async, rerun: 32) bind$unix(r4, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (rerun: 32) listen(r4, 0x0) (async, rerun: 32) connect$unix(r3, &(0x7f00000005c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async, rerun: 32) r9 = dup3(r4, r3, 0x0) accept4$unix(r9, 0xfffffffffffffffe, 0x0, 0x0) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r10}, 0x10) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) ioctl$FIONREAD(r11, 0x7041, 0x0) (async) recvmmsg(r11, &(0x7f0000003e80)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/201, 0xc9}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000000480)=""/242, 0xf2}, {&(0x7f0000000300)=""/58, 0x3a}, {&(0x7f0000001bc0)=""/4096, 0x1000}], 0x5, &(0x7f0000000580)=""/222, 0xde}, 0x8}, {{&(0x7f0000000680)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000002bc0)=""/4096, 0x1000}], 0x1, &(0x7f0000000740)}, 0x401}, {{0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000000780)=""/254, 0xfe}, {&(0x7f0000000880)=""/182, 0xb6}, {&(0x7f0000000940)=""/90, 0x5a}, {&(0x7f0000001a00)=""/39, 0x27}, {&(0x7f0000001a40)}, {&(0x7f0000001a80)=""/164, 0xa4}, {&(0x7f0000001b40)=""/26, 0x1a}, {&(0x7f0000003bc0)=""/128, 0x80}, {&(0x7f0000003c40)=""/180, 0xb4}, {&(0x7f0000003d00)=""/59, 0x3b}], 0xa, &(0x7f0000003e00)=""/66, 0x42}, 0x8}], 0x3, 0x2003, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 1.0468ms ago: executing program 2 (id=1804): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$kcm(0x21, 0x2, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x8c, &(0x7f0000000140)=[{&(0x7f0000000ac0)="ee", 0xfffffdef}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff00) close(0xffffffffffffffff) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x0, 0x2}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2, 0x1) link(&(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000480)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0xc2, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x73b, 0x200}, 0x280, 0x0, 0xfffffffe, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44000, 0xc100}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x84}, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002240)=""/4120, 0x1018}], 0x1, 0x0, 0x0, 0x407006}, 0x104) 485.13µs ago: executing program 1 (id=1805): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0xc, 0xb, &(0x7f00000002c0)=ANY=[@ANYRESOCT=0x0], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2a, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000800000000000000000b0000a96ba81632c3551b5d16a05b4e1a1100000000ed68f0a0000000"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='ext4_da_write_pages_extent\x00', r0, 0x0, 0x4}, 0x18) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000001600008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x3c, 0x7ffc1ffb}]}) setresuid(0x0, 0xee00, 0x0) 0s ago: executing program 3 (id=1806): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c0002800500010006"], 0x44}}, 0x0) (fail_nth: 4) kernel console output (not intermixed with test programs): 0 [ 80.930651][ T5539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=5539 comm=syz.0.745 [ 80.945150][ T29] audit: type=1326 audit(1736226028.722:4793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 80.957656][ T5539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=5539 comm=syz.0.745 [ 80.957683][ T5539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=5539 comm=syz.0.745 [ 80.957705][ T5539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=5539 comm=syz.0.745 [ 80.957785][ T5539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=5539 comm=syz.0.745 [ 81.031558][ T29] audit: type=1326 audit(1736226028.722:4794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 81.054907][ T29] audit: type=1326 audit(1736226028.722:4795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5535 comm="syz.0.745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 81.097269][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.116363][ T5538] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.118254][ T5550] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.752' sets config #1 [ 81.231687][ T5538] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.247734][ T5560] tipc: Enabling of bearer rejected, already enabled [ 81.288299][ T5538] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.365805][ T5573] netlink: 12 bytes leftover after parsing attributes in process `syz.2.762'. [ 81.395545][ T5582] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 81.590381][ T5597] netlink: 24 bytes leftover after parsing attributes in process `syz.3.770'. [ 81.861711][ T5616] loop0: detected capacity change from 0 to 164 [ 81.985976][ T5619] loop1: detected capacity change from 0 to 128 [ 82.702647][ T3373] tipc: Node number set to 2886997007 [ 82.750754][ T5634] loop1: detected capacity change from 0 to 512 [ 82.769567][ T5634] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 82.811239][ T5634] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.871876][ T5634] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.786: corrupted inode contents [ 82.884797][ T5634] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz.1.786: mark_inode_dirty error [ 82.982452][ T5634] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.786: corrupted inode contents [ 83.703810][ T5673] loop0: detected capacity change from 0 to 512 [ 83.723876][ T5673] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.778156][ T5673] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.802309][ T5673] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.802: corrupted inode contents [ 83.827586][ T5673] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.802: mark_inode_dirty error [ 83.851868][ T5673] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.802: corrupted inode contents [ 84.399206][ T5684] loop2: detected capacity change from 0 to 512 [ 84.416355][ T5684] journal_path: Non-blockdev passed as './file0' [ 84.422827][ T5684] EXT4-fs: error: could not find journal device path [ 84.427811][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.492389][ T5687] tmpfs: Bad value for 'mpol' [ 84.753000][ T3373] IPVS: starting estimator thread 0... [ 84.862633][ T5697] IPVS: using max 2448 ests per chain, 122400 per kthread [ 84.934052][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.985848][ T5707] loop0: detected capacity change from 0 to 128 [ 84.997094][ T5707] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 85.013179][ T5711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=5711 comm=syz.2.815 [ 85.024936][ T5707] syz.0.813: attempt to access beyond end of device [ 85.024936][ T5707] loop0: rw=3, sector=6950, nr_sectors = 2 limit=128 [ 85.025803][ T5711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=5711 comm=syz.2.815 [ 85.040233][ T5707] syz.0.813: attempt to access beyond end of device [ 85.040233][ T5707] loop0: rw=2051, sector=6952, nr_sectors = 942 limit=128 [ 85.051597][ T5711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=5711 comm=syz.2.815 [ 85.078025][ T5711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=5711 comm=syz.2.815 [ 85.090648][ T5711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=5711 comm=syz.2.815 [ 85.098934][ T5707] netlink: 'syz.0.813': attribute type 10 has an invalid length. [ 85.115144][ T5707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.124364][ T5707] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 85.176113][ T5718] vxcan0: entered promiscuous mode [ 85.203164][ T5538] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.217782][ T5538] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.244175][ T5538] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.256136][ T5538] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.321343][ T5731] x_tables: duplicate underflow at hook 2 [ 85.435650][ T5743] loop3: detected capacity change from 0 to 4096 [ 85.458087][ T5743] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.474144][ T5743] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.829: corrupted inode contents [ 85.486273][ T5743] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #15: comm syz.3.829: mark_inode_dirty error [ 85.498248][ T5743] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.829: corrupted inode contents [ 85.510508][ T5743] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.829: mark_inode_dirty error [ 85.521967][ T5743] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.829: corrupted inode contents [ 85.534185][ T5743] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.829: mark_inode_dirty error [ 85.545668][ T5743] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.829: corrupted inode contents [ 85.561688][ T5743] EXT4-fs error (device loop3): ext4_truncate:4240: inode #15: comm syz.3.829: mark_inode_dirty error [ 85.573267][ T5743] EXT4-fs error (device loop3) in ext4_setattr:5568: Corrupt filesystem [ 85.581995][ T5756] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.829: corrupted inode contents [ 85.660162][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.793836][ T5766] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 85.880395][ T5769] x_tables: duplicate underflow at hook 2 [ 86.039501][ T29] kauditd_printk_skb: 505 callbacks suppressed [ 86.039517][ T29] audit: type=1326 audit(1736226033.902:5301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.0.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 86.094973][ T5773] selinux_netlink_send: 5 callbacks suppressed [ 86.095073][ T5773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=5773 comm=syz.0.838 [ 86.099472][ T29] audit: type=1326 audit(1736226033.932:5302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.0.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 86.101361][ T5773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=5773 comm=syz.0.838 [ 86.113870][ T29] audit: type=1326 audit(1736226033.932:5303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.0.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 86.137280][ T5773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=5773 comm=syz.0.838 [ 86.149710][ T29] audit: type=1326 audit(1736226033.932:5304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.0.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 86.149743][ T29] audit: type=1326 audit(1736226033.932:5305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.0.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 86.173030][ T5773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=5773 comm=syz.0.838 [ 86.185525][ T29] audit: type=1326 audit(1736226033.932:5306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.0.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 86.209009][ T5773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=5773 comm=syz.0.838 [ 86.231999][ T29] audit: type=1326 audit(1736226033.932:5307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.0.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 86.232050][ T29] audit: type=1326 audit(1736226033.932:5308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.0.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 86.232084][ T29] audit: type=1326 audit(1736226033.932:5309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.0.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 86.232120][ T29] audit: type=1326 audit(1736226033.942:5310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5772 comm="syz.0.838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 86.391823][ T5779] loop2: detected capacity change from 0 to 1764 [ 86.508767][ T5782] loop3: detected capacity change from 0 to 164 [ 86.684506][ T5801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=5801 comm=syz.1.852 [ 86.697389][ T5801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=5801 comm=syz.1.852 [ 86.710049][ T5801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=5801 comm=syz.1.852 [ 86.722587][ T5801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=5801 comm=syz.1.852 [ 86.735165][ T5801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=5801 comm=syz.1.852 [ 87.077177][ T5824] loop1: detected capacity change from 0 to 4096 [ 87.103275][ T5824] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.120452][ T5824] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.859: corrupted inode contents [ 87.148970][ T5824] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #15: comm syz.1.859: mark_inode_dirty error [ 87.168778][ T5824] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.859: corrupted inode contents [ 87.188598][ T5824] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.859: mark_inode_dirty error [ 87.211682][ T5824] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.859: corrupted inode contents [ 87.238357][ T5824] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.859: mark_inode_dirty error [ 87.270010][ T5824] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.859: corrupted inode contents [ 87.299812][ T5824] EXT4-fs error (device loop1): ext4_truncate:4240: inode #15: comm syz.1.859: mark_inode_dirty error [ 87.312690][ T5824] EXT4-fs error (device loop1) in ext4_setattr:5568: Corrupt filesystem [ 87.321734][ T5828] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.859: corrupted inode contents [ 87.352275][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.604939][ T5841] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 87.634567][ T5843] loop2: detected capacity change from 0 to 1764 [ 87.661028][ T5843] iso9660: Bad value for 'uid' [ 87.665847][ T5843] iso9660: Bad value for 'uid' [ 87.994430][ T5872] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 88.003848][ T5875] loop5: detected capacity change from 0 to 512 [ 88.026584][ T5875] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 88.062599][ T5875] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.076655][ T5875] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.878: corrupted inode contents [ 88.091806][ T5883] netlink: 44 bytes leftover after parsing attributes in process `syz.2.880'. [ 88.100915][ T5875] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #2: comm syz.5.878: mark_inode_dirty error [ 88.147459][ T5875] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #2: comm syz.5.878: corrupted inode contents [ 88.407823][ C0] hrtimer: interrupt took 36322 ns [ 88.722294][ T5917] x_tables: duplicate underflow at hook 2 [ 88.746360][ T5919] netlink: 44 bytes leftover after parsing attributes in process `syz.1.892'. [ 89.031669][ T5938] loop1: detected capacity change from 0 to 512 [ 89.061574][ T5938] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 89.111842][ T5938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.190367][ T5938] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.899: corrupted inode contents [ 89.278827][ T5938] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz.1.899: mark_inode_dirty error [ 89.298415][ T5938] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.899: corrupted inode contents [ 89.384406][ T5948] loop0: detected capacity change from 0 to 512 [ 89.448746][ T5948] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.487454][ T5948] ext4 filesystem being mounted at /176/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.874619][ T5953] sd 0:0:1:0: device reset [ 89.907664][ T5953] random: crng reseeded on system resumption [ 90.087787][ T5953] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 90.098468][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.138601][ T5957] netlink: 44 bytes leftover after parsing attributes in process `syz.3.904'. [ 90.255415][ T5413] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.327567][ T5965] loop3: detected capacity change from 0 to 512 [ 90.404428][ T5969] loop5: detected capacity change from 0 to 4096 [ 90.409073][ T5965] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.423454][ T5965] ext4 filesystem being mounted at /198/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.439644][ T5967] tipc: Enabling of bearer rejected, already enabled [ 90.484763][ T5969] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.510115][ T5969] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.907: corrupted inode contents [ 90.523608][ T5969] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #15: comm syz.5.907: mark_inode_dirty error [ 90.582248][ T5969] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.907: corrupted inode contents [ 90.600985][ T5983] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 90.613591][ T5969] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.907: mark_inode_dirty error [ 90.656395][ T5969] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.907: corrupted inode contents [ 90.683790][ T5969] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.907: mark_inode_dirty error [ 90.695942][ T5969] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.907: corrupted inode contents [ 90.709042][ T5969] EXT4-fs error (device loop5): ext4_truncate:4240: inode #15: comm syz.5.907: mark_inode_dirty error [ 90.721359][ T5969] EXT4-fs error (device loop5) in ext4_setattr:5568: Corrupt filesystem [ 90.731646][ T5981] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.907: corrupted inode contents [ 90.809921][ T5413] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.082232][ T6000] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 91.106266][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.152238][ T6003] loop3: detected capacity change from 0 to 512 [ 91.181985][ T6003] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 91.222464][ T6003] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.380050][ T6003] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.917: corrupted inode contents [ 91.406524][ T6003] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #2: comm syz.3.917: mark_inode_dirty error [ 91.658752][ T6003] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #2: comm syz.3.917: corrupted inode contents [ 91.671602][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.701786][ T6019] tipc: Enabling of bearer rejected, already enabled [ 91.720373][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.766258][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 91.766275][ T29] audit: type=1326 audit(1736226039.622:5594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.5.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 91.817480][ T29] audit: type=1326 audit(1736226039.622:5595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.5.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 91.840885][ T29] audit: type=1326 audit(1736226039.622:5596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.5.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 91.864298][ T29] audit: type=1326 audit(1736226039.622:5597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.5.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 91.887914][ T29] audit: type=1326 audit(1736226039.622:5598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.5.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 91.911304][ T29] audit: type=1326 audit(1736226039.622:5599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.5.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 91.934820][ T29] audit: type=1326 audit(1736226039.622:5600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.5.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 91.958177][ T29] audit: type=1326 audit(1736226039.622:5601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.5.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 91.981423][ T29] audit: type=1326 audit(1736226039.632:5602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.5.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 92.004844][ T29] audit: type=1326 audit(1736226039.632:5603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6021 comm="syz.5.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 92.059571][ T6033] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 92.120952][ T6035] sd 0:0:1:0: device reset [ 92.126629][ T6035] random: crng reseeded on system resumption [ 92.207130][ T6051] loop0: detected capacity change from 0 to 512 [ 92.218463][ T6052] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 92.229304][ T6051] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 92.320034][ T6051] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.335086][ T6051] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.932: corrupted inode contents [ 92.347092][ T6051] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.932: mark_inode_dirty error [ 92.358704][ T6051] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.932: corrupted inode contents [ 92.613693][ T6067] FAULT_INJECTION: forcing a failure. [ 92.613693][ T6067] name failslab, interval 1, probability 0, space 0, times 0 [ 92.626486][ T6067] CPU: 1 UID: 0 PID: 6067 Comm: syz.2.936 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 92.637108][ T6067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 92.647182][ T6067] Call Trace: [ 92.650495][ T6067] [ 92.653433][ T6067] dump_stack_lvl+0xf2/0x150 [ 92.658172][ T6067] dump_stack+0x15/0x1a [ 92.662356][ T6067] should_fail_ex+0x223/0x230 [ 92.667068][ T6067] should_failslab+0x8f/0xb0 [ 92.671701][ T6067] __kmalloc_noprof+0xab/0x3f0 [ 92.676515][ T6067] ? copy_splice_read+0xc7/0x5d0 [ 92.681514][ T6067] copy_splice_read+0xc7/0x5d0 [ 92.686293][ T6067] ? __kmalloc_noprof+0x284/0x3f0 [ 92.691324][ T6067] ? alloc_pipe_info+0x1cb/0x360 [ 92.696285][ T6067] ? __pfx_shmem_file_splice_read+0x10/0x10 [ 92.702197][ T6067] splice_direct_to_actor+0x28b/0x670 [ 92.707587][ T6067] ? __pfx_direct_splice_actor+0x10/0x10 [ 92.713258][ T6067] do_splice_direct+0xd7/0x150 [ 92.718056][ T6067] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 92.724038][ T6067] do_sendfile+0x398/0x660 [ 92.728502][ T6067] __x64_sys_sendfile64+0x110/0x150 [ 92.733705][ T6067] x64_sys_call+0xfbd/0x2dc0 [ 92.738326][ T6067] do_syscall_64+0xc9/0x1c0 [ 92.742835][ T6067] ? clear_bhb_loop+0x55/0xb0 [ 92.747566][ T6067] ? clear_bhb_loop+0x55/0xb0 [ 92.752336][ T6067] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.758368][ T6067] RIP: 0033:0x7fc27f2c5d29 [ 92.762926][ T6067] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.782551][ T6067] RSP: 002b:00007fc27d937038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 92.790974][ T6067] RAX: ffffffffffffffda RBX: 00007fc27f4b5fa0 RCX: 00007fc27f2c5d29 [ 92.798948][ T6067] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 92.806919][ T6067] RBP: 00007fc27d937090 R08: 0000000000000000 R09: 0000000000000000 [ 92.814892][ T6067] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 92.822869][ T6067] R13: 0000000000000000 R14: 00007fc27f4b5fa0 R15: 00007ffdca4a6198 [ 92.830882][ T6067] [ 92.945587][ T6072] x_tables: duplicate underflow at hook 2 [ 92.951886][ T6073] xt_hashlimit: max too large, truncated to 1048576 [ 92.978939][ T6073] No such timeout policy "syz1" [ 93.033413][ T6073] loop1: detected capacity change from 0 to 128 [ 93.119972][ T6083] x_tables: duplicate underflow at hook 2 [ 93.198908][ T6085] loop3: detected capacity change from 0 to 164 [ 93.258563][ T6085] Unable to read rock-ridge attributes [ 93.269344][ T6085] Unable to read rock-ridge attributes [ 93.275338][ T6085] selinuxfs: Unknown parameter 'syzkaller' [ 93.386433][ T6096] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 93.432012][ T6098] netlink: 36 bytes leftover after parsing attributes in process `syz.1.950'. [ 93.451278][ T6101] x_tables: duplicate underflow at hook 2 [ 93.628171][ T6108] FAULT_INJECTION: forcing a failure. [ 93.628171][ T6108] name failslab, interval 1, probability 0, space 0, times 0 [ 93.640949][ T6108] CPU: 0 UID: 0 PID: 6108 Comm: syz.2.954 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 93.651633][ T6108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 93.661764][ T6108] Call Trace: [ 93.665049][ T6108] [ 93.667991][ T6108] dump_stack_lvl+0xf2/0x150 [ 93.672640][ T6108] dump_stack+0x15/0x1a [ 93.676839][ T6108] should_fail_ex+0x223/0x230 [ 93.681542][ T6108] should_failslab+0x8f/0xb0 [ 93.686213][ T6108] __kmalloc_node_noprof+0xad/0x410 [ 93.691438][ T6108] ? __kvmalloc_node_noprof+0x72/0x170 [ 93.697069][ T6108] __kvmalloc_node_noprof+0x72/0x170 [ 93.702416][ T6108] traverse+0x9f/0x3c0 [ 93.706575][ T6108] ? kstrtouint+0x77/0xc0 [ 93.710925][ T6108] ? kstrtouint_from_user+0xb0/0xe0 [ 93.716233][ T6108] seq_read_iter+0x854/0x930 [ 93.720912][ T6108] ? selinux_file_permission+0x22a/0x360 [ 93.726571][ T6108] ? __rcu_read_unlock+0x4e/0x70 [ 93.731615][ T6108] ? get_pid_task+0x8e/0xc0 [ 93.736153][ T6108] ? selinux_file_permission+0x22a/0x360 [ 93.741815][ T6108] proc_reg_read_iter+0x118/0x190 [ 93.746944][ T6108] vfs_read+0x5dc/0x700 [ 93.751159][ T6108] ? __fget_files+0x17c/0x1c0 [ 93.756025][ T6108] __x64_sys_pread64+0xf6/0x150 [ 93.760909][ T6108] x64_sys_call+0x26ee/0x2dc0 [ 93.765675][ T6108] do_syscall_64+0xc9/0x1c0 [ 93.770186][ T6108] ? clear_bhb_loop+0x55/0xb0 [ 93.774945][ T6108] ? clear_bhb_loop+0x55/0xb0 [ 93.779648][ T6108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.785663][ T6108] RIP: 0033:0x7fc27f2c5d29 [ 93.790148][ T6108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.809780][ T6108] RSP: 002b:00007fc27d937038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 93.818202][ T6108] RAX: ffffffffffffffda RBX: 00007fc27f4b5fa0 RCX: 00007fc27f2c5d29 [ 93.826175][ T6108] RDX: 0000000000000039 RSI: 0000000020000000 RDI: 0000000000000004 [ 93.834186][ T6108] RBP: 00007fc27d937090 R08: 0000000000000000 R09: 0000000000000000 [ 93.842159][ T6108] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000001 [ 93.850135][ T6108] R13: 0000000000000000 R14: 00007fc27f4b5fa0 R15: 00007ffdca4a6198 [ 93.858179][ T6108] [ 94.034443][ T6118] netlink: 'syz.2.957': attribute type 13 has an invalid length. [ 94.123016][ T6118] gretap0: refused to change device tx_queue_len [ 94.129682][ T6118] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 94.258622][ T6120] xt_hashlimit: max too large, truncated to 1048576 [ 94.299941][ T6120] No such timeout policy "syz1" [ 94.319873][ T6120] loop5: detected capacity change from 0 to 128 [ 94.419435][ T6123] syz.1.959[6123] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.419675][ T6123] syz.1.959[6123] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.431574][ T6123] syz.1.959[6123] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.750778][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.967042][ T6146] loop0: detected capacity change from 0 to 4096 [ 94.994471][ T6146] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.037073][ T6146] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #15: comm syz.0.967: corrupted inode contents [ 95.068471][ T6146] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #15: comm syz.0.967: mark_inode_dirty error [ 95.109650][ T6146] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #15: comm syz.0.967: corrupted inode contents [ 95.170944][ T6146] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #15: comm syz.0.967: mark_inode_dirty error [ 95.198787][ T6146] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #15: comm syz.0.967: corrupted inode contents [ 95.227999][ T6146] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #15: comm syz.0.967: mark_inode_dirty error [ 95.257721][ T6146] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #15: comm syz.0.967: corrupted inode contents [ 95.277836][ T6146] EXT4-fs error (device loop0): ext4_truncate:4240: inode #15: comm syz.0.967: mark_inode_dirty error [ 95.303028][ T6146] EXT4-fs error (device loop0) in ext4_setattr:5568: Corrupt filesystem [ 95.313252][ T6152] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #15: comm syz.0.967: corrupted inode contents [ 95.356867][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.559222][ T6166] SET target dimension over the limit! [ 95.729900][ T6184] tipc: Enabling of bearer rejected, already enabled [ 96.018475][ T6202] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 96.181235][ T6213] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 96.643240][ T6230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=6230 comm=syz.0.999 [ 96.655864][ T6230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=6230 comm=syz.0.999 [ 96.668524][ T6230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=6230 comm=syz.0.999 [ 96.681188][ T6230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=6230 comm=syz.0.999 [ 96.693860][ T6230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=6230 comm=syz.0.999 [ 96.718401][ T6231] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 96.913243][ T6242] loop2: detected capacity change from 0 to 764 [ 97.001780][ T6242] rock: directory entry would overflow storage [ 97.008315][ T6242] rock: sig=0x4f50, size=4, remaining=3 [ 97.014043][ T6242] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 97.021284][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 97.021300][ T29] audit: type=1400 audit(1736226044.882:5974): avc: denied { ioctl } for pid=6250 comm="syz.0.1005" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 97.076925][ T1045] IPVS: starting estimator thread 0... [ 97.239373][ T6263] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1008'. [ 97.257544][ T6255] IPVS: using max 2496 ests per chain, 124800 per kthread [ 97.377381][ T29] audit: type=1400 audit(1736226045.232:5975): avc: denied { ioctl } for pid=6240 comm="syz.2.995" path="socket:[15363]" dev="sockfs" ino=15363 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 97.507255][ T6281] tmpfs: Unknown parameter 'mpol¼refer' [ 97.515435][ T6282] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1012'. [ 97.651670][ T6286] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1018'. [ 97.679315][ T6286] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1018'. [ 97.777822][ T6287] wireguard0: entered promiscuous mode [ 97.783509][ T6287] wireguard0: entered allmulticast mode [ 97.839816][ T6293] tipc: Enabling of bearer rejected, already enabled [ 97.867182][ T29] audit: type=1326 audit(1736226045.722:5976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 97.939476][ T29] audit: type=1326 audit(1736226045.762:5977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 97.963136][ T29] audit: type=1326 audit(1736226045.762:5978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 97.986863][ T29] audit: type=1326 audit(1736226045.762:5979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 98.010281][ T29] audit: type=1326 audit(1736226045.762:5980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 98.033756][ T29] audit: type=1326 audit(1736226045.762:5981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 98.057375][ T29] audit: type=1326 audit(1736226045.762:5982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 98.080812][ T29] audit: type=1326 audit(1736226045.762:5983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6289 comm="syz.1.1020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 98.105163][ T6290] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.114874][ T6290] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.247492][ T6308] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1025'. [ 98.259901][ T6305] loop5: detected capacity change from 0 to 4096 [ 98.329908][ T6309] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 98.358385][ T6305] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.373361][ T6305] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1024: corrupted inode contents [ 98.385547][ T6305] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #15: comm syz.5.1024: mark_inode_dirty error [ 98.397191][ T6305] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1024: corrupted inode contents [ 98.410441][ T6305] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1024: mark_inode_dirty error [ 98.432150][ T6305] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1024: corrupted inode contents [ 98.515098][ T6305] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1024: mark_inode_dirty error [ 98.551714][ T6305] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1024: corrupted inode contents [ 98.569384][ T6305] EXT4-fs error (device loop5): ext4_truncate:4240: inode #15: comm syz.5.1024: mark_inode_dirty error [ 98.584000][ T6305] EXT4-fs error (device loop5) in ext4_setattr:5568: Corrupt filesystem [ 98.593254][ T6314] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1024: corrupted inode contents [ 98.622031][ T5413] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.837589][ T6341] xt_hashlimit: max too large, truncated to 1048576 [ 98.844395][ T6341] No such timeout policy "syz1" [ 98.850923][ T6341] loop5: detected capacity change from 0 to 128 [ 99.017669][ T6351] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1040'. [ 99.146569][ T6366] tipc: Enabling of bearer rejected, already enabled [ 99.226186][ T6376] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1051'. [ 99.341467][ T6389] tipc: Enabling of bearer rejected, already enabled [ 99.376553][ T6395] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 99.447715][ T6397] FAULT_INJECTION: forcing a failure. [ 99.447715][ T6397] name failslab, interval 1, probability 0, space 0, times 0 [ 99.460404][ T6397] CPU: 1 UID: 0 PID: 6397 Comm: syz.2.1060 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 99.471142][ T6397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 99.481235][ T6397] Call Trace: [ 99.484594][ T6397] [ 99.487545][ T6397] dump_stack_lvl+0xf2/0x150 [ 99.492193][ T6397] dump_stack+0x15/0x1a [ 99.496446][ T6397] should_fail_ex+0x223/0x230 [ 99.501229][ T6397] should_failslab+0x8f/0xb0 [ 99.505847][ T6397] __kmalloc_node_noprof+0xad/0x410 [ 99.511219][ T6397] ? __kvmalloc_node_noprof+0x72/0x170 [ 99.516791][ T6397] __kvmalloc_node_noprof+0x72/0x170 [ 99.522152][ T6397] io_ring_ctx_alloc+0x2db/0xcc0 [ 99.527127][ T6397] io_uring_create+0x40/0x6d0 [ 99.531888][ T6397] __se_sys_io_uring_setup+0x1d2/0x1e0 [ 99.537450][ T6397] __x64_sys_io_uring_setup+0x31/0x40 [ 99.542861][ T6397] x64_sys_call+0x270c/0x2dc0 [ 99.547562][ T6397] do_syscall_64+0xc9/0x1c0 [ 99.552154][ T6397] ? clear_bhb_loop+0x55/0xb0 [ 99.556896][ T6397] ? clear_bhb_loop+0x55/0xb0 [ 99.561596][ T6397] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.567560][ T6397] RIP: 0033:0x7fc27f2c5d29 [ 99.572114][ T6397] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.591805][ T6397] RSP: 002b:00007fc27d936fc8 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 99.600229][ T6397] RAX: ffffffffffffffda RBX: 00007fc27f4b5fa0 RCX: 00007fc27f2c5d29 [ 99.608211][ T6397] RDX: 0000000020000040 RSI: 0000000020000200 RDI: 0000000000001114 [ 99.616203][ T6397] RBP: 0000000020000200 R08: 0000000000000000 R09: 0000000020000040 [ 99.624191][ T6397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.632174][ T6397] R13: 00000000200001c0 R14: 0000000000001114 R15: 0000000020000040 [ 99.640154][ T6397] [ 99.741434][ T6419] tipc: Enabling of bearer rejected, already enabled [ 99.823067][ T6423] loop2: detected capacity change from 0 to 512 [ 99.859312][ T6423] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 99.878508][ T6423] ext4 filesystem being mounted at /222/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.934580][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 100.187742][ T6440] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1076'. [ 100.673584][ T6455] xt_hashlimit: max too large, truncated to 1048576 [ 100.684704][ T6455] No such timeout policy "syz1" [ 100.696581][ T6455] loop5: detected capacity change from 0 to 128 [ 100.929692][ T6480] xt_hashlimit: max too large, truncated to 1048576 [ 100.936462][ T6480] No such timeout policy "syz1" [ 100.943103][ T6480] loop3: detected capacity change from 0 to 128 [ 101.263945][ T6494] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.273487][ T6494] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.768944][ T6516] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 101.793786][ T6522] xt_hashlimit: max too large, truncated to 1048576 [ 101.807480][ T6522] No such timeout policy "syz1" [ 101.825707][ T6522] loop3: detected capacity change from 0 to 128 [ 101.910118][ T6528] syz2: rxe_newlink: already configured on veth0_to_bond [ 101.932939][ T6532] loop0: detected capacity change from 0 to 512 [ 101.962141][ T6532] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 101.976670][ T6532] ext4 filesystem being mounted at /228/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.011577][ T3297] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 102.028837][ T29] kauditd_printk_skb: 630 callbacks suppressed [ 102.028850][ T29] audit: type=1326 audit(1736226049.892:6614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 102.059119][ T29] audit: type=1326 audit(1736226049.892:6615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 102.082598][ T29] audit: type=1326 audit(1736226049.892:6616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 102.131350][ T29] audit: type=1326 audit(1736226049.972:6617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 102.139151][ T6551] tipc: Enabling of bearer rejected, already enabled [ 102.154976][ T29] audit: type=1326 audit(1736226049.972:6618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 102.155049][ T29] audit: type=1326 audit(1736226049.972:6619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 102.209555][ T29] audit: type=1326 audit(1736226049.972:6620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 102.232982][ T29] audit: type=1326 audit(1736226049.972:6621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 102.256404][ T29] audit: type=1326 audit(1736226049.972:6622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 102.279885][ T29] audit: type=1326 audit(1736226049.972:6623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6541 comm="syz.5.1113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 102.352826][ T6557] loop2: detected capacity change from 0 to 764 [ 102.423740][ T6557] Symlink component flag not implemented [ 102.430073][ T6557] Symlink component flag not implemented (101) [ 102.479613][ T6561] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.529486][ T6561] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.579281][ T6561] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.620074][ T6561] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.676818][ T6561] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.701712][ T6561] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.720948][ T6561] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.750181][ T6561] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.060352][ T6578] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 103.095798][ T6582] tipc: Enabling of bearer rejected, already enabled [ 103.252179][ T6597] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.307090][ T6602] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.324292][ T6597] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.346773][ T6606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=6606 comm=syz.1.1141 [ 103.380071][ T6602] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.406726][ T6597] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.428298][ T6613] syz2: rxe_newlink: already configured on veth0_to_bond [ 103.449552][ T6602] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.510489][ T6597] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.526141][ T6625] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1149'. [ 103.535195][ T6625] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1149'. [ 103.544507][ T6625] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1149'. [ 103.554217][ T6625] syz.1.1149[6625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.554360][ T6625] syz.1.1149[6625] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.566731][ T6602] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.613934][ T6597] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.626841][ T6597] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.641122][ T6597] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.654722][ T6597] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.673087][ T6628] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 103.718681][ T6602] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.731700][ T6602] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.744031][ T6602] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.756675][ T6634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=6634 comm=syz.0.1152 [ 103.759742][ T6602] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.860106][ T6638] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 104.095804][ T6661] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1162'. [ 104.261778][ T6666] loop5: detected capacity change from 0 to 4096 [ 104.289974][ T6666] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.309513][ T6666] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1164: corrupted inode contents [ 104.337651][ T6666] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #15: comm syz.5.1164: mark_inode_dirty error [ 104.356508][ T6666] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1164: corrupted inode contents [ 104.379000][ T6666] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1164: mark_inode_dirty error [ 104.413497][ T6666] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1164: corrupted inode contents [ 104.456829][ T6666] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1164: mark_inode_dirty error [ 104.493138][ T6666] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1164: corrupted inode contents [ 104.507205][ T6688] loop3: detected capacity change from 0 to 2048 [ 104.530266][ T6666] EXT4-fs error (device loop5): ext4_truncate:4240: inode #15: comm syz.5.1164: mark_inode_dirty error [ 104.546576][ T6666] EXT4-fs error (device loop5) in ext4_setattr:5568: Corrupt filesystem [ 104.559555][ T6683] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1164: corrupted inode contents [ 104.572663][ T6688] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.671717][ T5413] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.751859][ T6699] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1174'. [ 104.781648][ T6701] FAULT_INJECTION: forcing a failure. [ 104.781648][ T6701] name failslab, interval 1, probability 0, space 0, times 0 [ 104.794404][ T6701] CPU: 0 UID: 0 PID: 6701 Comm: syz.5.1175 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 104.805142][ T6701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 104.815210][ T6701] Call Trace: [ 104.818496][ T6701] [ 104.821545][ T6701] dump_stack_lvl+0xf2/0x150 [ 104.826228][ T6701] dump_stack+0x15/0x1a [ 104.827600][ T6703] tipc: Enabling of bearer rejected, already enabled [ 104.830412][ T6701] should_fail_ex+0x223/0x230 [ 104.842820][ T6701] should_failslab+0x8f/0xb0 [ 104.847549][ T6701] kmem_cache_alloc_noprof+0x52/0x320 [ 104.852953][ T6701] ? security_inode_alloc+0x37/0x100 [ 104.858285][ T6701] security_inode_alloc+0x37/0x100 [ 104.863474][ T6701] inode_init_always_gfp+0x4a2/0x4f0 [ 104.868800][ T6701] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 104.874293][ T6701] alloc_inode+0x82/0x160 [ 104.878716][ T6701] new_inode+0x1e/0x100 [ 104.882960][ T6701] shmem_get_inode+0x24e/0x730 [ 104.887757][ T6701] __shmem_file_setup+0x127/0x1f0 [ 104.892780][ T6701] shmem_file_setup+0x3b/0x50 [ 104.897482][ T6701] __se_sys_memfd_create+0x31d/0x5c0 [ 104.902788][ T6701] __x64_sys_memfd_create+0x31/0x40 [ 104.907989][ T6701] x64_sys_call+0x2d4c/0x2dc0 [ 104.912663][ T6701] do_syscall_64+0xc9/0x1c0 [ 104.917180][ T6701] ? clear_bhb_loop+0x55/0xb0 [ 104.922046][ T6701] ? clear_bhb_loop+0x55/0xb0 [ 104.926724][ T6701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.932631][ T6701] RIP: 0033:0x7f6cbfd35d29 [ 104.937061][ T6701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.956685][ T6701] RSP: 002b:00007f6cbe3a0e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 104.965163][ T6701] RAX: ffffffffffffffda RBX: 0000000000000638 RCX: 00007f6cbfd35d29 [ 104.973330][ T6701] RDX: 00007f6cbe3a0ef0 RSI: 0000000000000000 RDI: 00007f6cbfdb2469 [ 104.981299][ T6701] RBP: 0000000020000240 R08: 00007f6cbe3a0bb7 R09: 00007f6cbe3a0e40 [ 104.989315][ T6701] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000040 [ 104.997352][ T6701] R13: 00007f6cbe3a0ef0 R14: 00007f6cbe3a0eb0 R15: 0000000020000080 [ 105.005396][ T6701] [ 105.029341][ T6710] loop2: detected capacity change from 0 to 512 [ 105.035986][ T6710] EXT4-fs: Ignoring removed oldalloc option [ 105.044024][ T6710] EXT4-fs (loop2): 1 truncate cleaned up [ 105.050187][ T6710] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.148675][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.206444][ T6715] loop5: detected capacity change from 0 to 4096 [ 105.220476][ T6715] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.248833][ T6715] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1182: corrupted inode contents [ 105.263744][ T6715] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #15: comm syz.5.1182: mark_inode_dirty error [ 105.276678][ T6715] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1182: corrupted inode contents [ 105.289892][ T6715] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1182: mark_inode_dirty error [ 105.301912][ T6715] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1182: corrupted inode contents [ 105.336483][ T6715] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1182: mark_inode_dirty error [ 105.353218][ T6715] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1182: corrupted inode contents [ 105.353718][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.386038][ T6715] EXT4-fs error (device loop5): ext4_truncate:4240: inode #15: comm syz.5.1182: mark_inode_dirty error [ 105.400279][ T6733] tipc: Enabling of bearer rejected, already enabled [ 105.409425][ T6715] EXT4-fs error (device loop5) in ext4_setattr:5568: Corrupt filesystem [ 105.428591][ T6728] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1182: corrupted inode contents [ 105.450579][ T6738] loop3: detected capacity change from 0 to 128 [ 105.463419][ T6738] FAT-fs (loop3): bogus number of reserved sectors [ 105.470009][ T6738] FAT-fs (loop3): Can't find a valid FAT filesystem [ 105.488853][ T5413] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.546156][ T6742] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 105.783279][ T6764] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.804828][ T6768] program syz.3.1202 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.814990][ T6768] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 105.823475][ T6762] tipc: Enabling of bearer rejected, already enabled [ 105.851086][ T6764] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.867995][ T6771] syz.1.1203[6771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.868052][ T6771] syz.1.1203[6771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.884085][ T6771] syz.1.1203[6771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.905603][ T6773] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 105.929132][ T6764] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.989937][ T6764] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.136562][ T6785] xt_hashlimit: max too large, truncated to 1048576 [ 106.143368][ T6785] No such timeout policy "syz1" [ 106.651440][ T6790] xt_hashlimit: max too large, truncated to 1048576 [ 106.658298][ T6790] No such timeout policy "syz1" [ 106.665216][ T6790] loop5: detected capacity change from 0 to 128 [ 106.726965][ T6795] tipc: Enabling of bearer rejected, already enabled [ 106.754794][ T6799] x_tables: duplicate underflow at hook 2 [ 106.845144][ T6764] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.870462][ T6764] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.906547][ T6764] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.924741][ T6764] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.047835][ T6826] FAULT_INJECTION: forcing a failure. [ 107.047835][ T6826] name failslab, interval 1, probability 0, space 0, times 0 [ 107.060602][ T6826] CPU: 1 UID: 0 PID: 6826 Comm: syz.2.1224 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 107.071307][ T6826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 107.081450][ T6826] Call Trace: [ 107.084750][ T6826] [ 107.087698][ T6826] dump_stack_lvl+0xf2/0x150 [ 107.092333][ T6826] dump_stack+0x15/0x1a [ 107.096571][ T6826] should_fail_ex+0x223/0x230 [ 107.101270][ T6826] should_failslab+0x8f/0xb0 [ 107.105936][ T6826] kmem_cache_alloc_noprof+0x52/0x320 [ 107.111373][ T6826] ? getname_flags+0x81/0x3b0 [ 107.116097][ T6826] getname_flags+0x81/0x3b0 [ 107.120858][ T6826] user_path_at+0x26/0x120 [ 107.125293][ T6826] __x64_sys_umount+0x85/0xe0 [ 107.130006][ T6826] x64_sys_call+0x20cd/0x2dc0 [ 107.134703][ T6826] do_syscall_64+0xc9/0x1c0 [ 107.139308][ T6826] ? clear_bhb_loop+0x55/0xb0 [ 107.144004][ T6826] ? clear_bhb_loop+0x55/0xb0 [ 107.148705][ T6826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.154641][ T6826] RIP: 0033:0x7fc27f2c5d29 [ 107.159067][ T6826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.178702][ T6826] RSP: 002b:00007fc27d937038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 107.187128][ T6826] RAX: ffffffffffffffda RBX: 00007fc27f4b5fa0 RCX: 00007fc27f2c5d29 [ 107.195128][ T6826] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200002c0 [ 107.203153][ T6826] RBP: 00007fc27d937090 R08: 0000000000000000 R09: 0000000000000000 [ 107.211144][ T6826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.219131][ T6826] R13: 0000000000000000 R14: 00007fc27f4b5fa0 R15: 00007ffdca4a6198 [ 107.227117][ T6826] [ 107.237721][ T29] kauditd_printk_skb: 397 callbacks suppressed [ 107.237737][ T29] audit: type=1326 audit(1736226055.102:7021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.3.1220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3796a5d29 code=0x7ffc0000 [ 107.248171][ T6811] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.267507][ T29] audit: type=1326 audit(1736226055.102:7022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.3.1220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3796a5d29 code=0x7ffc0000 [ 107.304431][ T29] audit: type=1326 audit(1736226055.102:7023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.3.1220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa3796a4690 code=0x7ffc0000 [ 107.327558][ T6811] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.327898][ T29] audit: type=1326 audit(1736226055.102:7024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.3.1220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa3796a592b code=0x7ffc0000 [ 107.358921][ T29] audit: type=1326 audit(1736226055.102:7025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.3.1220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa3796a592b code=0x7ffc0000 [ 107.423622][ T6835] x_tables: duplicate underflow at hook 2 [ 107.497471][ T29] audit: type=1326 audit(1736226055.192:7026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.3.1220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3796a5d29 code=0x7ffc0000 [ 107.521043][ T29] audit: type=1326 audit(1736226055.192:7027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.3.1220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3796a5d29 code=0x7ffc0000 [ 107.544570][ T29] audit: type=1326 audit(1736226055.192:7028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.3.1220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa3796a5d29 code=0x7ffc0000 [ 107.568026][ T29] audit: type=1326 audit(1736226055.192:7029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.3.1220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3796a5d29 code=0x7ffc0000 [ 107.591488][ T29] audit: type=1326 audit(1736226055.192:7030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6810 comm="syz.3.1220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3796a5d29 code=0x7ffc0000 [ 107.758932][ T6852] loop2: detected capacity change from 0 to 4096 [ 107.794993][ T6852] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.817776][ T6854] FAULT_INJECTION: forcing a failure. [ 107.817776][ T6854] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 107.830939][ T6854] CPU: 0 UID: 0 PID: 6854 Comm: syz.3.1234 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 107.841674][ T6854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 107.851812][ T6854] Call Trace: [ 107.855104][ T6854] [ 107.858087][ T6854] dump_stack_lvl+0xf2/0x150 [ 107.862746][ T6854] dump_stack+0x15/0x1a [ 107.866938][ T6854] should_fail_ex+0x223/0x230 [ 107.871661][ T6854] should_fail+0xb/0x10 [ 107.875860][ T6854] should_fail_usercopy+0x1a/0x20 [ 107.880973][ T6854] _copy_from_user+0x1e/0xb0 [ 107.885645][ T6854] io_register_rsrc+0x63/0x1f0 [ 107.890466][ T6854] __se_sys_io_uring_register+0xa04/0x2200 [ 107.896323][ T6854] ? get_pid_task+0x8e/0xc0 [ 107.900905][ T6854] ? proc_fail_nth_write+0x12a/0x150 [ 107.906208][ T6854] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 107.911860][ T6854] ? vfs_write+0x596/0x920 [ 107.916410][ T6854] ? __fget_files+0x17c/0x1c0 [ 107.921115][ T6854] ? fput+0x1c4/0x200 [ 107.925139][ T6854] ? ksys_write+0x176/0x1b0 [ 107.929661][ T6854] __x64_sys_io_uring_register+0x55/0x70 [ 107.935316][ T6854] x64_sys_call+0x2c52/0x2dc0 [ 107.940009][ T6854] do_syscall_64+0xc9/0x1c0 [ 107.944523][ T6854] ? clear_bhb_loop+0x55/0xb0 [ 107.949304][ T6854] ? clear_bhb_loop+0x55/0xb0 [ 107.953991][ T6854] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.960005][ T6854] RIP: 0033:0x7fa3796a5d29 [ 107.964494][ T6854] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.984164][ T6854] RSP: 002b:00007fa377d17038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 107.992586][ T6854] RAX: ffffffffffffffda RBX: 00007fa379895fa0 RCX: 00007fa3796a5d29 [ 108.000605][ T6854] RDX: 0000000020001c80 RSI: 000000000000000f RDI: 0000000000000005 [ 108.008585][ T6854] RBP: 00007fa377d17090 R08: 0000000000000000 R09: 0000000000000000 [ 108.016725][ T6854] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 108.025053][ T6854] R13: 0000000000000000 R14: 00007fa379895fa0 R15: 00007ffeacfd2ed8 [ 108.033047][ T6854] [ 108.048540][ T6848] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #15: comm syz.2.1232: corrupted inode contents [ 108.087894][ T6848] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #15: comm syz.2.1232: mark_inode_dirty error [ 108.102509][ T6848] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #15: comm syz.2.1232: corrupted inode contents [ 108.146666][ T6848] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #15: comm syz.2.1232: mark_inode_dirty error [ 108.148531][ T6871] x_tables: duplicate underflow at hook 2 [ 108.183530][ T6873] FAULT_INJECTION: forcing a failure. [ 108.183530][ T6873] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.196688][ T6873] CPU: 0 UID: 0 PID: 6873 Comm: syz.3.1241 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 108.207426][ T6873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 108.217501][ T6873] Call Trace: [ 108.220802][ T6873] [ 108.223835][ T6873] dump_stack_lvl+0xf2/0x150 [ 108.228474][ T6873] dump_stack+0x15/0x1a [ 108.232758][ T6873] should_fail_ex+0x223/0x230 [ 108.237472][ T6873] should_fail+0xb/0x10 [ 108.241656][ T6873] should_fail_usercopy+0x1a/0x20 [ 108.246750][ T6873] _copy_to_user+0x20/0xa0 [ 108.251186][ T6873] simple_read_from_buffer+0xa0/0x110 [ 108.256603][ T6873] proc_fail_nth_read+0xf9/0x140 [ 108.261616][ T6873] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 108.267215][ T6873] vfs_read+0x1a2/0x700 [ 108.271436][ T6873] ? __rcu_read_unlock+0x4e/0x70 [ 108.276469][ T6873] ? __fget_files+0x17c/0x1c0 [ 108.281225][ T6873] ksys_read+0xe8/0x1b0 [ 108.285453][ T6873] __x64_sys_read+0x42/0x50 [ 108.289969][ T6873] x64_sys_call+0x2874/0x2dc0 [ 108.294665][ T6873] do_syscall_64+0xc9/0x1c0 [ 108.299178][ T6873] ? clear_bhb_loop+0x55/0xb0 [ 108.303883][ T6873] ? clear_bhb_loop+0x55/0xb0 [ 108.308576][ T6873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.314526][ T6873] RIP: 0033:0x7fa3796a473c [ 108.318954][ T6873] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 108.338698][ T6873] RSP: 002b:00007fa377d17030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 108.347197][ T6873] RAX: ffffffffffffffda RBX: 00007fa379895fa0 RCX: 00007fa3796a473c [ 108.355230][ T6873] RDX: 000000000000000f RSI: 00007fa377d170a0 RDI: 0000000000000006 [ 108.363206][ T6873] RBP: 00007fa377d17090 R08: 0000000000000000 R09: 0000000000000000 [ 108.371230][ T6873] R10: 0000000000000016 R11: 0000000000000246 R12: 0000000000000001 [ 108.379294][ T6873] R13: 0000000000000000 R14: 00007fa379895fa0 R15: 00007ffeacfd2ed8 [ 108.387278][ T6873] [ 108.407835][ T6848] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #15: comm syz.2.1232: corrupted inode contents [ 108.420225][ T6875] FAULT_INJECTION: forcing a failure. [ 108.420225][ T6875] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.433488][ T6875] CPU: 1 UID: 0 PID: 6875 Comm: syz.1.1242 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 108.444212][ T6875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 108.454299][ T6875] Call Trace: [ 108.457597][ T6875] [ 108.460549][ T6875] dump_stack_lvl+0xf2/0x150 [ 108.465203][ T6875] dump_stack+0x15/0x1a [ 108.469425][ T6875] should_fail_ex+0x223/0x230 [ 108.474132][ T6875] should_fail+0xb/0x10 [ 108.478317][ T6875] should_fail_usercopy+0x1a/0x20 [ 108.483463][ T6875] _copy_to_user+0x20/0xa0 [ 108.487929][ T6875] simple_read_from_buffer+0xa0/0x110 [ 108.493417][ T6875] proc_fail_nth_read+0xf9/0x140 [ 108.498409][ T6875] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 108.503996][ T6875] vfs_read+0x1a2/0x700 [ 108.508172][ T6875] ? __rcu_read_unlock+0x4e/0x70 [ 108.513189][ T6875] ? __fget_files+0x17c/0x1c0 [ 108.517954][ T6875] ksys_read+0xe8/0x1b0 [ 108.522162][ T6875] __x64_sys_read+0x42/0x50 [ 108.526995][ T6875] x64_sys_call+0x2874/0x2dc0 [ 108.531762][ T6875] do_syscall_64+0xc9/0x1c0 [ 108.536418][ T6875] ? clear_bhb_loop+0x55/0xb0 [ 108.540285][ T6848] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #15: comm syz.2.1232: mark_inode_dirty error [ 108.541198][ T6875] ? clear_bhb_loop+0x55/0xb0 [ 108.557071][ T6875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.563036][ T6875] RIP: 0033:0x7f4877ff473c [ 108.563229][ T6848] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #15: comm syz.2.1232: corrupted inode contents [ 108.567451][ T6875] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 108.567477][ T6875] RSP: 002b:00007f4876667030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 108.604827][ T6848] EXT4-fs error (device loop2): ext4_truncate:4240: inode #15: comm syz.2.1232: mark_inode_dirty error [ 108.607369][ T6875] RAX: ffffffffffffffda RBX: 00007f48781e5fa0 RCX: 00007f4877ff473c [ 108.607389][ T6875] RDX: 000000000000000f RSI: 00007f48766670a0 RDI: 0000000000000007 [ 108.634478][ T6875] RBP: 00007f4876667090 R08: 0000000000000000 R09: 0000000000000000 [ 108.642462][ T6875] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.648116][ T6848] EXT4-fs error (device loop2) in ext4_setattr:5568: Corrupt filesystem [ 108.650433][ T6875] R13: 0000000000000000 R14: 00007f48781e5fa0 R15: 00007ffe8d9bfe38 [ 108.650462][ T6875] [ 108.675932][ T6852] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #15: comm syz.2.1232: corrupted inode contents [ 108.761842][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.812558][ T6896] loop2: detected capacity change from 0 to 764 [ 108.934305][ T6896] rock: directory entry would overflow storage [ 108.940599][ T6896] rock: sig=0x4f50, size=4, remaining=3 [ 108.946286][ T6896] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 108.998039][ T6903] x_tables: duplicate underflow at hook 2 [ 109.011965][ T6905] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1253'. [ 109.076365][ T6907] xt_limit: Overflow, try lower: 2147483649/3300 [ 109.112909][ T6909] No such timeout policy "syz0" [ 109.271292][ T6922] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1259'. [ 109.364382][ T6925] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 109.495990][ T6930] loop3: detected capacity change from 0 to 4096 [ 109.510725][ T6930] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.553392][ T6930] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.1262: corrupted inode contents [ 109.579231][ T6930] EXT4-fs error (device loop3): ext4_dirty_inode:6041: inode #15: comm syz.3.1262: mark_inode_dirty error [ 109.626563][ T6930] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.1262: corrupted inode contents [ 109.710485][ T6930] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.1262: mark_inode_dirty error [ 109.722177][ T6941] x_tables: duplicate underflow at hook 2 [ 109.736516][ T6930] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.1262: corrupted inode contents [ 109.778051][ T6930] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #15: comm syz.3.1262: mark_inode_dirty error [ 109.798897][ T6930] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.1262: corrupted inode contents [ 109.814576][ T6945] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1266'. [ 109.837638][ T6930] EXT4-fs error (device loop3): ext4_truncate:4240: inode #15: comm syz.3.1262: mark_inode_dirty error [ 109.843178][ T6943] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 109.876170][ T6930] EXT4-fs error (device loop3) in ext4_setattr:5568: Corrupt filesystem [ 109.898568][ T6936] EXT4-fs error (device loop3): ext4_do_update_inode:5153: inode #15: comm syz.3.1262: corrupted inode contents [ 109.947575][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.116069][ T6960] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 110.129383][ T6962] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1273'. [ 110.257985][ T6970] x_tables: duplicate underflow at hook 2 [ 110.294441][ T6974] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1278'. [ 110.342309][ T6975] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 110.623665][ T6985] FAULT_INJECTION: forcing a failure. [ 110.623665][ T6985] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 110.636846][ T6985] CPU: 1 UID: 0 PID: 6985 Comm: syz.0.1281 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 110.647523][ T6985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 110.657660][ T6985] Call Trace: [ 110.660942][ T6985] [ 110.663881][ T6985] dump_stack_lvl+0xf2/0x150 [ 110.668487][ T6985] dump_stack+0x15/0x1a [ 110.672748][ T6985] should_fail_ex+0x223/0x230 [ 110.677447][ T6985] should_fail+0xb/0x10 [ 110.681602][ T6985] should_fail_usercopy+0x1a/0x20 [ 110.686633][ T6985] _copy_from_user+0x1e/0xb0 [ 110.691253][ T6985] copy_msghdr_from_user+0x54/0x2a0 [ 110.696462][ T6985] ? __fget_files+0x17c/0x1c0 [ 110.701280][ T6985] __sys_sendmsg+0x13e/0x230 [ 110.705883][ T6985] __x64_sys_sendmsg+0x46/0x50 [ 110.710682][ T6985] x64_sys_call+0x2734/0x2dc0 [ 110.715449][ T6985] do_syscall_64+0xc9/0x1c0 [ 110.719950][ T6985] ? clear_bhb_loop+0x55/0xb0 [ 110.724627][ T6985] ? clear_bhb_loop+0x55/0xb0 [ 110.729301][ T6985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.735230][ T6985] RIP: 0033:0x7f2661aa5d29 [ 110.739644][ T6985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.759295][ T6985] RSP: 002b:00007f2660111038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 110.767717][ T6985] RAX: ffffffffffffffda RBX: 00007f2661c95fa0 RCX: 00007f2661aa5d29 [ 110.775778][ T6985] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 110.783748][ T6985] RBP: 00007f2660111090 R08: 0000000000000000 R09: 0000000000000000 [ 110.791748][ T6985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.799757][ T6985] R13: 0000000000000000 R14: 00007f2661c95fa0 R15: 00007ffeb2914168 [ 110.807846][ T6985] [ 111.181839][ T7034] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 111.347452][ T7048] loop2: detected capacity change from 0 to 512 [ 111.359651][ T7048] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.372222][ T7048] ext4 filesystem being mounted at /266/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.383609][ T7048] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.1293: corrupted inode contents [ 111.395622][ T7048] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.1293: mark_inode_dirty error [ 111.407265][ T7048] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.1293: corrupted inode contents [ 111.419556][ T7048] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.1293: corrupted inode contents [ 111.431542][ T7048] EXT4-fs error (device loop2): ext4_dirty_inode:6041: inode #2: comm syz.2.1293: mark_inode_dirty error [ 111.443278][ T7048] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.1293: corrupted inode contents [ 111.455598][ T7048] netlink: 1 bytes leftover after parsing attributes in process `syz.2.1293'. [ 111.728395][ T7053] netlink: 'syz.0.1295': attribute type 5 has an invalid length. [ 111.736223][ T7053] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1295'. [ 111.912281][ T7079] tipc: Enabling of bearer rejected, already enabled [ 111.978987][ T7085] loop3: detected capacity change from 0 to 128 [ 112.233498][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.451808][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 112.451827][ T29] audit: type=1326 audit(1736226060.312:7263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.5.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 112.487088][ T7105] loop5: detected capacity change from 0 to 512 [ 112.501140][ T7108] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 112.510912][ T7105] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.526458][ T29] audit: type=1326 audit(1736226060.352:7264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.5.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 112.549819][ T29] audit: type=1326 audit(1736226060.352:7265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.5.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 112.573309][ T29] audit: type=1326 audit(1736226060.352:7266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.5.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 112.596729][ T29] audit: type=1326 audit(1736226060.352:7267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.5.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 112.620288][ T29] audit: type=1326 audit(1736226060.352:7268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.5.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 112.643752][ T29] audit: type=1326 audit(1736226060.352:7269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.5.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 112.650697][ T7105] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.667273][ T29] audit: type=1326 audit(1736226060.352:7270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.5.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 112.701269][ T29] audit: type=1326 audit(1736226060.352:7271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.5.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 112.724877][ T29] audit: type=1326 audit(1736226060.352:7272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7104 comm="syz.5.1304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6cbfd35d29 code=0x7ffc0000 [ 112.803767][ T1294] kworker/u8:6: attempt to access beyond end of device [ 112.803767][ T1294] loop3: rw=1, sector=145, nr_sectors = 896 limit=128 [ 113.013478][ T7122] infiniband syz!: set down [ 113.018170][ T7122] infiniband syz!: added team_slave_0 [ 113.026613][ T7145] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1317'. [ 113.054248][ T7122] RDS/IB: syz!: added [ 113.058956][ T7122] smc: adding ib device syz! with port count 1 [ 113.065259][ T7122] smc: ib device syz! port 1 has pnetid [ 113.098696][ T7151] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 113.107203][ T7151] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 113.869658][ T5413] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.901167][ T7177] loop5: detected capacity change from 0 to 764 [ 113.952373][ T7177] rock: directory entry would overflow storage [ 113.958640][ T7177] rock: sig=0x4f50, size=4, remaining=3 [ 113.964358][ T7177] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 114.525003][ T7208] ref_ctr increment failed for inode: 0x588 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff8881373f1f80 [ 114.539910][ T7207] uprobe: syz.0.1337:7207 failed to unregister, leaking uprobe [ 114.636717][ T7212] FAULT_INJECTION: forcing a failure. [ 114.636717][ T7212] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 114.650195][ T7212] CPU: 0 UID: 0 PID: 7212 Comm: syz.0.1338 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 114.660914][ T7212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 114.670999][ T7212] Call Trace: [ 114.674339][ T7212] [ 114.677265][ T7212] dump_stack_lvl+0xf2/0x150 [ 114.681880][ T7212] dump_stack+0x15/0x1a [ 114.686057][ T7212] should_fail_ex+0x223/0x230 [ 114.690814][ T7212] should_fail_alloc_page+0xfd/0x110 [ 114.696137][ T7212] __alloc_pages_noprof+0x109/0x340 [ 114.701442][ T7212] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 114.706865][ T7212] vma_alloc_folio_noprof+0x1a0/0x2f0 [ 114.712341][ T7212] handle_mm_fault+0xdd7/0x2ac0 [ 114.717257][ T7212] ? __rcu_read_lock+0x36/0x50 [ 114.722171][ T7212] __get_user_pages+0xf2c/0x2670 [ 114.727123][ T7212] __gup_longterm_locked+0x2ea/0xf90 [ 114.732444][ T7212] ? mod_objcg_state+0x2ea/0x4f0 [ 114.737393][ T7212] ? ___pte_offset_map+0xc4/0x140 [ 114.742538][ T7212] gup_fast_fallback+0x1568/0x2010 [ 114.747675][ T7212] pin_user_pages_fast+0x5f/0x90 [ 114.752660][ T7212] io_pin_pages+0xb4/0x170 [ 114.757080][ T7212] io_sqe_buffer_register+0x109/0x1460 [ 114.762628][ T7212] ? ___kmalloc_large_node+0xba/0x120 [ 114.768045][ T7212] ? __kmalloc_large_node_noprof+0x17/0xa0 [ 114.773904][ T7212] ? __kmalloc_node_noprof+0x2f3/0x410 [ 114.779370][ T7212] ? __kvmalloc_node_noprof+0x72/0x170 [ 114.784918][ T7212] io_sqe_buffers_register+0x2d8/0x4e0 [ 114.790435][ T7212] __se_sys_io_uring_register+0xa6b/0x2200 [ 114.796261][ T7212] ? get_pid_task+0x8e/0xc0 [ 114.800777][ T7212] ? proc_fail_nth_write+0x12a/0x150 [ 114.806076][ T7212] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 114.811724][ T7212] ? vfs_write+0x596/0x920 [ 114.816155][ T7212] ? __fget_files+0x17c/0x1c0 [ 114.821003][ T7212] ? fput+0x1c4/0x200 [ 114.825067][ T7212] ? ksys_write+0x176/0x1b0 [ 114.829644][ T7212] __x64_sys_io_uring_register+0x55/0x70 [ 114.835291][ T7212] x64_sys_call+0x2c52/0x2dc0 [ 114.839980][ T7212] do_syscall_64+0xc9/0x1c0 [ 114.844535][ T7212] ? clear_bhb_loop+0x55/0xb0 [ 114.849222][ T7212] ? clear_bhb_loop+0x55/0xb0 [ 114.853905][ T7212] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.859890][ T7212] RIP: 0033:0x7f2661aa5d29 [ 114.864317][ T7212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.884024][ T7212] RSP: 002b:00007f2660111038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 114.892442][ T7212] RAX: ffffffffffffffda RBX: 00007f2661c95fa0 RCX: 00007f2661aa5d29 [ 114.900415][ T7212] RDX: 00000000200002c0 RSI: 0000000000000000 RDI: 0000000000000006 [ 114.908392][ T7212] RBP: 00007f2660111090 R08: 0000000000000000 R09: 0000000000000000 [ 114.916390][ T7212] R10: 0000000000001083 R11: 0000000000000246 R12: 0000000000000001 [ 114.924449][ T7212] R13: 0000000000000000 R14: 00007f2661c95fa0 R15: 00007ffeb2914168 [ 114.932429][ T7212] [ 114.986291][ T7214] loop5: detected capacity change from 0 to 512 [ 115.000764][ T7214] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 115.013312][ T7214] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 115.022557][ T7214] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.1340: corrupted in-inode xattr: e_value size too large [ 115.039679][ T7214] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.1340: couldn't read orphan inode 15 (err -117) [ 115.052315][ T7214] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.082581][ T5413] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.157765][ T7232] loop5: detected capacity change from 0 to 512 [ 115.174557][ T7228] syz.1.1345[7228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.174621][ T7228] syz.1.1345[7228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.176989][ T7232] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 115.187705][ T7228] syz.1.1345[7228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.214113][ T7216] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.234879][ T7216] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.324378][ T7238] loop5: detected capacity change from 0 to 4096 [ 115.355243][ T7238] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.369957][ T7238] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1348: corrupted inode contents [ 115.382581][ T7238] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #15: comm syz.5.1348: mark_inode_dirty error [ 115.394634][ T7238] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1348: corrupted inode contents [ 115.406872][ T7238] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1348: mark_inode_dirty error [ 115.421961][ T7238] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1348: corrupted inode contents [ 115.434287][ T7238] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.1348: mark_inode_dirty error [ 115.447729][ T7238] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1348: corrupted inode contents [ 115.472271][ T7238] EXT4-fs error (device loop5): ext4_truncate:4240: inode #15: comm syz.5.1348: mark_inode_dirty error [ 115.486959][ T7238] EXT4-fs error (device loop5) in ext4_setattr:5568: Corrupt filesystem [ 115.495956][ T7248] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.1348: corrupted inode contents [ 115.521234][ T5413] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.688827][ T7265] loop5: detected capacity change from 0 to 1024 [ 115.698554][ T7265] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 116.092984][ T7280] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1361'. [ 116.236466][ T7284] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1363'. [ 116.247362][ T7284] FAULT_INJECTION: forcing a failure. [ 116.247362][ T7284] name failslab, interval 1, probability 0, space 0, times 0 [ 116.260016][ T7284] CPU: 1 UID: 0 PID: 7284 Comm: syz.3.1363 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 116.270711][ T7284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 116.280788][ T7284] Call Trace: [ 116.284077][ T7284] [ 116.287015][ T7284] dump_stack_lvl+0xf2/0x150 [ 116.291655][ T7284] dump_stack+0x15/0x1a [ 116.295911][ T7284] should_fail_ex+0x223/0x230 [ 116.300721][ T7284] ? audit_log_d_path+0x96/0x250 [ 116.305688][ T7284] should_failslab+0x8f/0xb0 [ 116.310379][ T7284] __kmalloc_cache_noprof+0x4e/0x320 [ 116.315741][ T7284] audit_log_d_path+0x96/0x250 [ 116.320529][ T7284] ? __rcu_read_unlock+0x4e/0x70 [ 116.325495][ T7284] audit_log_d_path_exe+0x42/0x70 [ 116.330670][ T7284] audit_log_task+0x192/0x1c0 [ 116.335422][ T7284] audit_seccomp+0x68/0x130 [ 116.339962][ T7284] __seccomp_filter+0x6fa/0x1180 [ 116.344927][ T7284] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 116.350642][ T7284] ? vfs_write+0x596/0x920 [ 116.355094][ T7284] ? kmem_cache_free+0xdc/0x2d0 [ 116.360024][ T7284] __secure_computing+0x9f/0x1c0 [ 116.365002][ T7284] syscall_trace_enter+0xd1/0x1f0 [ 116.370197][ T7284] do_syscall_64+0xaa/0x1c0 [ 116.374742][ T7284] ? clear_bhb_loop+0x55/0xb0 [ 116.379439][ T7284] ? clear_bhb_loop+0x55/0xb0 [ 116.384321][ T7284] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.390245][ T7284] RIP: 0033:0x7fa3796a5d29 [ 116.394717][ T7284] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.414352][ T7284] RSP: 002b:00007fa377d17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 116.422815][ T7284] RAX: ffffffffffffffda RBX: 00007fa379895fa0 RCX: 00007fa3796a5d29 [ 116.430800][ T7284] RDX: 0000000000000000 RSI: 0000000020000f40 RDI: 00000000200003c0 [ 116.438803][ T7284] RBP: 00007fa377d17090 R08: 0000000000000000 R09: 0000000000000000 [ 116.446789][ T7284] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.454773][ T7284] R13: 0000000000000000 R14: 00007fa379895fa0 R15: 00007ffeacfd2ed8 [ 116.462768][ T7284] [ 117.705556][ T29] kauditd_printk_skb: 527 callbacks suppressed [ 117.705575][ T29] audit: type=1326 audit(1736226065.562:7800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 117.774013][ T29] audit: type=1326 audit(1736226065.562:7801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 117.797403][ T29] audit: type=1326 audit(1736226065.562:7802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 117.820864][ T29] audit: type=1326 audit(1736226065.572:7803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 117.844223][ T29] audit: type=1326 audit(1736226065.572:7804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 117.867703][ T29] audit: type=1326 audit(1736226065.572:7805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 117.891181][ T29] audit: type=1326 audit(1736226065.572:7806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 117.914795][ T29] audit: type=1326 audit(1736226065.572:7807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 117.938289][ T29] audit: type=1326 audit(1736226065.572:7808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 117.961739][ T29] audit: type=1326 audit(1736226065.572:7809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.1.1383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4877ff5d29 code=0x7ffc0000 [ 118.068571][ T7346] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.132521][ T7346] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.191804][ T7355] tipc: Enabling of bearer rejected, already enabled [ 118.234198][ T7346] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.315503][ T7367] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.341456][ T7362] block device autoloading is deprecated and will be removed. [ 118.360724][ T7346] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.389381][ T7367] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.456270][ T7346] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.482402][ T7367] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.527796][ T7346] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.560003][ T7367] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.582441][ T7346] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.617265][ T7346] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.696370][ T7387] FAULT_INJECTION: forcing a failure. [ 118.696370][ T7387] name failslab, interval 1, probability 0, space 0, times 0 [ 118.709124][ T7387] CPU: 0 UID: 0 PID: 7387 Comm: syz.3.1406 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 118.719814][ T7387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 118.729932][ T7387] Call Trace: [ 118.733211][ T7387] [ 118.736171][ T7387] dump_stack_lvl+0xf2/0x150 [ 118.740917][ T7387] dump_stack+0x15/0x1a [ 118.745110][ T7387] should_fail_ex+0x223/0x230 [ 118.749817][ T7387] should_failslab+0x8f/0xb0 [ 118.754506][ T7387] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 118.760283][ T7387] ? shmem_alloc_inode+0x34/0x50 [ 118.765301][ T7387] shmem_alloc_inode+0x34/0x50 [ 118.770085][ T7387] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 118.775622][ T7387] alloc_inode+0x3c/0x160 [ 118.779980][ T7387] new_inode+0x1e/0x100 [ 118.784268][ T7387] shmem_get_inode+0x24e/0x730 [ 118.789063][ T7387] __shmem_file_setup+0x127/0x1f0 [ 118.794133][ T7387] shmem_file_setup+0x3b/0x50 [ 118.798837][ T7387] __se_sys_memfd_create+0x31d/0x5c0 [ 118.804204][ T7387] __x64_sys_memfd_create+0x31/0x40 [ 118.809492][ T7387] x64_sys_call+0x2d4c/0x2dc0 [ 118.814269][ T7387] do_syscall_64+0xc9/0x1c0 [ 118.818793][ T7387] ? clear_bhb_loop+0x55/0xb0 [ 118.823511][ T7387] ? clear_bhb_loop+0x55/0xb0 [ 118.828275][ T7387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.834270][ T7387] RIP: 0033:0x7fa3796a5d29 [ 118.838754][ T7387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.858431][ T7387] RSP: 002b:00007fa377d16e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 118.866923][ T7387] RAX: ffffffffffffffda RBX: 0000000000000553 RCX: 00007fa3796a5d29 [ 118.874917][ T7387] RDX: 00007fa377d16ef0 RSI: 0000000000000000 RDI: 00007fa379722469 [ 118.883024][ T7387] RBP: 0000000020000940 R08: 00007fa377d16bb7 R09: 00007fa377d16e40 [ 118.891005][ T7387] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000000 [ 118.899093][ T7387] R13: 00007fa377d16ef0 R14: 00007fa377d16eb0 R15: 0000000020000140 [ 118.907092][ T7387] [ 118.930179][ T7367] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.965619][ T7367] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.986125][ T7395] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 119.004868][ T7367] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.036300][ T7367] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.382053][ T7419] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.458261][ T7419] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.510029][ T7419] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.559409][ T7419] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.025642][ T7454] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 122.329306][ T7493] xt_hashlimit: max too large, truncated to 1048576 [ 122.366451][ T7493] No such timeout policy "syz1" [ 122.372399][ T7499] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 122.728222][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 122.728311][ T29] audit: type=1326 audit(1736226070.592:8085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7517 comm="syz.2.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 122.757985][ T29] audit: type=1326 audit(1736226070.592:8086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7517 comm="syz.2.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 122.781573][ T29] audit: type=1326 audit(1736226070.592:8087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7517 comm="syz.2.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 122.804897][ T29] audit: type=1326 audit(1736226070.592:8088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7517 comm="syz.2.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 122.828438][ T29] audit: type=1326 audit(1736226070.592:8089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7517 comm="syz.2.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 122.851933][ T29] audit: type=1326 audit(1736226070.592:8090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7517 comm="syz.2.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 122.875309][ T29] audit: type=1326 audit(1736226070.592:8091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7517 comm="syz.2.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 122.898844][ T29] audit: type=1326 audit(1736226070.592:8092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7517 comm="syz.2.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 122.922366][ T29] audit: type=1326 audit(1736226070.592:8093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7517 comm="syz.2.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 122.945844][ T29] audit: type=1326 audit(1736226070.592:8094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7517 comm="syz.2.1456" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 122.998996][ T7522] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 123.503285][ T7419] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.515216][ T7419] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.526822][ T7419] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.535412][ T7541] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 123.548879][ T7419] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.916048][ T7546] tipc: Enabling of bearer rejected, already enabled [ 124.063474][ T7551] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 124.589611][ T7579] tipc: Enabling of bearer rejected, already enabled [ 124.655559][ T7582] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 124.761066][ T7570] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.772392][ T7570] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 125.038050][ T7589] xt_hashlimit: max too large, truncated to 1048576 [ 125.045913][ T7589] No such timeout policy "syz1" [ 125.110980][ T7591] sch_tbf: burst 1 is lower than device lo mtu (81) ! [ 125.175230][ T7595] sch_tbf: burst 1 is lower than device lo mtu (81) ! [ 125.249785][ T7597] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1488'. [ 125.297242][ T7604] tipc: Enabling of bearer rejected, already enabled [ 125.323901][ T7607] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 125.395230][ T7614] xt_hashlimit: max too large, truncated to 1048576 [ 125.427387][ T7614] No such timeout policy "syz1" [ 125.440643][ T7618] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 125.805649][ T7629] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1502'. [ 125.941482][ T7636] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 126.096892][ T7638] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.221149][ T7638] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.299388][ T7638] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.378320][ T7647] xt_hashlimit: max too large, truncated to 1048576 [ 126.385022][ T7647] No such timeout policy "syz1" [ 126.399810][ T7638] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.507668][ T7638] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.539633][ T7638] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.594254][ T7638] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.654430][ T7656] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 126.677062][ T7638] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.786907][ T7666] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1517'. [ 127.103168][ T7686] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.159404][ T7686] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.229918][ T7686] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.295584][ T7686] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.457551][ T7686] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.470011][ T7686] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.483079][ T7686] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.494964][ T7686] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.863695][ T29] kauditd_printk_skb: 626 callbacks suppressed [ 127.863770][ T29] audit: type=1326 audit(1736226075.722:8721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 127.899427][ T29] audit: type=1326 audit(1736226075.762:8722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc27f2c4690 code=0x7ffc0000 [ 127.922919][ T29] audit: type=1326 audit(1736226075.762:8723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 127.946336][ T29] audit: type=1326 audit(1736226075.762:8724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 127.969807][ T29] audit: type=1326 audit(1736226075.762:8725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 127.993340][ T29] audit: type=1326 audit(1736226075.762:8726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 128.016661][ T29] audit: type=1326 audit(1736226075.762:8727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 128.018125][ T7714] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.040084][ T29] audit: type=1326 audit(1736226075.762:8728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.2.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc27f2f85e5 code=0x7ffc0000 [ 128.049157][ T7714] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.071871][ T29] audit: type=1326 audit(1736226075.762:8729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 128.103089][ T29] audit: type=1326 audit(1736226075.762:8730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7704 comm="syz.2.1533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 128.151380][ T7729] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1539'. [ 128.881619][ T7759] xt_hashlimit: max too large, truncated to 1048576 [ 128.889402][ T7759] No such timeout policy "syz1" [ 128.925142][ T7765] syz2: rxe_newlink: already configured on veth0_to_bond [ 128.962955][ T7769] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 128.988695][ T7772] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 129.097445][ T7782] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.149585][ T7782] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.189509][ T7782] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.233422][ T7787] xt_hashlimit: max too large, truncated to 1048576 [ 129.250680][ T7782] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.289535][ T7787] No such timeout policy "syz1" [ 129.359555][ T7794] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.374916][ T7796] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 129.410010][ T7794] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.502900][ T7794] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.596815][ T7794] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.658710][ T7794] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.672355][ T7794] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.700535][ T7794] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.730193][ T7794] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.752327][ T7812] xt_hashlimit: max too large, truncated to 1048576 [ 129.767025][ T7812] No such timeout policy "syz1" [ 129.870550][ T7820] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 130.037637][ T7833] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1583'. [ 130.216713][ T7843] tipc: Enabling of bearer rejected, already enabled [ 130.367375][ T7849] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 130.416040][ T7858] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 130.637052][ T7875] tipc: Enabling of bearer rejected, already enabled [ 130.710302][ T7782] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.756119][ T7782] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.777528][ T7882] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 130.785374][ T7782] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.841245][ T7782] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.859309][ T7886] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 131.069662][ T7906] tipc: Enabling of bearer rejected, already enabled [ 131.506140][ T7917] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 131.899838][ T7930] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1622'. [ 131.912323][ T7928] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 132.139605][ T7950] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 132.195602][ T7953] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 132.225445][ T7959] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1634'. [ 132.257123][ T7961] xt_hashlimit: max too large, truncated to 1048576 [ 132.264737][ T7937] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.265185][ T7963] FAULT_INJECTION: forcing a failure. [ 132.265185][ T7963] name failslab, interval 1, probability 0, space 0, times 0 [ 132.275553][ T7937] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 132.285857][ T7963] CPU: 1 UID: 0 PID: 7963 Comm: syz.0.1635 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 132.304272][ T7963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 132.314366][ T7963] Call Trace: [ 132.317656][ T7963] [ 132.320658][ T7963] dump_stack_lvl+0xf2/0x150 [ 132.325285][ T7963] dump_stack+0x15/0x1a [ 132.329482][ T7963] should_fail_ex+0x223/0x230 [ 132.334193][ T7963] should_failslab+0x8f/0xb0 [ 132.338979][ T7963] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 132.344722][ T7963] ? shmem_alloc_inode+0x34/0x50 [ 132.349762][ T7963] shmem_alloc_inode+0x34/0x50 [ 132.354555][ T7963] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 132.360161][ T7963] alloc_inode+0x3c/0x160 [ 132.364513][ T7963] new_inode+0x1e/0x100 [ 132.368703][ T7963] shmem_get_inode+0x24e/0x730 [ 132.373574][ T7963] shmem_mknod+0x44/0x180 [ 132.377931][ T7963] vfs_mknod+0x2d4/0x310 [ 132.382200][ T7963] do_mknodat+0x270/0x420 [ 132.386552][ T7963] __x64_sys_mknod+0x51/0x60 [ 132.391179][ T7963] x64_sys_call+0x16be/0x2dc0 [ 132.395880][ T7963] do_syscall_64+0xc9/0x1c0 [ 132.400420][ T7963] ? clear_bhb_loop+0x55/0xb0 [ 132.405118][ T7963] ? clear_bhb_loop+0x55/0xb0 [ 132.409826][ T7963] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.415756][ T7963] RIP: 0033:0x7f2661aa5d29 [ 132.420175][ T7963] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.439854][ T7963] RSP: 002b:00007f2660111038 EFLAGS: 00000246 ORIG_RAX: 0000000000000085 [ 132.448283][ T7963] RAX: ffffffffffffffda RBX: 00007f2661c95fa0 RCX: 00007f2661aa5d29 [ 132.456259][ T7963] RDX: 0000000000000000 RSI: 0000000008001420 RDI: 0000000020000040 [ 132.464230][ T7963] RBP: 00007f2660111090 R08: 0000000000000000 R09: 0000000000000000 [ 132.472301][ T7963] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.480341][ T7963] R13: 0000000000000000 R14: 00007f2661c95fa0 R15: 00007ffeb2914168 [ 132.488333][ T7963] [ 132.504510][ T7961] No such timeout policy "syz1" [ 132.597964][ T7980] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 132.615587][ T7982] SELinux: policydb version 0 does not match my version range 15-33 [ 132.672478][ T7982] SELinux: failed to load policy [ 132.725462][ T7991] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 132.862737][ T8003] msdos: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ184467440737095516150xffffffffffffffff01777777777777777777777ÿÿÿÿ01777777777777777777777ÿ' [ 132.959977][ T29] kauditd_printk_skb: 592 callbacks suppressed [ 132.960001][ T29] audit: type=1400 audit(1736226080.822:9319): avc: denied { append } for pid=8011 comm="+}[@" name="mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 132.998046][ T8014] 9pnet_fd: Insufficient options for proto=fd [ 133.057347][ T29] audit: type=1400 audit(1736226080.862:9320): avc: denied { read } for pid=8011 comm="+}[@" dev="sockfs" ino=21739 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 133.149008][ T8021] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 133.206845][ T8029] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1660'. [ 133.230198][ T29] audit: type=1326 audit(1736226081.092:9321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8031 comm="syz.0.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 133.253721][ T29] audit: type=1326 audit(1736226081.092:9322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8031 comm="syz.0.1663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 133.313107][ T29] audit: type=1326 audit(1736226081.092:9323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.2.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 133.336740][ T29] audit: type=1326 audit(1736226081.092:9324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.2.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 133.360245][ T29] audit: type=1326 audit(1736226081.092:9325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.2.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 133.383745][ T29] audit: type=1326 audit(1736226081.092:9326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.2.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 133.407219][ T29] audit: type=1326 audit(1736226081.092:9327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.2.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 133.430654][ T29] audit: type=1326 audit(1736226081.092:9328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.2.1664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc27f2c5d29 code=0x7ffc0000 [ 133.542248][ T8048] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 133.609922][ T8052] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 133.701936][ T8063] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 133.751155][ T8041] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.784457][ T8041] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 133.964859][ T8056] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.974215][ T8056] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.571296][ T8086] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 134.774534][ T8097] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 134.798838][ T8101] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1690'. [ 134.808426][ T8101] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1690'. [ 135.151227][ T8121] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 135.192348][ T8130] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 135.408235][ T8123] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.437699][ T8123] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.469598][ T8144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=8144 comm=syz.3.1707 [ 135.482300][ T8144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=8144 comm=syz.3.1707 [ 135.494939][ T8144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=8144 comm=syz.3.1707 [ 135.507660][ T8144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=8144 comm=syz.3.1707 [ 135.520618][ T8144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=8144 comm=syz.3.1707 [ 135.740546][ T8152] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 135.936325][ T8171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=8171 comm=syz.3.1718 [ 135.949031][ T8171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=8171 comm=syz.3.1718 [ 135.961694][ T8171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=8171 comm=syz.3.1718 [ 135.974414][ T8171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2571 sclass=netlink_route_socket pid=8171 comm=syz.3.1718 [ 135.987163][ T8171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=8171 comm=syz.3.1718 [ 136.659845][ T8199] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.677708][ T8199] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.225036][ T8241] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.321017][ T8241] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.420886][ T8241] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.800986][ T8241] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.872848][ T8241] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.915515][ T8241] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.980159][ T8241] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.031131][ T8241] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.078719][ T29] kauditd_printk_skb: 807 callbacks suppressed [ 138.078755][ T29] audit: type=1326 audit(1736226085.942:10136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 138.167439][ T29] audit: type=1326 audit(1736226085.942:10137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 138.191118][ T29] audit: type=1326 audit(1736226085.942:10138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 138.214676][ T29] audit: type=1326 audit(1736226085.942:10139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 138.238248][ T29] audit: type=1326 audit(1736226085.942:10140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 138.261748][ T29] audit: type=1326 audit(1736226085.942:10141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 138.285257][ T29] audit: type=1326 audit(1736226085.942:10142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 138.308881][ T29] audit: type=1326 audit(1736226085.942:10143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 138.332500][ T29] audit: type=1326 audit(1736226085.942:10144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 138.356091][ T29] audit: type=1326 audit(1736226085.942:10145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8261 comm="syz.0.1752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2661aa5d29 code=0x7ffc0000 [ 138.386074][ T8268] xt_hashlimit: max too large, truncated to 1048576 [ 138.392883][ T8268] No such timeout policy "syz1" [ 138.446716][ T8277] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 138.463232][ T8269] IPv6: NLM_F_CREATE should be specified when creating new route [ 138.509914][ T8281] sch_tbf: burst 1 is lower than device lo mtu (81) ! [ 138.538927][ T8285] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 138.637828][ T8289] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 138.656473][ T8290] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 138.929409][ T8302] xt_hashlimit: max too large, truncated to 1048576 [ 138.936382][ T8302] No such timeout policy "syz1" [ 139.519295][ T8324] sch_tbf: burst 1 is lower than device lo mtu (81) ! [ 139.698465][ T8318] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.706906][ T8318] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.937940][ T8338] syz.1.1779[8338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.938073][ T8338] syz.1.1779[8338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.986103][ T8338] syz.1.1779[8338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.335395][ T8373] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 141.463543][ T8380] syz.5.1792[8380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.463619][ T8380] syz.5.1792[8380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.489841][ T8380] syz.5.1792[8380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.597671][ T8384] xt_hashlimit: max too large, truncated to 1048576 [ 141.629267][ T8384] No such timeout policy "syz1" [ 141.980975][ T8414] FAULT_INJECTION: forcing a failure. [ 141.980975][ T8414] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 141.994118][ T8414] CPU: 0 UID: 0 PID: 8414 Comm: syz.3.1806 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 142.004805][ T8414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 142.014903][ T8414] Call Trace: [ 142.018259][ T8414] [ 142.021209][ T8414] dump_stack_lvl+0xf2/0x150 [ 142.025920][ T8414] dump_stack+0x15/0x1a [ 142.030096][ T8414] should_fail_ex+0x223/0x230 [ 142.034792][ T8414] should_fail+0xb/0x10 [ 142.038965][ T8414] should_fail_usercopy+0x1a/0x20 [ 142.044008][ T8414] _copy_from_iter+0xd5/0xd00 [ 142.048717][ T8414] ? kmalloc_reserve+0x16e/0x190 [ 142.053725][ T8414] ? __build_skb_around+0x196/0x1f0 [ 142.058977][ T8414] ? __alloc_skb+0x21f/0x310 [ 142.063627][ T8414] ? __virt_addr_valid+0x1ed/0x250 [ 142.068770][ T8414] ? __check_object_size+0x364/0x520 [ 142.074175][ T8414] netlink_sendmsg+0x460/0x6e0 [ 142.079012][ T8414] ? __pfx_netlink_sendmsg+0x10/0x10 [ 142.084480][ T8414] __sock_sendmsg+0x140/0x180 [ 142.089202][ T8414] ____sys_sendmsg+0x312/0x410 [ 142.093984][ T8414] __sys_sendmsg+0x19d/0x230 [ 142.098620][ T8414] __x64_sys_sendmsg+0x46/0x50 [ 142.103487][ T8414] x64_sys_call+0x2734/0x2dc0 [ 142.108183][ T8414] do_syscall_64+0xc9/0x1c0 [ 142.112743][ T8414] ? clear_bhb_loop+0x55/0xb0 [ 142.117445][ T8414] ? clear_bhb_loop+0x55/0xb0 [ 142.122136][ T8414] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.128074][ T8414] RIP: 0033:0x7fa3796a5d29 [ 142.132497][ T8414] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.152127][ T8414] RSP: 002b:00007fa377d17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.160573][ T8414] RAX: ffffffffffffffda RBX: 00007fa379895fa0 RCX: 00007fa3796a5d29 [ 142.168649][ T8414] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 142.176635][ T8414] RBP: 00007fa377d17090 R08: 0000000000000000 R09: 0000000000000000 [ 142.184627][ T8414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.192747][ T8414] R13: 0000000000000000 R14: 00007fa379895fa0 R15: 00007ffeacfd2ed8 [ 142.200748][ T8414] [ 142.278274][ T8415] ================================================================== [ 142.286413][ T8415] BUG: KCSAN: data-race in rxrpc_input_call_event / rxrpc_send_data [ 142.294434][ T8415] [ 142.296765][ T8415] write to 0xffff88817efdc274 of 4 bytes by task 8419 on cpu 1: [ 142.304405][ T8415] rxrpc_input_call_event+0x8ef/0x12e0 [ 142.309904][ T8415] rxrpc_io_thread+0x30e/0x1fb0 [ 142.314792][ T8415] kthread+0x1d1/0x210 [ 142.318887][ T8415] ret_from_fork+0x4b/0x60 [ 142.323331][ T8415] ret_from_fork_asm+0x1a/0x30 [ 142.328123][ T8415] [ 142.330463][ T8415] read to 0xffff88817efdc274 of 4 bytes by task 8415 on cpu 0: [ 142.338026][ T8415] rxrpc_send_data+0x889/0x1820 [ 142.342913][ T8415] rxrpc_do_sendmsg+0xb92/0xc30 [ 142.347805][ T8415] rxrpc_sendmsg+0x417/0x520 [ 142.352423][ T8415] __sock_sendmsg+0x140/0x180 [ 142.357134][ T8415] ____sys_sendmsg+0x312/0x410 [ 142.361921][ T8415] __sys_sendmsg+0x19d/0x230 [ 142.366552][ T8415] __x64_sys_sendmsg+0x46/0x50 [ 142.371345][ T8415] x64_sys_call+0x2734/0x2dc0 [ 142.376052][ T8415] do_syscall_64+0xc9/0x1c0 [ 142.380575][ T8415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.386516][ T8415] [ 142.388856][ T8415] value changed: 0x00000001 -> 0x00000002 [ 142.394577][ T8415] [ 142.396918][ T8415] Reported by Kernel Concurrency Sanitizer on: [ 142.403083][ T8415] CPU: 0 UID: 0 PID: 8415 Comm: syz.2.1804 Not tainted 6.13.0-rc6-syzkaller-00036-gfbfd64d25c7a #0 [ 142.413772][ T8415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 142.423850][ T8415] ==================================================================