last executing test programs: 5.524654675s ago: executing program 3 (id=517): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) capget(&(0x7f0000feaff9)={0x20071026}, &(0x7f00000001c0)) 5.490848165s ago: executing program 3 (id=518): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000ecff850000000400000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000680)='kfree\x00', r5, 0x0, 0x7}, 0x18) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0xdc, &(0x7f0000000700)={[{@minixdf}, {@abort}, {@grpquota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@dioread_lock}, {@resuid}, {@data_journal}]}, 0x1, 0x47b, &(0x7f0000000e80)="$eJzs3M1vFOUfAPDvbFv4AT/tYvCFF6WKRqKxhYLKwQMYTTxoYqIHPNa2EKRQQ2sihEg1Bo+GRKM349HEv8CTXox6MvGqd0NCDBeQ05jZnWG3y7506cK27OeTTPo8M8/0eb6debrPM0+nAQyssYj4NCL+HxF/RsRoRCSNBcaqX65fPT/979Xz00mk6Vv/JJVy166eny6KFudtKTJL1fzOJvUunD13cmpubvZMnp9YPPX+xMLZc8+dODV1fPb47OnJQ4cOHtj/4guTz68giqGOJbI2Xdvx0fyu7a+9c+mN6aOX3v31+yQPLxri6JGxdgef6nFl/XZfXToZ7mND6ErWc7LLNVLp/6MxFLWLNxqvftLXxgF3VJqm6cbWh5dS4B6WxIpL3tmGAHdZ8UGfzX+L7S4NPdaEK0eqE6As7uv5Vj0yHKW8zEjD/LaXstnW0aUb32Rb3JnnEAAAy/x4pPr11vFfKR6qK3c4XxsqR8TWusWNbRHxYESl7MMR8UiX9Tcuktw6/ild7vJbdiUb/72Ur20tH/8Vo78oD+W5bAxYrlscuz8i9sbIxmMn5mb3t6njp1f++LzVsbG68V+2ZfUXY8G8HZeHGx7QzUwtTt1WsE1c+Thix3Cz+JObKwFZyNsjYsfuuhM3rLyOE898t6vVsc7xt9GDdab024inq9d/KRriLyTt1ycn/hdzs/smsrtgX9M6fvv94put6u82/q1f1+ZsvZBd/81N7/+b8ZfTobr12oXu67j412ct5zS3e/9vSN6upIvb8MOpxcUz+yM2JK/n+w/X9k/Wzi3yRfks/r17mvf/B6L2k9gZEdlN/GhEPBYRu/O2Px4RT0TEnjbx//Lyk+8t23GjNvle1f3fA1n8Mx2uf1K/Xn8biaGTP/+wrNJyLbmy63+wktqb76n8/vuqfVwrbeDqf4IAAACw9pUqf/uflMZvpkul8fHq38tvi82lufmFxWePzX9weqb6jkA5RkrFk67q8+CRpHj+Wa7LTzbkD+TPjb8Y2lTJj0/Pz830O3gYcFtq/T+p7/+Zvzu/VgOsd97XgsGl/8Pg0v9hcOn/MLCavf+/qVOZ1MNBuCc0+/y/0Id2AHef8T8Mrm77f3Vy0ObfhgHrhs9/GFz6Pwyk1bzXv8pE8e8Hm5Yp1h/60bCOiTTtVGa43ekXmoe8zhJRanUoHa1eu363sJvEl2ujGWso0cdfSgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD30XwAAAP//UBTs6A==") quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@sg0, 0xee01, &(0x7f00000000c0)='./file0\x00') prlimit64(0x0, 0x9, &(0x7f0000000d80)={0x3, 0x1c88000000}, 0x0) io_setup(0xffff, &(0x7f0000001080)) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa491030bed2b984dd604dd708001c060020010000000000000000000000000001fe8000000000000000000000000000aa00004001", @ANYRES32=0x41424344, @ANYRES32=0x0, @ANYRES32=r6], 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000180), r6) r8 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x3, 0x7f00, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x40800) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xf}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28, 0xffff}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000003400)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r10, {0x1}, {}, {0xa, 0x9}}, [@filter_kind_options=@f_u32={{0x8}, {0x8, 0x2, [@TCA_U32_POLICE={0x4}]}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 4.052735925s ago: executing program 3 (id=545): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x24020400) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) pipe2$9p(0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="010100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000010000000500005b3fe5ce27e657be0000000000003de5cd000000"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0), 0x2, 0x51a, &(0x7f0000001200)="$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") r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r4 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x1) sendfile(r4, r3, 0x0, 0x80000000) 2.323372718s ago: executing program 3 (id=567): bpf$MAP_CREATE(0x0, 0x0, 0x48) timer_create(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r0, &(0x7f0000001300)=[{0x0}], 0x1, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af, @void, @value}, 0xa5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024000000000"], 0xd4}}, 0x0) 2.116082491s ago: executing program 2 (id=573): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) getpid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) process_madvise(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x14, 0x0) 2.111953551s ago: executing program 3 (id=574): syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20"], 0x0) 2.061006002s ago: executing program 2 (id=577): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfe58}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3c, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x3, 0x1}, 0x18002, 0x8002, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x20) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) fsopen(0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r4}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x1008082, &(0x7f0000000900)={[{@nodioread_nolock}, {@nolazytime}, {@abort}, {@errors_continue}, {@data_ordered}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@data_err_ignore}]}, 0x0, 0x5e9, &(0x7f0000000f00)="$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") r5 = syz_open_dev$hidraw(&(0x7f00000004c0), 0xfffffffffefffffc, 0x10a002) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0xd, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0x0, 0x15, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) preadv(r5, &(0x7f0000000380)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1, 0x33, 0x2) write(r4, &(0x7f00000005c0)="7e2f68c8e82f2e4b139bf9a0852bd30207d913b86f3cd55cb9af057a5664d12c2b3d6ea80fb092d1acccb181e84d89191ba6015a0701cef9e23c4117a1b5e2d8636cfd716290ece94aa2324c0668e5cc85ba3cee391b91e72625c5760356ed7c3b7333a609910ec46caf5435a671f6453c31813f44d5f77b235acf6257b333f31e8a0c9dbf92ccc9fd4fca905413a275609286b60c8e0d1f477289464f5e7b690cabd3cd42b3eefb3313020c7e4599d1755e11eb527e46a1d8655eede6e6a8443db7bd0c038a637defbc8287cb92df4fbbd1e56615fbccb06fbdeeb1147f", 0xde) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'netpci0\x00', 0x2}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01000004"]) 2.060381082s ago: executing program 3 (id=578): r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000240)={[], [{@fowner_gt={'fowner>', 0xee00}}, {@dont_measure}, {@dont_appraise}]}, 0x1, 0x512, &(0x7f0000000c40)="$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") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e00080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@deltfilter={0xd4, 0x2d, 0x800, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0xfff2}, {0xa, 0x10}, {0x1, 0x1}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_matchall={{0xd}, {0x1c, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x5, 0xf}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x3}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x2, 0x3}}]}}, @filter_kind_options=@f_u32={{0x8}, {0x1c, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x4}, @TCA_U32_LINK={0x8, 0x3, 0x7ff}, @TCA_U32_FLAGS={0x8, 0xb, 0x4}]}}, @TCA_RATE={0x6, 0x5, {0x4, 0xff}}, @filter_kind_options=@f_route={{0xa}, {0x34, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0x8, 0xf}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x17}, @TCA_ROUTE4_TO={0x8, 0x2, 0x7c}, @TCA_ROUTE4_IIF={0x8, 0x4, r5}, @TCA_ROUTE4_TO={0x8, 0x2, 0xf3}, @TCA_ROUTE4_IIF={0x8, 0x4, r9}]}}]}, 0xd4}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006080)=@newtfilter={0x4c, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r5, {0x6, 0x4}, {}, {0xd, 0x10}}, [@filter_kind_options=@f_fw={{0x7}, {0x20, 0x2, [@TCA_FW_MASK={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'veth0_macvtap\x00'}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c021}, 0x2004c8d4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r10}, 0x10) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000280)=ANY=[@ANYBLOB="73686f72746e616d653d77696e6e742c757466383d302c7379735f696d6d757461626c652c646973636172642c73686f72746e616d653d77696e6e742c6572726f72733d636f6e74696e75652c636865636b3d6e6f726d616c2c73686f72746e616d653d6c6f7765722c757466383d312c00293959f341dccdc5111ea83e745767e01f7e4973a30c6c1676d239f19403224a6a110bbf4dd0ba2107d7d2e682eeaf23c79dc49ec6c3472595b4f7faf15e28f6f19e4aa6949c71a94fc411d21810602fa6b0a49ac25404c42bbfab2196a7b6b6e9f567550d99ea86b601c992c8a4e3581c9f5a8188db81814da71095fad2f27bb5d2cc07e7d48847f99cb7d7cd4db7bc1223b313ae"], 0xfd, 0x2ae, &(0x7f0000000800)="$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") r12 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r12, 0xc018937a, &(0x7f0000000500)={{0x1, 0x1, 0x18, r11, {0x6}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000540)={0x8, 0x3, 0x0, 0xffff, 0x4, 0x5, 0x7f, 0xffff0001, 0x0}, &(0x7f0000000580)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r13, 0x84, 0x11, &(0x7f00000005c0)={r14, 0x9}, 0x8) sendmsg$nl_generic(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './bus/file0\x00'}) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') syz_open_procfs(0x0, &(0x7f00000001c0)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r15, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) 1.602783908s ago: executing program 4 (id=585): bpf$MAP_CREATE(0x0, 0x0, 0x48) timer_create(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r0, &(0x7f0000001300)=[{0x0}], 0x1, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af, @void, @value}, 0xa5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000"], 0xd4}}, 0x0) 1.563306339s ago: executing program 4 (id=586): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x10, 0x70bd2a, 0x25dfdbfe, {0x2, 0x20, 0x20, 0x8, 0xff, 0x2, 0x0, 0x3, 0xe00}}, 0x1c}}, 0x4000090) r3 = syz_clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x2}, 0xa0) socket$kcm(0x10, 0x2, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001180)=ANY=[@ANYRES32=r3, @ANYRES16, @ANYRES16, @ANYBLOB="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", @ANYRESOCT=r3, @ANYRESDEC, @ANYRESOCT=r0, @ANYRES64, @ANYRESDEC=r2, @ANYBLOB="40ba7cfb407b1c0286980de633346232f4cfca71154808ec5cd8aa4d513e1f5106be56756f1f4f455d982e6537bf7c9de492fda360d93418d75f", @ANYRES16=r1, @ANYRESHEX=r0], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r7}, 0x10) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) close_range(r8, r8, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000002900)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c000280050003000800000008000500", @ANYRES32=r11], 0x44}, 0x1, 0x0, 0x0, 0x4040800}, 0x0) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0x700}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX=r4], &(0x7f0000000040)='GPL\x00', 0x78b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) eventfd(0x401) r13 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) copy_file_range(r6, &(0x7f0000000200)=0x1, r13, &(0x7f0000000240)=0x4, 0x5, 0x0) r14 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r14, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)='i', 0x1}], 0x1}, 0x0) recvmsg(r14, &(0x7f0000000140)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffddd}, 0x0) sendmsg$inet(r14, &(0x7f0000000f80)={&(0x7f0000000800)={0x2, 0x3, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000000)="0f", 0x1}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) r15 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) flock(r15, 0x2) 954.115017ms ago: executing program 2 (id=597): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x2ab}, 0x18) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000600), &(0x7f0000000680)=0x4) lstat(&(0x7f0000001100)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r4, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x20000023896) r6 = open(&(0x7f0000000080)='.\x00', 0x21557f5ff635ad40, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) renameat2(r3, &(0x7f0000000000)='\x00', r6, &(0x7f0000000040)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0xec, 0x7, 0x40, 0xe5, 0x0, 0x0, 0xd000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x2, @perf_bp={0x0, 0x2}, 0x986, 0xfc, 0x4, 0x0, 0x81, 0x9, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r7 = gettid() kcmp(r7, r7, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 724.74963ms ago: executing program 0 (id=603): socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)="5c00000014006b0402313dfc0b2154972c29389fc4a03e20aebba6080c000acc28d2280000f800250f02000f00e5aa000017d34460bc241e6182929a2756f475ce36c2d13b48df000000000000ecb8f6ec63c9f4d45b3b7a04dbdb57", 0x5c}], 0x1, 0x0, 0x19, 0x1f00c00e}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000400)=ANY=[], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 681.209461ms ago: executing program 4 (id=604): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}}, 0x20050800) 680.559961ms ago: executing program 4 (id=605): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) capget(&(0x7f0000feaff9)={0x20071026}, &(0x7f00000001c0)) 643.144481ms ago: executing program 4 (id=606): socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00'}, 0x10) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) r1 = syz_io_uring_setup(0x3bbd, &(0x7f0000000780)={0x0, 0x942e, 0x10100, 0x6, 0x289}, &(0x7f0000000540)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd=r0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) io_uring_enter(r1, 0x567, 0x72, 0x0, 0x0, 0x0) 642.430171ms ago: executing program 4 (id=607): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfe58}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3c, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x3, 0x1}, 0x18002, 0x8002, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x20) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) fsopen(0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r4}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x1008082, &(0x7f0000000900)={[{@nodioread_nolock}, {@nolazytime}, {@abort}, {@errors_continue}, {@data_ordered}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@data_err_ignore}]}, 0x0, 0x5e9, &(0x7f0000000f00)="$eJzs3c1vVFUbAPDnTj9oKe/bQt68igtpYgwkSksLGGJcwNaQBj/ixo2VFkQKNLRGiyaUBDcmxo0xJq5ciP+FEtmy0pULN64MCVHD0sQxd3pvmWnv9Iu2t3J/v2TouefM5Zzh8sw5c3rOnQAqazD9oxaxPyKmk4j+ZH6xrDOywsGF5z3486Oz6SOJev2135NIsrz8+Un2sy87uScifvwhiX0dy+udmbt2cXxqavJqdjw8e2l6eGbu2uELl8bPT56fvDz6wuiJ48eOnxg58rAp63C9IO/0zXff7/9k7M1vvvorGfn2l7EkTsbL2RObX8dmGYzBxr9Jsryo78RmV1aSjuziNF/ipPBqdW1fo1iz/PqlV+eJuLWnOdT64+NXSm0csKXqSUQdqKhE/ENF5eOA/LP90s/BtVJGJcB2uH9qYQJgefx3LswNRk9jbmD3g6RlEi6JiCObUP+eiLh7Z+zmuTtjN2OL5uGAYvM3IuLJovhPGvE/ED0x0Ij/Wkv8p+OCM9nPNP/VDda/dKpY/MP2WYj/nhXjP9rE/1tN8f/2BusffJh8p7cl/ns3+pIAAAAAAACgsm6fiojni37/X1tc/xMF63/6IuLkJtQ/uOR4+e//a/c2oRqgwP1TES8Vrv+t5at/Bzqy1H8a6wG6knMXpiaPRMR/I+JQdO1Kj0dWqOPwp/u+bFc2mK3/yx9p/XeztYBZO+517mo9Z2J8dvxRXzcQcf9GxFOF63+Txf4/Kej/0/eD6TXWse/ZW2fala0e/8BWqX8dcfBh/9/dHP+5ZOX7cww3xgPD+ahguac//Oy7dvVvNP6z9yKLBOERpP3/7sLx/2L8DyTN9+uZWX8dR+c66+3K8vjvz47XOv7vTl5v3HKmO8v7YHx29upIRHdyuiPNbckfXX+b4XGUx0MeL2n8H3pm5fm/ovF/2vHOL/m7kz9a9xTn/v9336/t2mP8D+VJ439iXf3/+hOjtwa+b1f/2ub/jjX6+kNZjvk/WPBFHqbdrfnNUTiwkOgsKNrAaB4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAqEXEnkhqQ4vpWm1oKKIvIv4Xuzviyszsc+euvHd5Ii1rfP9/Lf+m3/6F4yT//v+BpuPRJcdHI2JvRHze0ds4Hjp7ZWqi7BcPAAAAAAAAAAAAAAAAAAAAO0Rfm/3/qd86ym4dsOU6y24AUJqC+P+pjHYA20//D9Ul/qG6xD9Ul/iH6hL/UF3iH6pL/EN1iX8AAAAAAHis7D1w++ckIuZf7G08Ut1ZWVepLQO2Wq3sBgClcYsfqC5Lf6C6fMYHklXKe9qetNqZK5k++wgnAwAAAAAAAAAAAEDlHNxv/z9Ulf3/UF32/0N15fv/D5TcDmD7+YwPxCo7+Qv3/696FgAAAAAAAAAAAACwmWbmrl0cn5qavCrxxs5oxnYm6vX69fR/wU5pz788kS+F3yntWZLI9/qu7azy3pMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBW/wQAAP//6fIfmA==") r5 = syz_open_dev$hidraw(&(0x7f00000004c0), 0xfffffffffefffffc, 0x10a002) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0200000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe000000008500000009000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ab99dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c41ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42cea68bef67422ecc13968a27ef6a1296dfff4a979369b0e8ebc62887aa46e824d86869ec4ab392b0a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f78fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb3c035fc6846abe389b25c988f0bbb889560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a412a9b7d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac090000000000000084d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f381ba6e0363d0a4a8a813edaa626f0000000000000000004f9e02a3b51a97c4b1c1b411cc6bee2a56f29c55a6aac46a0cfc318fae02922a403431d4e5a4396cad2c8dd34037bc041a2ba1505ba2c4889122ca04e85881aad5f8bfc12e6741872aad21bf5301cd4c60"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0xd, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r6, 0x0, 0x15, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) preadv(r5, &(0x7f0000000380)=[{&(0x7f0000000280)=""/240, 0xf0}], 0x1, 0x33, 0x2) write(r4, &(0x7f00000005c0)="7e2f68c8e82f2e4b139bf9a0852bd30207d913b86f3cd55cb9af057a5664d12c2b3d6ea80fb092d1acccb181e84d89191ba6015a0701cef9e23c4117a1b5e2d8636cfd716290ece94aa2324c0668e5cc85ba3cee391b91e72625c5760356ed7c3b7333a609910ec46caf5435a671f6453c31813f44d5f77b235acf6257b333f31e8a0c9dbf92ccc9fd4fca905413a275609286b60c8e0d1f477289464f5e7b690cabd3cd42b3eefb3313020c7e4599d1755e11eb527e46a1d8655eede6e6a8443db7bd0c038a637defbc8287cb92df4fbbd1e56615fbccb06fbdeeb1147f", 0xde) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'netpci0\x00', 0x2}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB="01000004"]) 537.368102ms ago: executing program 1 (id=608): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000300)={0x18, 0x0, {0x4, @broadcast, 'bridge_slave_0\x00'}}, 0x1e) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a68, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) close(r4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000900)={&(0x7f0000000700)="f8e93f9eee9b1ffad7cab421c32b9778bbf9b999af36395af12abdccbdb13d8c4ba16ae556b6c28b27a7bba64ca5f79bbeedd55feb0e577c845bb31f1500d2759aa9ac84e5382c92520ed66df8afdfe6f3a8b40a0206bdf49582a9b5f62e329d5c7d8b86c3bb1ec0ca5d5a3c6a65182e0cff2944ab452d3fd20af1647ca5481dd5ebdee3b70b6b8690569c4df7f2b2414be7d9", &(0x7f00000007c0)=""/22, &(0x7f0000000800)="1154bf0405a22a83cbcac81685802a1ce5afc5d8796bb8b84fcdcec44105f131866431ed", &(0x7f0000000840)="71b1ff209103d112d886384e7c179ff098a4bb236f02ea02d854448ae02ebc6c2dbbf03a5752323cf5df0af10b5453ccb9d77a3089a4acb1092c9bde76526a7271809816c7fb84f64e364d14f9584ca1f513293860f88149deb2107d8d8dff3e4c3ff3b60aa6d7b5067335b329e7d9de7c648c67f45ce7609a033593e775fd7bda60edec3e1a4ea5b2332f13614f1284d89ede2334ff17710d91dee4a529c61ee0cc5b6655f6164b15c083374f19e60dee7b2865", 0x6e, r0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x238, 0x0, 0x4, 0x1, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x5}, @ETHTOOL_A_LINKMODES_OURS={0x1f4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_MASK={0xe0, 0x5, "9ab9246fe0f88539e2f31e5f47a4bac0c0fc83ef66e19b9ca1bc23a36992c619c5abdc4ac2ac55d605e64f9ca91adc81598731a11c7325e695260740aa55133fcb3b0b1c4b898472ed5a73fc74468f254aa94cfc318da14dd3ab1a9309c2fa76d54824255de422aeec80998968005796c1e3cdc76c97c606871980243fe769bf89ec4d90d82f313f3c6e1ec591a98c0d5d8feb4943f0518bafdc3174fab81b0abdf66aaad1590dfbfc837dae39f5edcc6ea468fe8cb182faf690299ca16e5c4aee50703ef8550ea95a841176cc7cbe5d30e633b09fd6c0765878b7a7"}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'fdb_delete\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\x00\x9d\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x29}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x42c7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x64, 0x5, "1036cd89eef992ca45966cb8a92c1047c98a64809d3be272ac188ec059b9c1c308e05ce24a139e93998314b17a97f862e53bac50e9cb8ec60ba89383c87866d23b43eadd622423dded821e59cbbddaad61245d1088d4edb0a25bccfdde2bf6a1"}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x75}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0xc}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x8}]}, 0x238}, 0x1, 0x0, 0x0, 0x24008800}, 0x40000) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 440.871204ms ago: executing program 1 (id=609): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2}, 0x18) syz_read_part_table(0x104f, &(0x7f0000001200)="$eJzsz8EJwkAQBdC/GyPuyZZswiZswtiGdy+24EWr8qgEE0gDIsJ7h93PDHyY8FO3epzjZTu+LbmXlHRJDknW8/p5Ki01w5jPSX116bNZVLUhKTWtrJL0n9kjU+fim+yS7K9fPQ4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/sQ7AAD//4vpCY8=") 402.175225ms ago: executing program 2 (id=610): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200000000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688f54c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000300)={[{@noload}, {@bsdgroups}, {@resuid={'resuid', 0x3d, r2}}, {@init_itable}, {@errors_remount}, {@noinit_itable}, {@errors_continue}]}, 0x2, 0x44a, &(0x7f0000000400)="$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") 258.367426ms ago: executing program 1 (id=611): r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfa69, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmmsg$inet(r0, &(0x7f0000005b40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x93}]}}}], 0x18}}], 0x1, 0xc080) 179.791198ms ago: executing program 1 (id=612): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3c, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x1}, 0x18002, 0x8002, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea0f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000340)={0x1d, r5, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)="81b641f1f3843704b6", 0x9}], 0x1}, 0x48005) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r6, {0xfffd, 0x2}, {0x7, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x40840) 179.134618ms ago: executing program 0 (id=613): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="2e00000011008b88040f80ec59acbc0413a1f8480f0000005e2900421803001825000a001400000002800000", 0x2c}], 0x1}, 0x0) 142.063658ms ago: executing program 0 (id=614): syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d"], 0x0) 106.087428ms ago: executing program 0 (id=615): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x80000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x480d5}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 58.433479ms ago: executing program 0 (id=616): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) capget(&(0x7f0000feaff9)={0x20071026}, &(0x7f00000001c0)) 57.340309ms ago: executing program 1 (id=617): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) capget(&(0x7f0000feaff9)={0x20071026}, &(0x7f00000001c0)) 1.35667ms ago: executing program 2 (id=618): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) capget(&(0x7f0000feaff9)={0x20071026}, &(0x7f00000001c0)) 687.94µs ago: executing program 1 (id=619): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f00000005c0)={[{@acl}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4}}]}, 0x1, 0x7bc, &(0x7f0000001740)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', 0x185042, 0x1d8) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1b, 0x11, r7, 0x0) truncate(&(0x7f00000001c0)='./file2\x00', 0x9) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x4070bd2d, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xffe0}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000006080)=@delchain={0x2c, 0x66, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {}, {0xe}}, [@TCA_CHAIN={0x8, 0xb, 0x70c}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804d}, 0x20004804) 258.8µs ago: executing program 2 (id=620): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x6) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x2ab}, 0x18) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000600), &(0x7f0000000680)=0x4) lstat(&(0x7f0000001100)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r4, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x20000023896) r6 = open(&(0x7f0000000080)='.\x00', 0x21557f5ff635ad40, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) renameat2(r3, &(0x7f0000000000)='\x00', r6, &(0x7f0000000040)='./file0\x00', 0x4) r7 = gettid() kcmp(r7, r7, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 0s ago: executing program 0 (id=621): syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000002fc0)=ANY=[], 0x2b08}}, 0x6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000340)=@gcm_256={{0x304}, "23f75ecab000", "ad609b3f6c0783ace0cb016f7b50dbacc0a4eed94bfe42633b7b41b37d8d7fbe", "00ecff00", "5ee7d38054000a70"}, 0x38) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x405, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/106, 0x6a}], 0x1}, 0x4}], 0x2, 0x40000002, 0x0) kernel console output (not intermixed with test programs): device batadv0 [ 33.735557][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.742867][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.756964][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.807963][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.824672][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.851688][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.958610][ T3313] veth0_vlan: entered promiscuous mode [ 33.983339][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.002495][ T3313] veth1_vlan: entered promiscuous mode [ 34.012829][ T3321] veth0_vlan: entered promiscuous mode [ 34.034082][ T3321] veth1_vlan: entered promiscuous mode [ 34.059529][ T3321] veth0_macvtap: entered promiscuous mode [ 34.076021][ T3321] veth1_macvtap: entered promiscuous mode [ 34.092461][ T3314] veth0_vlan: entered promiscuous mode [ 34.102721][ T3313] veth0_macvtap: entered promiscuous mode [ 34.111644][ T3313] veth1_macvtap: entered promiscuous mode [ 34.130302][ T3314] veth1_vlan: entered promiscuous mode [ 34.140540][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.150363][ T3320] veth0_vlan: entered promiscuous mode [ 34.159273][ T3320] veth1_vlan: entered promiscuous mode [ 34.166945][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.181132][ T3321] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.190058][ T3321] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.198984][ T3321] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.207725][ T3321] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.222694][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.233384][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.245154][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.254774][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.265532][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.276270][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.289812][ T3318] veth0_vlan: entered promiscuous mode [ 34.298111][ T3318] veth1_vlan: entered promiscuous mode [ 34.310822][ T3313] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.319698][ T3313] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.328553][ T3313] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.337341][ T3313] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.352579][ T3314] veth0_macvtap: entered promiscuous mode [ 34.369711][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 34.369775][ T29] audit: type=1400 audit(1746792323.266:84): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.B245tN/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 34.375073][ T3314] veth1_macvtap: entered promiscuous mode [ 34.376623][ T29] audit: type=1400 audit(1746792323.266:85): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 34.405938][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.427971][ T29] audit: type=1400 audit(1746792323.266:86): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.B245tN/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 34.428009][ T29] audit: type=1400 audit(1746792323.266:87): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 34.428037][ T29] audit: type=1400 audit(1746792323.266:88): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.B245tN/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 34.438578][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.463832][ T29] audit: type=1400 audit(1746792323.266:89): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/root/syzkaller.B245tN/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 34.485704][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.485788][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.487415][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.512806][ T29] audit: type=1400 audit(1746792323.276:90): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 34.600610][ T29] audit: type=1400 audit(1746792323.496:91): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 34.623414][ T29] audit: type=1400 audit(1746792323.496:92): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="gadgetfs" ino=4473 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 34.648382][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 34.650903][ T3318] veth0_macvtap: entered promiscuous mode [ 34.678042][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.688564][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.698455][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.708979][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.719748][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.727248][ T29] audit: type=1400 audit(1746792323.616:93): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.727651][ T3320] veth0_macvtap: entered promiscuous mode [ 34.767811][ T3454] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.771620][ T3320] veth1_macvtap: entered promiscuous mode [ 34.794293][ T3318] veth1_macvtap: entered promiscuous mode [ 34.819032][ T3314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.827836][ T3314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.836667][ T3314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.845422][ T3314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.885747][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.896445][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.906409][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.916856][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.927522][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.938131][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.950059][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.967497][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.978063][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.988002][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.991467][ T3462] process 'syz.2.3' launched './file0' with NULL argv: empty string added [ 34.998472][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.016897][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.027363][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.038729][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.050149][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.060710][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.070651][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.081137][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.090984][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.101440][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.111270][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.121740][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.134034][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.144382][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.154854][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.164932][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.175394][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.185278][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.195967][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.205824][ T3320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.216374][ T3320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.229686][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.246407][ T3318] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.255191][ T3318] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.264079][ T3318] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.272998][ T3318] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.336060][ T3320] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.344913][ T3320] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.353648][ T3320] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.362487][ T3320] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.408466][ T3472] loop1: detected capacity change from 0 to 512 [ 35.433123][ T3472] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 35.462092][ T3475] 9pnet_fd: Insufficient options for proto=fd [ 35.500468][ T3472] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2: Failed to acquire dquot type 0 [ 35.559263][ T3472] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 35.578707][ T3472] EXT4-fs (loop1): 1 truncate cleaned up [ 35.585955][ T3472] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.602452][ T3484] capability: warning: `syz.2.11' uses deprecated v2 capabilities in a way that may be insecure [ 35.935675][ T3500] netlink: 'syz.0.17': attribute type 1 has an invalid length. [ 35.986145][ T3500] loop0: detected capacity change from 0 to 128 [ 36.023556][ T3500] vfat: Bad value for 'nonumtail' [ 36.060641][ T3503] binfmt_misc: register: failed to install interpreter file ./file2 [ 36.090970][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.110062][ T3510] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.118875][ T3506] loop4: detected capacity change from 0 to 1024 [ 36.126235][ T3506] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.128454][ T3510] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.155150][ T3506] EXT4-fs: Mount option(s) incompatible with ext2 [ 36.173208][ T3517] netlink: 4 bytes leftover after parsing attributes in process `syz.2.25'. [ 36.204375][ T3517] netlink: 4 bytes leftover after parsing attributes in process `syz.2.25'. [ 36.271060][ T3530] netlink: 'syz.3.28': attribute type 29 has an invalid length. [ 36.407798][ T3548] netlink: 28 bytes leftover after parsing attributes in process `syz.2.33'. [ 36.440958][ T3549] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 4, id = 0 [ 36.698562][ T3555] FAULT_INJECTION: forcing a failure. [ 36.698562][ T3555] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 36.711907][ T3555] CPU: 0 UID: 0 PID: 3555 Comm: syz.0.35 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 36.711936][ T3555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 36.711966][ T3555] Call Trace: [ 36.711972][ T3555] [ 36.711981][ T3555] __dump_stack+0x1d/0x30 [ 36.712005][ T3555] dump_stack_lvl+0xe8/0x140 [ 36.712025][ T3555] dump_stack+0x15/0x1b [ 36.712082][ T3555] should_fail_ex+0x265/0x280 [ 36.712132][ T3555] should_fail+0xb/0x20 [ 36.712162][ T3555] should_fail_usercopy+0x1a/0x20 [ 36.712182][ T3555] _copy_to_user+0x20/0xa0 [ 36.712220][ T3555] simple_read_from_buffer+0xb5/0x130 [ 36.712247][ T3555] proc_fail_nth_read+0x100/0x140 [ 36.712292][ T3555] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 36.712318][ T3555] vfs_read+0x19d/0x6f0 [ 36.712385][ T3555] ? __rcu_read_unlock+0x4f/0x70 [ 36.712473][ T3555] ? __fget_files+0x184/0x1c0 [ 36.712500][ T3555] ? __sys_setsockopt+0x18e/0x200 [ 36.712538][ T3555] ksys_read+0xda/0x1a0 [ 36.712566][ T3555] __x64_sys_read+0x40/0x50 [ 36.712661][ T3555] x64_sys_call+0x2d77/0x2fb0 [ 36.712711][ T3555] do_syscall_64+0xd0/0x1a0 [ 36.712735][ T3555] ? clear_bhb_loop+0x25/0x80 [ 36.712757][ T3555] ? clear_bhb_loop+0x25/0x80 [ 36.712780][ T3555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.712802][ T3555] RIP: 0033:0x7fa0f10fd37c [ 36.712835][ T3555] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 36.712886][ T3555] RSP: 002b:00007fa0ef767030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 36.712914][ T3555] RAX: ffffffffffffffda RBX: 00007fa0f1325fa0 RCX: 00007fa0f10fd37c [ 36.712927][ T3555] RDX: 000000000000000f RSI: 00007fa0ef7670a0 RDI: 0000000000000006 [ 36.712946][ T3555] RBP: 00007fa0ef767090 R08: 0000000000000000 R09: 0000000000000000 [ 36.712958][ T3555] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000001 [ 36.712969][ T3555] R13: 0000000000000000 R14: 00007fa0f1325fa0 R15: 00007fff05836118 [ 36.712989][ T3555] [ 36.983937][ T3557] $Hÿ: renamed from bond0 (while UP) [ 37.009676][ T3557] $Hÿ: entered promiscuous mode [ 37.014842][ T3557] bond_slave_0: entered promiscuous mode [ 37.020721][ T3557] bond_slave_1: entered promiscuous mode [ 37.116238][ T3564] loop0: detected capacity change from 0 to 512 [ 37.123076][ T3564] EXT4-fs: Ignoring removed nobh option [ 37.129257][ T3564] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.142388][ T3564] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.170740][ T3564] EXT4-fs (loop0): 1 truncate cleaned up [ 37.184562][ T3564] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.212037][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.294287][ T3576] FAULT_INJECTION: forcing a failure. [ 37.294287][ T3576] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.307565][ T3576] CPU: 0 UID: 0 PID: 3576 Comm: syz.4.42 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 37.307665][ T3576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 37.307680][ T3576] Call Trace: [ 37.307687][ T3576] [ 37.307696][ T3576] __dump_stack+0x1d/0x30 [ 37.307718][ T3576] dump_stack_lvl+0xe8/0x140 [ 37.307738][ T3576] dump_stack+0x15/0x1b [ 37.307753][ T3576] should_fail_ex+0x265/0x280 [ 37.307842][ T3576] should_fail+0xb/0x20 [ 37.307871][ T3576] should_fail_usercopy+0x1a/0x20 [ 37.307894][ T3576] _copy_from_user+0x1c/0xb0 [ 37.307916][ T3576] get_sg_io_hdr+0x82/0x360 [ 37.307945][ T3576] sg_new_write+0xc3/0x890 [ 37.307983][ T3576] sg_ioctl+0xb81/0x1360 [ 37.308010][ T3576] ? __pfx_sg_ioctl+0x10/0x10 [ 37.308069][ T3576] __se_sys_ioctl+0xcb/0x140 [ 37.308096][ T3576] __x64_sys_ioctl+0x43/0x50 [ 37.308120][ T3576] x64_sys_call+0x19a8/0x2fb0 [ 37.308171][ T3576] do_syscall_64+0xd0/0x1a0 [ 37.308195][ T3576] ? clear_bhb_loop+0x25/0x80 [ 37.308276][ T3576] ? clear_bhb_loop+0x25/0x80 [ 37.308299][ T3576] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.308324][ T3576] RIP: 0033:0x7f8f7782e969 [ 37.308369][ T3576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.308387][ T3576] RSP: 002b:00007f8f75e97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 37.308403][ T3576] RAX: ffffffffffffffda RBX: 00007f8f77a55fa0 RCX: 00007f8f7782e969 [ 37.308470][ T3576] RDX: 00002000000005c0 RSI: 0000000000002285 RDI: 0000000000000005 [ 37.308485][ T3576] RBP: 00007f8f75e97090 R08: 0000000000000000 R09: 0000000000000000 [ 37.308500][ T3576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.308515][ T3576] R13: 0000000000000000 R14: 00007f8f77a55fa0 R15: 00007ffd613e4e78 [ 37.308536][ T3576] [ 37.312486][ T3572] loop0: detected capacity change from 0 to 164 [ 37.386372][ T3583] syz.1.46 uses obsolete (PF_INET,SOCK_PACKET) [ 37.396897][ T3572] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 37.526390][ T3572] Zero length message leads to an empty skb [ 37.532502][ T3572] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 37.541279][ T3572] Symlink component flag not implemented [ 37.547482][ T3572] Symlink component flag not implemented [ 37.553625][ T3572] Symlink component flag not implemented (7) [ 37.560064][ T3572] Symlink component flag not implemented (116) [ 37.615377][ T3590] loop1: detected capacity change from 0 to 1024 [ 37.622366][ T3590] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.630364][ T3590] EXT4-fs: Mount option(s) incompatible with ext2 [ 37.992283][ T3599] loop2: detected capacity change from 0 to 164 [ 37.999009][ T3599] iso9660: Unknown parameter 'nojoli„;' [ 38.295196][ T3606] FAULT_INJECTION: forcing a failure. [ 38.295196][ T3606] name failslab, interval 1, probability 0, space 0, times 1 [ 38.308138][ T3606] CPU: 0 UID: 0 PID: 3606 Comm: syz.4.55 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 38.308173][ T3606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 38.308189][ T3606] Call Trace: [ 38.308204][ T3606] [ 38.308212][ T3606] __dump_stack+0x1d/0x30 [ 38.308282][ T3606] dump_stack_lvl+0xe8/0x140 [ 38.308311][ T3606] dump_stack+0x15/0x1b [ 38.308336][ T3606] should_fail_ex+0x265/0x280 [ 38.308373][ T3606] should_failslab+0x8c/0xb0 [ 38.308481][ T3606] __kmalloc_noprof+0xa5/0x3e0 [ 38.308504][ T3606] ? security_sk_alloc+0x52/0x120 [ 38.308534][ T3606] security_sk_alloc+0x52/0x120 [ 38.308562][ T3606] sk_prot_alloc+0xc2/0x190 [ 38.308645][ T3606] sk_alloc+0x34/0x360 [ 38.308681][ T3606] ? __pfx_genl_release+0x10/0x10 [ 38.308710][ T3606] ? __pfx_genl_release+0x10/0x10 [ 38.308732][ T3606] netlink_create+0x32a/0x460 [ 38.308756][ T3606] ? __pfx_genl_unbind+0x10/0x10 [ 38.308804][ T3606] ? __pfx_genl_bind+0x10/0x10 [ 38.308829][ T3606] __sock_create+0x2e9/0x5b0 [ 38.308855][ T3606] __sys_socket+0xb0/0x180 [ 38.308916][ T3606] __x64_sys_socket+0x3f/0x50 [ 38.308942][ T3606] x64_sys_call+0x285a/0x2fb0 [ 38.309015][ T3606] do_syscall_64+0xd0/0x1a0 [ 38.309041][ T3606] ? clear_bhb_loop+0x25/0x80 [ 38.309067][ T3606] ? clear_bhb_loop+0x25/0x80 [ 38.309090][ T3606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.309109][ T3606] RIP: 0033:0x7f8f77830887 [ 38.309127][ T3606] Code: f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.309224][ T3606] RSP: 002b:00007f8f75e95fa8 EFLAGS: 00000286 ORIG_RAX: 0000000000000029 [ 38.309241][ T3606] RAX: ffffffffffffffda RBX: 00007f8f77a55fa0 RCX: 00007f8f77830887 [ 38.309252][ T3606] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 38.309263][ T3606] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 38.309274][ T3606] R10: 0000200000001880 R11: 0000000000000286 R12: 0000000000000001 [ 38.309285][ T3606] R13: 0000000000000000 R14: 00007f8f77a55fa0 R15: 00007ffd613e4e78 [ 38.309327][ T3606] [ 38.740933][ T3614] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.770225][ T3614] batadv_slave_0: entered promiscuous mode [ 38.777564][ T3614] netlink: 4 bytes leftover after parsing attributes in process `syz.3.59'. [ 38.797981][ T3613] batadv_slave_0: left promiscuous mode [ 38.831556][ T3617] netlink: 4 bytes leftover after parsing attributes in process `syz.3.60'. [ 38.848844][ T3617] bridge_slave_1: left allmulticast mode [ 38.854770][ T3617] bridge_slave_1: left promiscuous mode [ 38.860804][ T3617] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.911749][ T3617] bridge_slave_0: left allmulticast mode [ 38.917732][ T3617] bridge_slave_0: left promiscuous mode [ 38.923698][ T3617] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.012542][ T3638] loop1: detected capacity change from 0 to 128 [ 39.029442][ T3638] ======================================================= [ 39.029442][ T3638] WARNING: The mand mount option has been deprecated and [ 39.029442][ T3638] and is ignored by this kernel. Remove the mand [ 39.029442][ T3638] option from the mount to silence this warning. [ 39.029442][ T3638] ======================================================= [ 39.067392][ T3638] FAT-fs (loop1): bogus number of reserved sectors [ 39.067409][ T3638] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 39.067444][ T3638] FAT-fs (loop1): Can't find a valid FAT filesystem [ 39.113434][ T3641] loop0: detected capacity change from 0 to 512 [ 39.125440][ T3641] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 39.145051][ T3644] loop3: detected capacity change from 0 to 1024 [ 39.162535][ T3644] EXT4-fs: Ignoring removed nomblk_io_submit option [ 39.181243][ T3644] EXT4-fs: Mount option(s) incompatible with ext2 [ 39.211338][ T3647] loop1: detected capacity change from 0 to 2048 [ 39.385894][ T29] kauditd_printk_skb: 398 callbacks suppressed [ 39.385912][ T29] audit: type=1400 audit(1746792328.286:490): avc: denied { firmware_load } for pid=3629 comm="syz.1.64" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 39.486666][ T3660] loop0: detected capacity change from 0 to 128 [ 39.539647][ T3660] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 39.592195][ T3660] System zones: 1-3, 19-19, 35-36 [ 39.662878][ T3660] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.748295][ T3660] ext4 filesystem being mounted at /17/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.790448][ T29] audit: type=1326 audit(1746792328.686:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3665 comm="syz.4.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 39.854056][ T29] audit: type=1326 audit(1746792328.686:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3665 comm="syz.4.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 39.877450][ T29] audit: type=1326 audit(1746792328.686:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3665 comm="syz.4.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 39.900738][ T29] audit: type=1326 audit(1746792328.686:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3665 comm="syz.4.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 39.923966][ T29] audit: type=1326 audit(1746792328.686:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3665 comm="syz.4.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 39.947381][ T29] audit: type=1326 audit(1746792328.686:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3665 comm="syz.4.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 39.970678][ T29] audit: type=1326 audit(1746792328.686:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3665 comm="syz.4.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 39.993843][ T29] audit: type=1326 audit(1746792328.686:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3665 comm="syz.4.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 40.017256][ T29] audit: type=1326 audit(1746792328.686:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3665 comm="syz.4.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 40.060902][ T3647] syz.1.64 (3647) used greatest stack depth: 10272 bytes left [ 40.111975][ T3675] netlink: 14 bytes leftover after parsing attributes in process `syz.1.81'. [ 40.136955][ T3675] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.155576][ T3678] netlink: 4 bytes leftover after parsing attributes in process `syz.4.82'. [ 40.176472][ T3675] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.190805][ T3675] bond0 (unregistering): Released all slaves [ 40.214115][ T3314] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.215537][ T3678] bridge_slave_1: left allmulticast mode [ 40.228987][ T3678] bridge_slave_1: left promiscuous mode [ 40.234745][ T3678] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.245759][ T3678] bridge_slave_0: left allmulticast mode [ 40.251495][ T3678] bridge_slave_0: left promiscuous mode [ 40.257312][ T3678] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.260807][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 40.275826][ T3680] loop0: detected capacity change from 0 to 512 [ 40.456885][ T3701] loop3: detected capacity change from 0 to 2048 [ 40.496447][ T3701] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.511822][ T3708] loop1: detected capacity change from 0 to 1024 [ 40.520663][ T3708] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.528598][ T3708] EXT4-fs: Mount option(s) incompatible with ext2 [ 40.545728][ T3715] netlink: 14 bytes leftover after parsing attributes in process `syz.4.99'. [ 40.570253][ C1] hrtimer: interrupt took 33174 ns [ 40.613176][ T3715] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.636026][ T3722] netlink: 8 bytes leftover after parsing attributes in process `syz.3.90'. [ 40.645889][ T3715] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.668348][ T3718] loop0: detected capacity change from 0 to 1024 [ 40.677972][ T3715] bond0 (unregistering): Released all slaves [ 40.686430][ T3718] EXT4-fs warning (device loop0): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop0. [ 40.777561][ T3731] netlink: 4 bytes leftover after parsing attributes in process `syz.0.103'. [ 40.874490][ T3734] loop2: detected capacity change from 0 to 512 [ 41.011898][ T3734] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 41.022683][ T3731] bridge_slave_1: left allmulticast mode [ 41.032810][ T3731] bridge_slave_1: left promiscuous mode [ 41.038657][ T3731] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.046573][ T3734] EXT4-fs (loop2): mount failed [ 41.056208][ T3731] bridge_slave_0: left allmulticast mode [ 41.061929][ T3731] bridge_slave_0: left promiscuous mode [ 41.068680][ T3731] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.173178][ T3741] syz_tun: entered promiscuous mode [ 41.181238][ T3741] syz_tun: left promiscuous mode [ 41.201337][ T3733] __nla_validate_parse: 1 callbacks suppressed [ 41.201352][ T3733] netlink: 12 bytes leftover after parsing attributes in process `syz.2.104'. [ 41.217965][ T3743] loop4: detected capacity change from 0 to 164 [ 41.235639][ T3742] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.296260][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.308191][ T3743] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 41.331659][ T3741] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 41.361009][ T3741] Symlink component flag not implemented [ 41.366718][ T3741] Symlink component flag not implemented [ 41.378170][ T3742] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.390709][ T3755] netlink: 4 bytes leftover after parsing attributes in process `syz.2.112'. [ 41.402157][ T3741] Symlink component flag not implemented (7) [ 41.408309][ T3741] Symlink component flag not implemented (116) [ 41.427223][ T3758] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 41.456039][ T3760] loop3: detected capacity change from 0 to 512 [ 41.472685][ T3760] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.510967][ T3760] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.540832][ T3760] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 41.567185][ T3742] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.579408][ T3769] netlink: 4 bytes leftover after parsing attributes in process `syz.1.116'. [ 41.591273][ T3760] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 41.614610][ T3769] bridge_slave_1: left allmulticast mode [ 41.620364][ T3769] bridge_slave_1: left promiscuous mode [ 41.621677][ T3760] EXT4-fs (loop3): 1 truncate cleaned up [ 41.626307][ T3769] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.641327][ T3760] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.654078][ T3769] bridge_slave_0: left allmulticast mode [ 41.659900][ T3769] bridge_slave_0: left promiscuous mode [ 41.666140][ T3769] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.686840][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.760517][ T3742] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.832739][ T3742] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.849701][ T3742] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.863554][ T3786] loop3: detected capacity change from 0 to 512 [ 41.867245][ T3742] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.878781][ T3786] EXT4-fs: Ignoring removed oldalloc option [ 41.888729][ T3742] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.910760][ T3786] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.121: Parent and EA inode have the same ino 15 [ 41.940746][ T3786] EXT4-fs (loop3): Remounting filesystem read-only [ 41.947674][ T3786] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 41.969783][ T3786] EXT4-fs (loop3): 1 orphan inode deleted [ 41.976107][ T3786] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.994521][ T3786] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.020448][ T3796] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 42.057126][ T3786] syz.3.121 (3786) used greatest stack depth: 9624 bytes left [ 42.081311][ T3806] netlink: '+}[@': attribute type 3 has an invalid length. [ 42.111640][ T3809] loop3: detected capacity change from 0 to 1764 [ 42.118431][ T3811] FAULT_INJECTION: forcing a failure. [ 42.118431][ T3811] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.120479][ T3809] iso9660: Unknown parameter 'BŽçQÄ}މOtZ†„ ¿5ð·"±ê¦®ß¡¿.|Ë-aÕ×c1ÿ^ ú&¸GžÉë' [ 42.131833][ T3811] CPU: 0 UID: 0 PID: 3811 Comm: syz.4.130 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 42.131878][ T3811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 42.131894][ T3811] Call Trace: [ 42.131902][ T3811] [ 42.131910][ T3811] __dump_stack+0x1d/0x30 [ 42.132016][ T3811] dump_stack_lvl+0xe8/0x140 [ 42.132107][ T3811] dump_stack+0x15/0x1b [ 42.132129][ T3811] should_fail_ex+0x265/0x280 [ 42.132170][ T3811] should_fail+0xb/0x20 [ 42.132207][ T3811] should_fail_usercopy+0x1a/0x20 [ 42.132230][ T3811] _copy_from_user+0x1c/0xb0 [ 42.132283][ T3811] kstrtouint_from_user+0x69/0xf0 [ 42.132370][ T3811] ? avc_policy_seqno+0x15/0x30 [ 42.132414][ T3811] proc_fail_nth_write+0x50/0x160 [ 42.132447][ T3811] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 42.132528][ T3811] vfs_write+0x266/0x8d0 [ 42.132558][ T3811] ? vfs_read+0x47f/0x6f0 [ 42.132586][ T3811] ? __rcu_read_unlock+0x4f/0x70 [ 42.132614][ T3811] ? __fget_files+0x184/0x1c0 [ 42.132651][ T3811] ksys_write+0xda/0x1a0 [ 42.132738][ T3811] __x64_sys_write+0x40/0x50 [ 42.132761][ T3811] x64_sys_call+0x2cdd/0x2fb0 [ 42.132819][ T3811] do_syscall_64+0xd0/0x1a0 [ 42.132847][ T3811] ? clear_bhb_loop+0x25/0x80 [ 42.132874][ T3811] ? clear_bhb_loop+0x25/0x80 [ 42.132960][ T3811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.132987][ T3811] RIP: 0033:0x7f8f7782d41f [ 42.133007][ T3811] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 42.133029][ T3811] RSP: 002b:00007f8f75e97030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 42.133052][ T3811] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8f7782d41f [ 42.133068][ T3811] RDX: 0000000000000001 RSI: 00007f8f75e970a0 RDI: 0000000000000006 [ 42.133083][ T3811] RBP: 00007f8f75e97090 R08: 0000000000000000 R09: 0000000000000000 [ 42.133145][ T3811] R10: 000000000000007e R11: 0000000000000293 R12: 0000000000000001 [ 42.133160][ T3811] R13: 0000000000000000 R14: 00007f8f77a55fa0 R15: 00007ffd613e4e78 [ 42.133184][ T3811] [ 42.140780][ T3813] FAULT_INJECTION: forcing a failure. [ 42.140780][ T3813] name failslab, interval 1, probability 0, space 0, times 0 [ 42.364485][ T3813] CPU: 0 UID: 0 PID: 3813 Comm: syz.1.127 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 42.364537][ T3813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 42.364553][ T3813] Call Trace: [ 42.364561][ T3813] [ 42.364570][ T3813] __dump_stack+0x1d/0x30 [ 42.364597][ T3813] dump_stack_lvl+0xe8/0x140 [ 42.364621][ T3813] dump_stack+0x15/0x1b [ 42.364650][ T3813] should_fail_ex+0x265/0x280 [ 42.364707][ T3813] should_failslab+0x8c/0xb0 [ 42.364766][ T3813] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 42.364787][ T3813] ? sidtab_sid2str_get+0xa0/0x130 [ 42.364868][ T3813] kmemdup_noprof+0x2b/0x70 [ 42.364888][ T3813] sidtab_sid2str_get+0xa0/0x130 [ 42.364979][ T3813] security_sid_to_context_core+0x1eb/0x2e0 [ 42.365024][ T3813] security_sid_to_context+0x27/0x40 [ 42.365050][ T3813] avc_audit_post_callback+0x10f/0x520 [ 42.365106][ T3813] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 42.365140][ T3813] common_lsm_audit+0x1b8/0x230 [ 42.365164][ T3813] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 42.365243][ T3813] slow_avc_audit+0x104/0x140 [ 42.365278][ T3813] avc_has_perm+0x128/0x150 [ 42.365362][ T3813] selinux_mount+0x298/0x2e0 [ 42.365386][ T3813] security_sb_mount+0x5f/0xb0 [ 42.365505][ T3813] ? path_mount+0x89/0xb20 [ 42.365528][ T3813] path_mount+0xa9/0xb20 [ 42.365551][ T3813] ? user_path_at+0x109/0x130 [ 42.365570][ T3813] __se_sys_mount+0x28f/0x2e0 [ 42.365647][ T3813] ? fput+0x8f/0xc0 [ 42.365666][ T3813] __x64_sys_mount+0x67/0x80 [ 42.365748][ T3813] x64_sys_call+0xd36/0x2fb0 [ 42.365799][ T3813] do_syscall_64+0xd0/0x1a0 [ 42.365821][ T3813] ? clear_bhb_loop+0x25/0x80 [ 42.365842][ T3813] ? clear_bhb_loop+0x25/0x80 [ 42.365917][ T3813] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.365937][ T3813] RIP: 0033:0x7f91c8cbe969 [ 42.365952][ T3813] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.365996][ T3813] RSP: 002b:00007f91c72e5038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 42.366014][ T3813] RAX: ffffffffffffffda RBX: 00007f91c8ee6160 RCX: 00007f91c8cbe969 [ 42.366028][ T3813] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 42.366040][ T3813] RBP: 00007f91c72e5090 R08: 0000200000000240 R09: 0000000000000000 [ 42.366051][ T3813] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 42.366063][ T3813] R13: 0000000000000000 R14: 00007f91c8ee6160 R15: 00007ffffafd60b8 [ 42.366152][ T3813] [ 42.633698][ T3816] syzkaller0: entered promiscuous mode [ 42.639667][ T3816] syzkaller0: entered allmulticast mode [ 42.667428][ T3819] netlink: 'syz.3.133': attribute type 4 has an invalid length. [ 42.680101][ T3816] SELinux: policydb string SE L$8µ´ does not match my string SE Linux [ 42.688963][ T3816] SELinux: failed to load policy [ 42.842147][ T3834] loop3: detected capacity change from 0 to 512 [ 42.850823][ T3834] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 42.882689][ T3393] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 42.890290][ T3393] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 42.897946][ T3393] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 42.910966][ T3842] SELinux: syz.1.141 (3842) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 42.911996][ T3393] hid-generic 0000:0004:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 42.941076][ T3842] loop1: detected capacity change from 0 to 512 [ 42.947638][ T3842] EXT4-fs: Ignoring removed nobh option [ 42.977278][ T3842] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.141: corrupted inode contents [ 42.989723][ T3842] EXT4-fs (loop1): Remounting filesystem read-only [ 42.996766][ T3842] EXT4-fs (loop1): 1 truncate cleaned up [ 43.003129][ T3842] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.017994][ T171] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 43.019569][ T3843] netlink: 4 bytes leftover after parsing attributes in process `syz.3.140'. [ 43.031917][ T171] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 43.042699][ T3843] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.053436][ T171] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 43.061930][ T3843] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.078050][ T3842] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.093853][ T3843] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.095385][ T3842] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.101974][ T3843] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.202958][ T3850] SELinux: syz.1.143 (3850) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 43.485552][ T3865] loop1: detected capacity change from 0 to 2048 [ 43.496179][ T3865] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.568194][ T3868] netlink: 8 bytes leftover after parsing attributes in process `syz.1.149'. [ 43.677412][ T3874] loop0: detected capacity change from 0 to 2048 [ 43.697602][ T3874] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.828389][ T3888] netlink: 8 bytes leftover after parsing attributes in process `syz.0.152'. [ 43.853909][ T3879] netlink: 4 bytes leftover after parsing attributes in process `syz.2.153'. [ 43.863290][ T3890] netlink: 132 bytes leftover after parsing attributes in process `syz.3.156'. [ 44.154861][ T3902] SELinux: syz.3.160 (3902) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 44.205153][ T3902] loop3: detected capacity change from 0 to 512 [ 44.223602][ T3902] EXT4-fs: Ignoring removed nobh option [ 44.260819][ T3902] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #16: comm syz.3.160: corrupted inode contents [ 44.321140][ T3902] EXT4-fs (loop3): Remounting filesystem read-only [ 44.328859][ T3902] EXT4-fs (loop3): 1 truncate cleaned up [ 44.336956][ T3902] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.350360][ T37] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 44.361431][ T37] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 44.366329][ T3902] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.400289][ T3902] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.402175][ T37] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 44.419691][ T37] __quota_error: 386 callbacks suppressed [ 44.419707][ T37] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 44.437773][ T37] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 44.449341][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.496925][ T29] audit: type=1400 audit(1746792333.376:875): avc: denied { create } for pid=3914 comm="syz.4.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 44.516302][ T29] audit: type=1400 audit(1746792333.376:876): avc: denied { bind } for pid=3914 comm="syz.4.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 44.537321][ T3916] ieee802154 phy0 wpan0: encryption failed: -22 [ 44.570226][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.662866][ T3928] tipc: Started in network mode [ 44.667911][ T3928] tipc: Node identity f669a36e6111, cluster identity 4711 [ 44.675248][ T3928] tipc: Enabled bearer , priority 0 [ 44.682059][ T3912] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 44.708414][ T3927] tipc: Resetting bearer [ 44.720700][ T3935] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.740626][ T3935] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.758705][ T29] audit: type=1326 audit(1746792333.656:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3936 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c8cbe969 code=0x7ffc0000 [ 44.775703][ T3927] tipc: Disabling bearer [ 44.798768][ T29] audit: type=1326 audit(1746792333.676:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3936 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91c8cbe969 code=0x7ffc0000 [ 44.822375][ T29] audit: type=1326 audit(1746792333.676:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3936 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c8cbe969 code=0x7ffc0000 [ 44.824122][ T3941] loop1: detected capacity change from 0 to 2048 [ 44.846256][ T29] audit: type=1326 audit(1746792333.676:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3936 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91c8cbe969 code=0x7ffc0000 [ 44.876803][ T29] audit: type=1326 audit(1746792333.676:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3936 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91c8cbe969 code=0x7ffc0000 [ 44.900778][ T29] audit: type=1326 audit(1746792333.676:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3936 comm="syz.1.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f91c8cbe969 code=0x7ffc0000 [ 44.926231][ T3941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.001019][ T3949] netlink: 8 bytes leftover after parsing attributes in process `syz.1.173'. [ 45.052122][ T3951] loop0: detected capacity change from 0 to 512 [ 45.060079][ T3951] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 45.068331][ T3951] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 45.076659][ T3951] EXT4-fs (loop0): orphan cleanup on readonly fs [ 45.083296][ T3951] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 45.094001][ T3951] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 45.105199][ T3951] EXT4-fs (loop0): 1 truncate cleaned up [ 45.111605][ T3951] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 45.293768][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.329656][ T3956] FAULT_INJECTION: forcing a failure. [ 45.329656][ T3956] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.342894][ T3956] CPU: 1 UID: 0 PID: 3956 Comm: syz.2.178 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 45.342926][ T3956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 45.343015][ T3956] Call Trace: [ 45.343022][ T3956] [ 45.343029][ T3956] __dump_stack+0x1d/0x30 [ 45.343055][ T3956] dump_stack_lvl+0xe8/0x140 [ 45.343079][ T3956] dump_stack+0x15/0x1b [ 45.343100][ T3956] should_fail_ex+0x265/0x280 [ 45.343156][ T3956] should_fail+0xb/0x20 [ 45.343226][ T3956] should_fail_usercopy+0x1a/0x20 [ 45.343335][ T3956] strncpy_from_user+0x25/0x230 [ 45.343367][ T3956] ? __kmalloc_cache_noprof+0x189/0x320 [ 45.343395][ T3956] __se_sys_memfd_create+0x1ff/0x590 [ 45.343428][ T3956] __x64_sys_memfd_create+0x31/0x40 [ 45.343508][ T3956] x64_sys_call+0x122f/0x2fb0 [ 45.343534][ T3956] do_syscall_64+0xd0/0x1a0 [ 45.343558][ T3956] ? clear_bhb_loop+0x25/0x80 [ 45.343580][ T3956] ? clear_bhb_loop+0x25/0x80 [ 45.343641][ T3956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.343661][ T3956] RIP: 0033:0x7f6882c6e969 [ 45.343680][ T3956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.343779][ T3956] RSP: 002b:00007f68812d6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 45.343803][ T3956] RAX: ffffffffffffffda RBX: 0000000000000443 RCX: 00007f6882c6e969 [ 45.343818][ T3956] RDX: 00007f68812d6ef0 RSI: 0000000000000000 RDI: 00007f6882cf1444 [ 45.343893][ T3956] RBP: 0000200000000940 R08: 00007f68812d6bb7 R09: 00007f68812d6e40 [ 45.343908][ T3956] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 45.343922][ T3956] R13: 00007f68812d6ef0 R14: 00007f68812d6eb0 R15: 0000200000000140 [ 45.343988][ T3956] [ 45.661436][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.719861][ T3970] tipc: Started in network mode [ 45.725065][ T3970] tipc: Node identity 02460465cb0b, cluster identity 4711 [ 45.732583][ T3970] tipc: Enabled bearer , priority 0 [ 45.752034][ T3969] tipc: Resetting bearer [ 45.799560][ T3969] tipc: Disabling bearer [ 45.916438][ T3989] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 45.928911][ T3990] loop2: detected capacity change from 0 to 256 [ 45.939504][ T3989] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.972051][ T3990] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 46.015272][ T3990] netlink: 12 bytes leftover after parsing attributes in process `syz.2.193'. [ 46.090800][ T3999] SELinux: syz.1.196 (3999) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 46.139229][ T3999] loop1: detected capacity change from 0 to 512 [ 46.145993][ T3999] EXT4-fs: Ignoring removed nobh option [ 46.165240][ T3999] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.196: corrupted inode contents [ 46.183585][ T3999] EXT4-fs (loop1): Remounting filesystem read-only [ 46.194707][ T4009] loop0: detected capacity change from 0 to 128 [ 46.195379][ T3999] EXT4-fs (loop1): 1 truncate cleaned up [ 46.207600][ T3999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.220382][ T3999] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.221658][ T37] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 46.241378][ T37] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 46.253608][ T4009] FAT-fs (loop0): Directory bread(block 162) failed [ 46.260383][ T4009] FAT-fs (loop0): Directory bread(block 163) failed [ 46.268814][ T3999] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.277918][ T4009] FAT-fs (loop0): Directory bread(block 164) failed [ 46.281342][ T37] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 46.290593][ T4009] FAT-fs (loop0): Directory bread(block 165) failed [ 46.301625][ T4014] netlink: 4 bytes leftover after parsing attributes in process `syz.3.200'. [ 46.302123][ T4009] FAT-fs (loop0): Directory bread(block 166) failed [ 46.317922][ T4009] FAT-fs (loop0): Directory bread(block 167) failed [ 46.324620][ T4009] FAT-fs (loop0): Directory bread(block 168) failed [ 46.324994][ T4014] bond0: (slave bond_slave_0): Releasing backup interface [ 46.331410][ T4009] FAT-fs (loop0): Directory bread(block 169) failed [ 46.333133][ T4009] FAT-fs (loop0): Directory bread(block 162) failed [ 46.352755][ T4009] FAT-fs (loop0): Directory bread(block 163) failed [ 46.359959][ T4009] syz.0.199: attempt to access beyond end of device [ 46.359959][ T4009] loop0: rw=3, sector=226, nr_sectors = 6 limit=128 [ 46.373113][ T4009] syz.0.199: attempt to access beyond end of device [ 46.373113][ T4009] loop0: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 46.422695][ T4009] geneve2: entered promiscuous mode [ 46.429984][ T4009] geneve2: entered allmulticast mode [ 46.477174][ T4023] tipc: Started in network mode [ 46.479629][ T4025] loop3: detected capacity change from 0 to 1024 [ 46.482155][ T4023] tipc: Node identity 06213c21cd6d, cluster identity 4711 [ 46.490733][ T4025] EXT4-fs: Ignoring removed nomblk_io_submit option [ 46.496007][ T4023] tipc: Enabled bearer , priority 0 [ 46.506590][ T4025] EXT4-fs: Mount option(s) incompatible with ext2 [ 46.532083][ T4022] tipc: Resetting bearer [ 46.580830][ T4022] tipc: Disabling bearer [ 46.752429][ T4048] loop4: detected capacity change from 0 to 512 [ 46.759935][ T4048] EXT4-fs: Mount option(s) incompatible with ext2 [ 46.804948][ T4060] netlink: 24 bytes leftover after parsing attributes in process `syz.0.209'. [ 46.870332][ T4049] netlink: 'syz.0.209': attribute type 10 has an invalid length. [ 46.897366][ T4049] team0: Device hsr_slave_0 failed to register rx_handler [ 46.909614][ T4063] netlink: 'syz.1.217': attribute type 27 has an invalid length. [ 46.935739][ T4069] netlink: 16 bytes leftover after parsing attributes in process `syz.4.216'. [ 46.945141][ T4049] loop0: detected capacity change from 0 to 2048 [ 46.968580][ T4049] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.045591][ T4063] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.059368][ T4049] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.209: bg 0: block 234: padding at end of block bitmap is not set [ 47.062327][ T4063] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.091320][ T4078] loop2: detected capacity change from 0 to 1024 [ 47.102638][ T4049] EXT4-fs (loop0): Remounting filesystem read-only [ 47.124671][ T4078] mmap: syz.2.220 (4078) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 47.198323][ T4063] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.207319][ T4063] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.216432][ T4063] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.225650][ T4063] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.386060][ T4087] netlink: 388 bytes leftover after parsing attributes in process `syz.1.223'. [ 47.425003][ T4085] tipc: Enabled bearer , priority 0 [ 47.461039][ T37] tipc: Resetting bearer [ 47.475834][ T4081] tipc: Resetting bearer [ 47.509411][ T4096] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.518924][ T4081] tipc: Disabling bearer [ 47.525058][ T4096] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.558327][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.583168][ T4095] loop4: detected capacity change from 0 to 8192 [ 47.629248][ T4095] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 47.644459][ T4104] netlink: 4 bytes leftover after parsing attributes in process `syz.2.230'. [ 47.653427][ T4104] bridge_slave_1: left allmulticast mode [ 47.659624][ T4104] bridge_slave_1: left promiscuous mode [ 47.666106][ T4104] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.678123][ T4109] loop3: detected capacity change from 0 to 512 [ 47.684916][ T4104] bridge_slave_0: left allmulticast mode [ 47.690587][ T4104] bridge_slave_0: left promiscuous mode [ 47.697421][ T4104] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.733491][ T4109] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.750994][ T4109] ext4 filesystem being mounted at /46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.777937][ T4111] netlink: 16 bytes leftover after parsing attributes in process `syz.0.233'. [ 47.803362][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.822787][ T4120] qrtr: Invalid version 0 [ 47.866976][ T4128] FAULT_INJECTION: forcing a failure. [ 47.866976][ T4128] name failslab, interval 1, probability 0, space 0, times 0 [ 47.869761][ T4120] netlink: 'syz.4.236': attribute type 21 has an invalid length. [ 47.879764][ T4128] CPU: 0 UID: 0 PID: 4128 Comm: syz.3.238 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 47.879944][ T4128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 47.879961][ T4128] Call Trace: [ 47.879969][ T4128] [ 47.879979][ T4128] __dump_stack+0x1d/0x30 [ 47.880046][ T4128] dump_stack_lvl+0xe8/0x140 [ 47.880086][ T4128] dump_stack+0x15/0x1b [ 47.880107][ T4128] should_fail_ex+0x265/0x280 [ 47.880173][ T4128] should_failslab+0x8c/0xb0 [ 47.880279][ T4128] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 47.880306][ T4128] ? sidtab_sid2str_get+0xa0/0x130 [ 47.880346][ T4128] kmemdup_noprof+0x2b/0x70 [ 47.880395][ T4128] sidtab_sid2str_get+0xa0/0x130 [ 47.880432][ T4128] security_sid_to_context_core+0x1eb/0x2e0 [ 47.880518][ T4128] security_sid_to_context_force+0x2a/0x40 [ 47.880555][ T4128] selinux_inode_getsecurity+0x2f6/0x320 [ 47.880595][ T4128] security_inode_getsecurity+0xcf/0xe0 [ 47.880699][ T4128] vfs_getxattr+0x140/0x250 [ 47.880734][ T4128] do_getxattr+0x124/0x2a0 [ 47.880830][ T4128] path_getxattrat+0x22c/0x2a0 [ 47.880885][ T4128] __x64_sys_fgetxattr+0x59/0x70 [ 47.880941][ T4128] x64_sys_call+0x2a12/0x2fb0 [ 47.880975][ T4128] do_syscall_64+0xd0/0x1a0 [ 47.881002][ T4128] ? clear_bhb_loop+0x25/0x80 [ 47.881029][ T4128] ? clear_bhb_loop+0x25/0x80 [ 47.881134][ T4128] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.881162][ T4128] RIP: 0033:0x7fec09fbe969 [ 47.881181][ T4128] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.881203][ T4128] RSP: 002b:00007fec08627038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c1 [ 47.881228][ T4128] RAX: ffffffffffffffda RBX: 00007fec0a1e5fa0 RCX: 00007fec09fbe969 [ 47.881245][ T4128] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000005 [ 47.881261][ T4128] RBP: 00007fec08627090 R08: 0000000000000000 R09: 0000000000000000 [ 47.881296][ T4128] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.881312][ T4128] R13: 0000000000000000 R14: 00007fec0a1e5fa0 R15: 00007fff56d9b578 [ 47.881337][ T4128] [ 48.016316][ T4138] tipc: Enabled bearer , priority 0 [ 48.119134][ T4137] tipc: Resetting bearer [ 48.156865][ T4137] tipc: Disabling bearer [ 48.180113][ T4149] loop4: detected capacity change from 0 to 8192 [ 48.193572][ T4149] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 48.306799][ T4171] netlink: 4 bytes leftover after parsing attributes in process `syz.4.253'. [ 48.310766][ T4167] loop0: detected capacity change from 0 to 2048 [ 48.353432][ T4173] loop4: detected capacity change from 0 to 1024 [ 48.368036][ T4173] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.368616][ T4167] loop0: p1 < > p4 [ 48.376837][ T4173] EXT4-fs: Mount option(s) incompatible with ext2 [ 48.389977][ T4167] loop0: p4 size 8388608 extends beyond EOD, truncated [ 48.525519][ T4185] netlink: 8 bytes leftover after parsing attributes in process `syz.3.259'. [ 48.567223][ T4186] tipc: Enabled bearer , priority 0 [ 48.579503][ T4180] tipc: Resetting bearer [ 48.648472][ T4180] tipc: Disabling bearer [ 48.660278][ T4192] FAULT_INJECTION: forcing a failure. [ 48.660278][ T4192] name failslab, interval 1, probability 0, space 0, times 0 [ 48.673337][ T4192] CPU: 1 UID: 0 PID: 4192 Comm: syz.1.260 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 48.673407][ T4192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 48.673419][ T4192] Call Trace: [ 48.673424][ T4192] [ 48.673430][ T4192] __dump_stack+0x1d/0x30 [ 48.673451][ T4192] dump_stack_lvl+0xe8/0x140 [ 48.673476][ T4192] dump_stack+0x15/0x1b [ 48.673513][ T4192] should_fail_ex+0x265/0x280 [ 48.673554][ T4192] should_failslab+0x8c/0xb0 [ 48.673662][ T4192] kmem_cache_alloc_noprof+0x50/0x310 [ 48.673817][ T4192] ? skb_clone+0x151/0x1f0 [ 48.673838][ T4192] skb_clone+0x151/0x1f0 [ 48.673856][ T4192] nfnetlink_rcv+0x305/0x1690 [ 48.673956][ T4192] ? memcg_list_lru_alloc+0xc2/0x490 [ 48.674022][ T4192] ? mod_objcg_state+0x40e/0x530 [ 48.674098][ T4192] ? mod_objcg_state+0x40e/0x530 [ 48.674119][ T4192] ? should_fail_ex+0x30/0x280 [ 48.674156][ T4192] ? xas_load+0x413/0x430 [ 48.674180][ T4192] ? xas_load+0x413/0x430 [ 48.674211][ T4192] ? __rcu_read_unlock+0x4f/0x70 [ 48.674240][ T4192] ? memcg_list_lru_alloc+0xc2/0x490 [ 48.674282][ T4192] ? mod_objcg_state+0x40e/0x530 [ 48.674307][ T4192] ? mod_objcg_state+0x40e/0x530 [ 48.674333][ T4192] ? should_fail_ex+0x30/0x280 [ 48.674399][ T4192] ? __rcu_read_unlock+0x4f/0x70 [ 48.674423][ T4192] ? should_fail_ex+0xdb/0x280 [ 48.674519][ T4192] netlink_unicast+0x59e/0x670 [ 48.674556][ T4192] netlink_sendmsg+0x58b/0x6b0 [ 48.674638][ T4192] ? __pfx_netlink_sendmsg+0x10/0x10 [ 48.674713][ T4192] __sock_sendmsg+0x142/0x180 [ 48.674745][ T4192] ____sys_sendmsg+0x31e/0x4e0 [ 48.674769][ T4192] ___sys_sendmsg+0x17b/0x1d0 [ 48.674882][ T4192] __x64_sys_sendmsg+0xd4/0x160 [ 48.674990][ T4192] x64_sys_call+0x2999/0x2fb0 [ 48.675012][ T4192] do_syscall_64+0xd0/0x1a0 [ 48.675032][ T4192] ? clear_bhb_loop+0x25/0x80 [ 48.675053][ T4192] ? clear_bhb_loop+0x25/0x80 [ 48.675101][ T4192] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.675127][ T4192] RIP: 0033:0x7f91c8cbe969 [ 48.675145][ T4192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.675165][ T4192] RSP: 002b:00007f91c7306038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.675188][ T4192] RAX: ffffffffffffffda RBX: 00007f91c8ee6080 RCX: 00007f91c8cbe969 [ 48.675200][ T4192] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 48.675273][ T4192] RBP: 00007f91c7306090 R08: 0000000000000000 R09: 0000000000000000 [ 48.675286][ T4192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.675297][ T4192] R13: 0000000000000000 R14: 00007f91c8ee6080 R15: 00007ffffafd60b8 [ 48.675316][ T4192] [ 49.017800][ T4198] SELinux: syz.3.262 (4198) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 49.057668][ T4198] loop3: detected capacity change from 0 to 512 [ 49.064223][ T4198] EXT4-fs: Ignoring removed nobh option [ 49.095868][ T4198] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #16: comm syz.3.262: corrupted inode contents [ 49.109903][ T4198] EXT4-fs (loop3): Remounting filesystem read-only [ 49.114890][ T4203] netlink: 4 bytes leftover after parsing attributes in process `syz.2.265'. [ 49.117049][ T4198] EXT4-fs (loop3): 1 truncate cleaned up [ 49.131808][ T4198] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.144678][ T4198] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.180947][ T4198] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.190164][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 49.200860][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 49.212912][ T31] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 49.261795][ T4213] netlink: 4 bytes leftover after parsing attributes in process `syz.0.268'. [ 49.338834][ T4211] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4211 comm=syz.2.266 [ 49.355912][ T4211] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4211 comm=syz.2.266 [ 49.443160][ T4218] tipc: Enabled bearer , priority 0 [ 49.457546][ T4226] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.466453][ T4217] tipc: Resetting bearer [ 49.467090][ T4226] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.512984][ T4217] tipc: Disabling bearer [ 49.622506][ T4239] loop1: detected capacity change from 0 to 128 [ 49.632878][ T4239] journal_path: Lookup failure for './file1' [ 49.639788][ T4239] EXT4-fs: error: could not find journal device path [ 49.651497][ T4239] loop1: detected capacity change from 0 to 128 [ 49.660801][ T4239] journal_path: Lookup failure for './file1' [ 49.667253][ T4239] EXT4-fs: error: could not find journal device path [ 49.678644][ T4239] loop1: detected capacity change from 0 to 128 [ 49.686487][ T4239] journal_path: Lookup failure for './file1' [ 49.692676][ T4239] EXT4-fs: error: could not find journal device path [ 49.710438][ T4239] loop1: detected capacity change from 0 to 128 [ 49.720865][ T4239] journal_path: Lookup failure for './file1' [ 49.727112][ T4239] EXT4-fs: error: could not find journal device path [ 49.748611][ T4239] loop1: detected capacity change from 0 to 128 [ 49.758696][ T4239] journal_path: Lookup failure for './file1' [ 49.764971][ T4239] EXT4-fs: error: could not find journal device path [ 49.775502][ T4239] loop1: detected capacity change from 0 to 128 [ 49.782755][ T4239] journal_path: Lookup failure for './file1' [ 49.789042][ T4239] EXT4-fs: error: could not find journal device path [ 49.800301][ T4239] loop1: detected capacity change from 0 to 128 [ 49.815381][ T4239] journal_path: Lookup failure for './file1' [ 49.821869][ T4239] EXT4-fs: error: could not find journal device path [ 49.843299][ T4239] loop1: detected capacity change from 0 to 128 [ 49.862294][ T4239] journal_path: Lookup failure for './file1' [ 49.868676][ T4239] EXT4-fs: error: could not find journal device path [ 49.880171][ T4239] loop1: detected capacity change from 0 to 128 [ 49.887720][ T4239] journal_path: Lookup failure for './file1' [ 49.894356][ T4239] EXT4-fs: error: could not find journal device path [ 49.906598][ T4239] loop1: detected capacity change from 0 to 128 [ 49.935621][ T4239] journal_path: Lookup failure for './file1' [ 49.941975][ T4239] EXT4-fs: error: could not find journal device path [ 49.953348][ T4239] loop1: detected capacity change from 0 to 128 [ 49.968298][ T4239] journal_path: Lookup failure for './file1' [ 49.974697][ T4239] EXT4-fs: error: could not find journal device path [ 49.987145][ T4239] loop1: detected capacity change from 0 to 128 [ 49.994602][ T4245] FAULT_INJECTION: forcing a failure. [ 49.994602][ T4245] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.994621][ T4239] journal_path: Lookup failure for './file1' [ 49.994878][ T4239] EXT4-fs: error: could not find journal device path [ 50.007702][ T4245] CPU: 1 UID: 0 PID: 4245 Comm: syz.2.277 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 50.007729][ T4245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 50.007740][ T4245] Call Trace: [ 50.007746][ T4245] [ 50.007752][ T4245] __dump_stack+0x1d/0x30 [ 50.007774][ T4245] dump_stack_lvl+0xe8/0x140 [ 50.007804][ T4245] dump_stack+0x15/0x1b [ 50.007828][ T4245] should_fail_ex+0x265/0x280 [ 50.007872][ T4245] should_fail+0xb/0x20 [ 50.007908][ T4245] should_fail_usercopy+0x1a/0x20 [ 50.008000][ T4245] _copy_from_user+0x1c/0xb0 [ 50.008028][ T4245] bpf_test_init+0xdf/0x160 [ 50.008068][ T4245] bpf_prog_test_run_xdp+0x274/0x8f0 [ 50.008108][ T4245] ? kstrtouint+0x76/0xc0 [ 50.008144][ T4245] ? __rcu_read_unlock+0x4f/0x70 [ 50.008233][ T4245] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 50.008273][ T4245] bpf_prog_test_run+0x207/0x390 [ 50.008356][ T4245] __sys_bpf+0x3dc/0x790 [ 50.008448][ T4245] __x64_sys_bpf+0x41/0x50 [ 50.008480][ T4245] x64_sys_call+0x2478/0x2fb0 [ 50.008508][ T4245] do_syscall_64+0xd0/0x1a0 [ 50.008536][ T4245] ? clear_bhb_loop+0x25/0x80 [ 50.008632][ T4245] ? clear_bhb_loop+0x25/0x80 [ 50.008660][ T4245] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.008688][ T4245] RIP: 0033:0x7f6882c6e969 [ 50.008706][ T4245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.008729][ T4245] RSP: 002b:00007f68812d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 50.008780][ T4245] RAX: ffffffffffffffda RBX: 00007f6882e95fa0 RCX: 00007f6882c6e969 [ 50.008861][ T4245] RDX: 0000000000000050 RSI: 0000200000000600 RDI: 000000000000000a [ 50.008876][ T4245] RBP: 00007f68812d7090 R08: 0000000000000000 R09: 0000000000000000 [ 50.008892][ T4245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.008907][ T4245] R13: 0000000000000000 R14: 00007f6882e95fa0 R15: 00007fffe649c248 [ 50.009051][ T4245] [ 50.247001][ T4239] loop1: detected capacity change from 0 to 128 [ 50.254560][ T4239] journal_path: Lookup failure for './file1' [ 50.260759][ T4239] EXT4-fs: error: could not find journal device path [ 50.287288][ T4239] loop1: detected capacity change from 0 to 128 [ 50.296299][ T4239] journal_path: Lookup failure for './file1' [ 50.302519][ T4239] EXT4-fs: error: could not find journal device path [ 50.329282][ T4239] loop1: detected capacity change from 0 to 128 [ 50.336766][ T4239] journal_path: Lookup failure for './file1' [ 50.343132][ T4239] EXT4-fs: error: could not find journal device path [ 50.367272][ T4239] loop1: detected capacity change from 0 to 128 [ 50.384332][ T4239] journal_path: Lookup failure for './file1' [ 50.390629][ T4239] EXT4-fs: error: could not find journal device path [ 50.426511][ T4239] loop1: detected capacity change from 0 to 128 [ 50.434118][ T4239] journal_path: Lookup failure for './file1' [ 50.440301][ T4239] EXT4-fs: error: could not find journal device path [ 50.451342][ T4239] loop1: detected capacity change from 0 to 128 [ 50.458848][ T4239] journal_path: Lookup failure for './file1' [ 50.466548][ T4239] EXT4-fs: error: could not find journal device path [ 50.497270][ T4239] loop1: detected capacity change from 0 to 128 [ 50.515600][ T4239] journal_path: Lookup failure for './file1' [ 50.521838][ T4239] EXT4-fs: error: could not find journal device path [ 50.567570][ T4239] loop1: detected capacity change from 0 to 128 [ 50.594707][ T4239] journal_path: Lookup failure for './file1' [ 50.600993][ T4239] EXT4-fs: error: could not find journal device path [ 50.626769][ T4239] loop1: detected capacity change from 0 to 128 [ 50.659965][ T4239] journal_path: Lookup failure for './file1' [ 50.666356][ T4239] EXT4-fs: error: could not find journal device path [ 50.700031][ T4239] loop1: detected capacity change from 0 to 128 [ 50.707316][ T4263] loop0: detected capacity change from 0 to 1024 [ 50.724991][ T4239] journal_path: Lookup failure for './file1' [ 50.731230][ T4239] EXT4-fs: error: could not find journal device path [ 50.739666][ T4263] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.771238][ T4263] EXT4-fs: Mount option(s) incompatible with ext2 [ 50.789587][ T4239] loop1: detected capacity change from 0 to 128 [ 50.810762][ T4239] journal_path: Lookup failure for './file1' [ 50.817159][ T4239] EXT4-fs: error: could not find journal device path [ 50.847746][ T4239] loop1: detected capacity change from 0 to 128 [ 50.866209][ T4239] journal_path: Lookup failure for './file1' [ 50.872535][ T4239] EXT4-fs: error: could not find journal device path [ 50.902906][ T4239] loop1: detected capacity change from 0 to 128 [ 50.924728][ T4239] journal_path: Lookup failure for './file1' [ 50.930953][ T4239] EXT4-fs: error: could not find journal device path [ 50.953334][ T4267] tipc: Started in network mode [ 50.958953][ T4267] tipc: Node identity bec438b3018a, cluster identity 4711 [ 50.966172][ T4267] tipc: Enabled bearer , priority 0 [ 50.989088][ T4239] loop1: detected capacity change from 0 to 128 [ 50.996810][ T4264] tipc: Resetting bearer [ 51.011645][ T4239] journal_path: Lookup failure for './file1' [ 51.018499][ T4239] EXT4-fs: error: could not find journal device path [ 51.045828][ T4264] tipc: Disabling bearer [ 51.047187][ T4239] loop1: detected capacity change from 0 to 128 [ 51.071164][ T4239] journal_path: Lookup failure for './file1' [ 51.078953][ T4239] EXT4-fs: error: could not find journal device path [ 51.108614][ T4239] loop1: detected capacity change from 0 to 128 [ 51.234795][ T4239] journal_path: Lookup failure for './file1' [ 51.241132][ T4239] EXT4-fs: error: could not find journal device path [ 51.267069][ T4239] loop1: detected capacity change from 0 to 128 [ 51.294952][ T4239] journal_path: Lookup failure for './file1' [ 51.301184][ T4239] EXT4-fs: error: could not find journal device path [ 51.321781][ T4239] loop1: detected capacity change from 0 to 128 [ 51.340718][ T4239] journal_path: Lookup failure for './file1' [ 51.348384][ T4239] EXT4-fs: error: could not find journal device path [ 51.392948][ T4239] loop1: detected capacity change from 0 to 128 [ 51.413009][ T4236] syz.4.274 (4236) used greatest stack depth: 7208 bytes left [ 51.422012][ T4239] journal_path: Lookup failure for './file1' [ 51.428216][ T4239] EXT4-fs: error: could not find journal device path [ 51.452388][ T4239] loop1: detected capacity change from 0 to 128 [ 51.458226][ T4272] __nla_validate_parse: 1 callbacks suppressed [ 51.458246][ T4272] netlink: 4 bytes leftover after parsing attributes in process `syz.4.287'. [ 51.459817][ T4239] journal_path: Lookup failure for './file1' [ 51.482211][ T4239] EXT4-fs: error: could not find journal device path [ 51.492719][ T4239] loop1: detected capacity change from 0 to 128 [ 51.515443][ T4239] journal_path: Lookup failure for './file1' [ 51.521737][ T4239] EXT4-fs: error: could not find journal device path [ 51.565152][ T4275] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.567069][ T4239] loop1: detected capacity change from 0 to 128 [ 51.585551][ T4275] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.628234][ T4239] journal_path: Lookup failure for './file1' [ 51.634976][ T4239] EXT4-fs: error: could not find journal device path [ 51.646851][ T4239] loop1: detected capacity change from 0 to 128 [ 51.654489][ T4239] journal_path: Lookup failure for './file1' [ 51.662013][ T4239] EXT4-fs: error: could not find journal device path [ 51.671639][ T29] kauditd_printk_skb: 479 callbacks suppressed [ 51.671655][ T29] audit: type=1326 audit(1746792340.566:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 51.674328][ T4239] loop1: detected capacity change from 0 to 128 [ 51.680176][ T29] audit: type=1326 audit(1746792340.566:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 51.706575][ T4239] journal_path: Lookup failure for './file1' [ 51.737318][ T4239] EXT4-fs: error: could not find journal device path [ 51.748158][ T4239] loop1: detected capacity change from 0 to 128 [ 51.762968][ T29] audit: type=1326 audit(1746792340.596:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 51.786715][ T29] audit: type=1326 audit(1746792340.596:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 51.788711][ T4239] journal_path: Lookup failure for './file1' [ 51.810331][ T29] audit: type=1326 audit(1746792340.596:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 51.816591][ T4239] EXT4-fs: error: could not find journal device path [ 51.840165][ T29] audit: type=1326 audit(1746792340.646:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 51.867727][ T4239] loop1: detected capacity change from 0 to 128 [ 51.870235][ T29] audit: type=1326 audit(1746792340.646:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 51.900034][ T29] audit: type=1326 audit(1746792340.646:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 51.902289][ T4239] journal_path: Lookup failure for './file1' [ 51.923639][ T29] audit: type=1326 audit(1746792340.656:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 51.929803][ T4239] EXT4-fs: error: could not find journal device path [ 51.953417][ T29] audit: type=1326 audit(1746792340.656:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4274 comm="syz.4.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f7782e969 code=0x7ffc0000 [ 51.966700][ T4239] loop1: detected capacity change from 0 to 128 [ 52.026274][ T4239] journal_path: Lookup failure for './file1' [ 52.032528][ T4239] EXT4-fs: error: could not find journal device path [ 52.047760][ T4239] loop1: detected capacity change from 0 to 128 [ 52.055809][ T4239] journal_path: Lookup failure for './file1' [ 52.062135][ T4239] EXT4-fs: error: could not find journal device path [ 52.076074][ T4239] loop1: detected capacity change from 0 to 128 [ 52.083300][ T4239] journal_path: Lookup failure for './file1' [ 52.090934][ T4239] EXT4-fs: error: could not find journal device path [ 52.124445][ T4239] loop1: detected capacity change from 0 to 128 [ 52.131975][ T4239] journal_path: Lookup failure for './file1' [ 52.138226][ T4239] EXT4-fs: error: could not find journal device path [ 52.162433][ T4239] loop1: detected capacity change from 0 to 128 [ 52.174666][ T4239] journal_path: Lookup failure for './file1' [ 52.180953][ T4239] EXT4-fs: error: could not find journal device path [ 52.191652][ T4239] loop1: detected capacity change from 0 to 128 [ 52.215423][ T4239] journal_path: Lookup failure for './file1' [ 52.221687][ T4239] EXT4-fs: error: could not find journal device path [ 52.236465][ T4239] loop1: detected capacity change from 0 to 128 [ 52.244062][ T4239] journal_path: Lookup failure for './file1' [ 52.250390][ T4239] EXT4-fs: error: could not find journal device path [ 52.277312][ T4285] SELinux: syz.4.292 (4285) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 52.277364][ T4239] loop1: detected capacity change from 0 to 128 [ 52.278329][ T4239] journal_path: Lookup failure for './file1' [ 52.303535][ T4239] EXT4-fs: error: could not find journal device path [ 52.323477][ T4239] loop1: detected capacity change from 0 to 128 [ 52.331600][ T4239] journal_path: Lookup failure for './file1' [ 52.339389][ T4239] EXT4-fs: error: could not find journal device path [ 52.349500][ T4287] atomic_op ffff88811a1c6128 conn xmit_atomic 0000000000000000 [ 52.350923][ T4239] loop1: detected capacity change from 0 to 128 [ 52.367323][ T4239] journal_path: Lookup failure for './file1' [ 52.373609][ T4239] EXT4-fs: error: could not find journal device path [ 52.385295][ T4239] loop1: detected capacity change from 0 to 128 [ 52.393296][ T4239] journal_path: Lookup failure for './file1' [ 52.401077][ T4239] EXT4-fs: error: could not find journal device path [ 52.423136][ T4285] loop4: detected capacity change from 0 to 512 [ 52.428390][ T4239] loop1: detected capacity change from 0 to 128 [ 52.430700][ T4285] EXT4-fs: Ignoring removed nobh option [ 52.442499][ T4239] journal_path: Lookup failure for './file1' [ 52.449127][ T4239] EXT4-fs: error: could not find journal device path [ 52.470284][ T4239] loop1: detected capacity change from 0 to 128 [ 52.504161][ T4285] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.292: corrupted inode contents [ 52.519853][ T4292] tipc: Enabled bearer , priority 0 [ 52.524821][ T4239] journal_path: Lookup failure for './file1' [ 52.532786][ T4239] EXT4-fs: error: could not find journal device path [ 52.543199][ T4239] loop1: detected capacity change from 0 to 128 [ 52.543920][ T4291] tipc: Resetting bearer [ 52.551017][ T4239] journal_path: Lookup failure for './file1' [ 52.561267][ T4285] EXT4-fs (loop4): Remounting filesystem read-only [ 52.563489][ T4239] EXT4-fs: error: could not find journal device path [ 52.586086][ T4239] loop1: detected capacity change from 0 to 128 [ 52.593445][ T4239] journal_path: Lookup failure for './file1' [ 52.598709][ T4285] EXT4-fs (loop4): 1 truncate cleaned up [ 52.599690][ T4239] EXT4-fs: error: could not find journal device path [ 52.609759][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 52.624541][ T31] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 52.641694][ T4285] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.655402][ T31] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 52.667018][ T4285] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.683549][ T4285] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.715216][ T4291] tipc: Disabling bearer [ 52.745328][ T4300] FAULT_INJECTION: forcing a failure. [ 52.745328][ T4300] name failslab, interval 1, probability 0, space 0, times 0 [ 52.758275][ T4300] CPU: 0 UID: 0 PID: 4300 Comm: syz.1.299 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 52.758378][ T4300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 52.758469][ T4300] Call Trace: [ 52.758476][ T4300] [ 52.758483][ T4300] __dump_stack+0x1d/0x30 [ 52.758503][ T4300] dump_stack_lvl+0xe8/0x140 [ 52.758574][ T4300] dump_stack+0x15/0x1b [ 52.758590][ T4300] should_fail_ex+0x265/0x280 [ 52.758628][ T4300] should_failslab+0x8c/0xb0 [ 52.758703][ T4300] kmem_cache_alloc_noprof+0x50/0x310 [ 52.758745][ T4300] ? getname_kernel+0x3c/0x1f0 [ 52.758785][ T4300] getname_kernel+0x3c/0x1f0 [ 52.758848][ T4300] kern_path+0x23/0x130 [ 52.758879][ T4300] autofs_dev_ioctl_ismountpoint+0x12d/0x4c0 [ 52.758914][ T4300] ? __pfx_autofs_dev_ioctl_ismountpoint+0x10/0x10 [ 52.758938][ T4300] autofs_dev_ioctl+0x351/0x6a0 [ 52.758958][ T4300] ? __pfx_autofs_dev_ioctl+0x10/0x10 [ 52.758975][ T4300] __se_sys_ioctl+0xcb/0x140 [ 52.759059][ T4300] __x64_sys_ioctl+0x43/0x50 [ 52.759124][ T4300] x64_sys_call+0x19a8/0x2fb0 [ 52.759145][ T4300] do_syscall_64+0xd0/0x1a0 [ 52.759213][ T4300] ? clear_bhb_loop+0x25/0x80 [ 52.759237][ T4300] ? clear_bhb_loop+0x25/0x80 [ 52.759264][ T4300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.759287][ T4300] RIP: 0033:0x7f91c8cbe969 [ 52.759374][ T4300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.759391][ T4300] RSP: 002b:00007f91c7327038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 52.759474][ T4300] RAX: ffffffffffffffda RBX: 00007f91c8ee5fa0 RCX: 00007f91c8cbe969 [ 52.759490][ T4300] RDX: 0000200000000200 RSI: 00000000c018937e RDI: 0000000000000006 [ 52.759505][ T4300] RBP: 00007f91c7327090 R08: 0000000000000000 R09: 0000000000000000 [ 52.759520][ T4300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.759556][ T4300] R13: 0000000000000000 R14: 00007f91c8ee5fa0 R15: 00007ffffafd60b8 [ 52.759576][ T4300] [ 53.170290][ T4317] netlink: 4 bytes leftover after parsing attributes in process `syz.1.305'. [ 53.200010][ T4333] SELinux: syz.4.309 (4333) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 53.235445][ T4333] loop4: detected capacity change from 0 to 512 [ 53.242427][ T4333] EXT4-fs: Ignoring removed nobh option [ 53.258305][ T4333] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.309: corrupted inode contents [ 53.284004][ T4333] EXT4-fs (loop4): Remounting filesystem read-only [ 53.297710][ T4333] EXT4-fs (loop4): 1 truncate cleaned up [ 53.311216][ T4333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.324219][ T51] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 53.335068][ T51] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 53.384421][ T4333] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.423171][ T4333] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.464021][ T51] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 53.606589][ T4374] tipc: Enabled bearer , priority 0 [ 53.634544][ T4365] tipc: Resetting bearer [ 53.686131][ T4387] netlink: 4 bytes leftover after parsing attributes in process `syz.4.317'. [ 53.732467][ T4365] tipc: Disabling bearer [ 53.852240][ T4408] netlink: 4 bytes leftover after parsing attributes in process `syz.4.320'. [ 53.999292][ T4454] netlink: 160 bytes leftover after parsing attributes in process `syz.1.323'. [ 54.133419][ T4469] pim6reg: entered allmulticast mode [ 54.158224][ T4469] loop1: detected capacity change from 0 to 128 [ 54.185362][ T4469] pim6reg: left allmulticast mode [ 54.241880][ T4485] netlink: 4 bytes leftover after parsing attributes in process `syz.2.330'. [ 54.378051][ T4497] SELinux: syz.2.335 (4497) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 54.399562][ T4497] loop2: detected capacity change from 0 to 512 [ 54.406966][ T4497] EXT4-fs: Ignoring removed nobh option [ 54.418122][ T4497] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.335: corrupted inode contents [ 54.430315][ T4497] EXT4-fs (loop2): Remounting filesystem read-only [ 54.438507][ T4497] EXT4-fs (loop2): 1 truncate cleaned up [ 54.445134][ T4497] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.462800][ T4497] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.463801][ T171] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 54.484060][ T171] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 54.494930][ T4497] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.497064][ T171] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 54.530830][ T4504] netlink: 'syz.0.336': attribute type 2 has an invalid length. [ 54.539359][ T4504] netlink: 'syz.0.336': attribute type 1 has an invalid length. [ 54.544441][ T4506] netlink: 16 bytes leftover after parsing attributes in process `syz.4.338'. [ 54.547552][ T4504] netlink: 152 bytes leftover after parsing attributes in process `syz.0.336'. [ 54.627324][ T4514] netlink: 4 bytes leftover after parsing attributes in process `syz.2.342'. [ 54.767830][ T4527] tipc: Enabled bearer , priority 0 [ 54.784363][ T4526] tipc: Resetting bearer [ 54.864939][ T4526] tipc: Disabling bearer [ 54.988950][ T4539] SELinux: syz.1.352 (4539) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 55.041059][ T4539] loop1: detected capacity change from 0 to 512 [ 55.062426][ T4539] EXT4-fs: Ignoring removed nobh option [ 55.102419][ T4539] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.352: corrupted inode contents [ 55.137536][ T4539] EXT4-fs (loop1): Remounting filesystem read-only [ 55.152736][ T4539] EXT4-fs (loop1): 1 truncate cleaned up [ 55.159590][ T4539] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.175848][ T4539] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.187306][ T4539] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.204376][ T4547] syzkaller0: entered allmulticast mode [ 55.210370][ T4547] syzkaller0: entered promiscuous mode [ 55.219155][ T4547] syzkaller0 (unregistering): left promiscuous mode [ 55.226256][ T4547] syzkaller0 (unregistering): left allmulticast mode [ 55.258021][ T4429] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 55.268844][ T4429] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 55.271749][ T4549] netlink: 8 bytes leftover after parsing attributes in process `syz.3.355'. [ 55.281847][ T4429] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 55.392063][ T4549] batadv0: entered allmulticast mode [ 55.412427][ T4549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.501576][ T4565] loop0: detected capacity change from 0 to 1024 [ 55.508403][ T4565] EXT4-fs: Ignoring removed bh option [ 55.513900][ T4565] EXT4-fs: inline encryption not supported [ 55.533524][ T4565] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.569227][ T4565] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 55.581872][ T4565] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 2: comm syz.0.362: lblock 2 mapped to illegal pblock 2 (length 1) [ 55.597255][ T4565] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.362: lblock 0 mapped to illegal pblock 48 (length 1) [ 55.611656][ T4565] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.362: Failed to acquire dquot type 0 [ 55.624864][ T4565] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 55.635226][ T4565] EXT4-fs error (device loop0): ext4_evict_inode:259: inode #11: comm syz.0.362: mark_inode_dirty error [ 55.647103][ T4565] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 55.657861][ T4565] EXT4-fs (loop0): 1 orphan inode deleted [ 55.664165][ T4565] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.677242][ T171] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 55.702206][ T171] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 0 [ 55.761879][ T4565] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.362: lblock 0 mapped to illegal pblock 48 (length 1) [ 55.801316][ T4565] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #2: block 16: comm syz.0.362: lblock 0 mapped to illegal pblock 16 (length 1) [ 55.831663][ T4580] FAULT_INJECTION: forcing a failure. [ 55.831663][ T4580] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.844794][ T4580] CPU: 1 UID: 0 PID: 4580 Comm: syz.3.367 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 55.844828][ T4580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 55.844893][ T4580] Call Trace: [ 55.844899][ T4580] [ 55.844906][ T4580] __dump_stack+0x1d/0x30 [ 55.844956][ T4580] dump_stack_lvl+0xe8/0x140 [ 55.844980][ T4580] dump_stack+0x15/0x1b [ 55.844995][ T4580] should_fail_ex+0x265/0x280 [ 55.845025][ T4580] should_fail+0xb/0x20 [ 55.845099][ T4580] should_fail_usercopy+0x1a/0x20 [ 55.845116][ T4580] strncpy_from_user+0x25/0x230 [ 55.845238][ T4580] ? kmem_cache_alloc_noprof+0x186/0x310 [ 55.845271][ T4580] ? getname_flags+0x80/0x3b0 [ 55.845305][ T4580] getname_flags+0xae/0x3b0 [ 55.845343][ T4580] getname_uflags+0x21/0x30 [ 55.845377][ T4580] __x64_sys_execveat+0x5d/0x90 [ 55.845405][ T4580] x64_sys_call+0x2dae/0x2fb0 [ 55.845442][ T4580] do_syscall_64+0xd0/0x1a0 [ 55.845470][ T4580] ? clear_bhb_loop+0x25/0x80 [ 55.845496][ T4580] ? clear_bhb_loop+0x25/0x80 [ 55.845523][ T4580] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.845568][ T4580] RIP: 0033:0x7fec09fbe969 [ 55.845586][ T4580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.845647][ T4580] RSP: 002b:00007fec08627038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 55.845664][ T4580] RAX: ffffffffffffffda RBX: 00007fec0a1e5fa0 RCX: 00007fec09fbe969 [ 55.845675][ T4580] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000005 [ 55.845686][ T4580] RBP: 00007fec08627090 R08: 0000000000001000 R09: 0000000000000000 [ 55.845777][ T4580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.845791][ T4580] R13: 0000000000000000 R14: 00007fec0a1e5fa0 R15: 00007fff56d9b578 [ 55.845815][ T4580] [ 56.042510][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.120761][ T4595] SELinux: syz.3.371 (4595) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 56.164759][ T4595] loop3: detected capacity change from 0 to 512 [ 56.180347][ T4595] EXT4-fs: Ignoring removed nobh option [ 56.214767][ T4595] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #16: comm syz.3.371: corrupted inode contents [ 56.247887][ T4595] EXT4-fs (loop3): Remounting filesystem read-only [ 56.275663][ T4595] EXT4-fs (loop3): 1 truncate cleaned up [ 56.293821][ T4442] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 56.304667][ T4442] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 56.317719][ T4595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.358937][ T4595] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.378560][ T4442] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 56.400563][ T4595] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.406745][ T4617] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 56.427913][ T4617] netlink: 'syz.2.381': attribute type 1 has an invalid length. [ 56.463089][ T4619] tipc: Enabling of bearer rejected, failed to enable media [ 56.496693][ T4619] __nla_validate_parse: 2 callbacks suppressed [ 56.496713][ T4619] netlink: 132 bytes leftover after parsing attributes in process `syz.2.382'. [ 56.545118][ T4619] loop2: detected capacity change from 0 to 256 [ 56.552040][ T4619] vfat: Unknown parameter '' [ 56.605741][ T4624] loop3: detected capacity change from 0 to 2048 [ 56.636725][ T4624] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.255440][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 57.255530][ T29] audit: type=1326 audit(1746792346.156:1523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6882c6e969 code=0x7ffc0000 [ 57.313806][ T29] audit: type=1326 audit(1746792346.156:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6882c6e969 code=0x7ffc0000 [ 57.337321][ T29] audit: type=1326 audit(1746792346.196:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6882c70887 code=0x7ffc0000 [ 57.360796][ T29] audit: type=1326 audit(1746792346.196:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6882c6e969 code=0x7ffc0000 [ 57.385810][ T29] audit: type=1326 audit(1746792346.196:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6882c6e969 code=0x7ffc0000 [ 57.409609][ T29] audit: type=1326 audit(1746792346.196:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f6882c6e969 code=0x7ffc0000 [ 57.433226][ T29] audit: type=1326 audit(1746792346.196:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6882c6e969 code=0x7ffc0000 [ 57.456748][ T29] audit: type=1326 audit(1746792346.196:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6882c6e969 code=0x7ffc0000 [ 57.482339][ T29] audit: type=1326 audit(1746792346.196:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4650 comm="syz.2.394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6882c6d2d0 code=0x7ffc0000 [ 57.505144][ T4656] SELinux: syz.1.395 (4656) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 57.506376][ T29] audit: type=1400 audit(1746792346.196:1532): avc: denied { read } for pid=4650 comm="syz.2.394" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 57.565239][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.575263][ T4649] loop4: detected capacity change from 0 to 512 [ 57.595065][ T4656] loop1: detected capacity change from 0 to 512 [ 57.603436][ T4656] EXT4-fs: Ignoring removed nobh option [ 57.617139][ T4649] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.639824][ T4649] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.666305][ T4656] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.395: corrupted inode contents [ 57.690736][ T4656] EXT4-fs (loop1): Remounting filesystem read-only [ 57.711339][ T4656] EXT4-fs (loop1): 1 truncate cleaned up [ 57.725576][ T59] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 57.736269][ T59] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 57.754087][ T4656] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.770262][ T59] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 57.781655][ T4656] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.809716][ T4656] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.070958][ T4693] loop3: detected capacity change from 0 to 512 [ 58.092501][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.124574][ T4693] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.154324][ T4693] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.226243][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.267167][ T4714] loop1: detected capacity change from 0 to 512 [ 58.279010][ T4716] SELinux: syz.3.416 (4716) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 58.310512][ T4714] ext4: Bad value for 'journal_ioprio' [ 58.322304][ T4718] loop2: detected capacity change from 0 to 8192 [ 58.328260][ T4716] loop3: detected capacity change from 0 to 512 [ 58.335374][ T4716] EXT4-fs: Ignoring removed nobh option [ 58.350381][ T4714] loop1: detected capacity change from 0 to 512 [ 58.367310][ T4716] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #16: comm syz.3.416: corrupted inode contents [ 58.379306][ T4714] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 58.401277][ T4716] EXT4-fs (loop3): Remounting filesystem read-only [ 58.415211][ T4714] EXT4-fs (loop1): 1 truncate cleaned up [ 58.421375][ T4714] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.435653][ T4716] EXT4-fs (loop3): 1 truncate cleaned up [ 58.441972][ T4716] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.455298][ T4429] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 58.465967][ T4429] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 58.499004][ T4716] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.515408][ T4429] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 58.532932][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.545454][ T4716] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.682943][ T4733] netlink: 4 bytes leftover after parsing attributes in process `syz.2.424'. [ 58.695895][ T4747] netlink: 68 bytes leftover after parsing attributes in process `syz.1.429'. [ 58.824803][ T4758] FAULT_INJECTION: forcing a failure. [ 58.824803][ T4758] name failslab, interval 1, probability 0, space 0, times 0 [ 58.837508][ T4758] CPU: 0 UID: 0 PID: 4758 Comm: syz.3.433 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 58.837542][ T4758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 58.837554][ T4758] Call Trace: [ 58.837559][ T4758] [ 58.837566][ T4758] __dump_stack+0x1d/0x30 [ 58.837635][ T4758] dump_stack_lvl+0xe8/0x140 [ 58.837659][ T4758] dump_stack+0x15/0x1b [ 58.837675][ T4758] should_fail_ex+0x265/0x280 [ 58.837705][ T4758] should_failslab+0x8c/0xb0 [ 58.837733][ T4758] kmem_cache_alloc_node_noprof+0x57/0x320 [ 58.837880][ T4758] ? __alloc_skb+0x101/0x320 [ 58.837986][ T4758] __alloc_skb+0x101/0x320 [ 58.838073][ T4758] netlink_alloc_large_skb+0xba/0xf0 [ 58.838102][ T4758] netlink_sendmsg+0x3cf/0x6b0 [ 58.838141][ T4758] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.838264][ T4758] __sock_sendmsg+0x142/0x180 [ 58.838295][ T4758] ____sys_sendmsg+0x31e/0x4e0 [ 58.838322][ T4758] ___sys_sendmsg+0x17b/0x1d0 [ 58.838383][ T4758] __x64_sys_sendmsg+0xd4/0x160 [ 58.838410][ T4758] x64_sys_call+0x2999/0x2fb0 [ 58.838430][ T4758] do_syscall_64+0xd0/0x1a0 [ 58.838451][ T4758] ? clear_bhb_loop+0x25/0x80 [ 58.838474][ T4758] ? clear_bhb_loop+0x25/0x80 [ 58.838549][ T4758] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.838568][ T4758] RIP: 0033:0x7fec09fbe969 [ 58.838582][ T4758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.838599][ T4758] RSP: 002b:00007fec08627038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.838680][ T4758] RAX: ffffffffffffffda RBX: 00007fec0a1e5fa0 RCX: 00007fec09fbe969 [ 58.838696][ T4758] RDX: 000000000000c000 RSI: 0000200000000080 RDI: 0000000000000006 [ 58.838711][ T4758] RBP: 00007fec08627090 R08: 0000000000000000 R09: 0000000000000000 [ 58.838726][ T4758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.838740][ T4758] R13: 0000000000000000 R14: 00007fec0a1e5fa0 R15: 00007fff56d9b578 [ 58.838760][ T4758] [ 59.114380][ T4767] SELinux: syz.2.438 (4767) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 59.149371][ T4769] loop3: detected capacity change from 0 to 512 [ 59.158444][ T4769] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 59.168464][ T4769] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 59.168511][ T4767] loop2: detected capacity change from 0 to 512 [ 59.177542][ T4769] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (fffc1829) [ 59.204627][ T4767] EXT4-fs: Ignoring removed nobh option [ 59.248100][ T4767] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.438: corrupted inode contents [ 59.268799][ T4781] netlink: 4 bytes leftover after parsing attributes in process `syz.3.441'. [ 59.282729][ T4767] EXT4-fs (loop2): Remounting filesystem read-only [ 59.291863][ T4767] EXT4-fs (loop2): 1 truncate cleaned up [ 59.312020][ T4429] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 59.322786][ T4429] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 59.352314][ T4767] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.366808][ T4429] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 59.375858][ T4767] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.412256][ T4767] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.426374][ T4792] FAULT_INJECTION: forcing a failure. [ 59.426374][ T4792] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.439682][ T4792] CPU: 0 UID: 0 PID: 4792 Comm: syz.0.446 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 59.439768][ T4792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 59.439784][ T4792] Call Trace: [ 59.439791][ T4792] [ 59.439799][ T4792] __dump_stack+0x1d/0x30 [ 59.439832][ T4792] dump_stack_lvl+0xe8/0x140 [ 59.439853][ T4792] dump_stack+0x15/0x1b [ 59.439876][ T4792] should_fail_ex+0x265/0x280 [ 59.439924][ T4792] should_fail+0xb/0x20 [ 59.439956][ T4792] should_fail_usercopy+0x1a/0x20 [ 59.440094][ T4792] _copy_from_user+0x1c/0xb0 [ 59.440148][ T4792] get_timespec64+0x4c/0x100 [ 59.440175][ T4792] __x64_sys_recvmmsg+0xa3/0x170 [ 59.440202][ T4792] x64_sys_call+0x1c6a/0x2fb0 [ 59.440308][ T4792] do_syscall_64+0xd0/0x1a0 [ 59.440335][ T4792] ? clear_bhb_loop+0x25/0x80 [ 59.440362][ T4792] ? clear_bhb_loop+0x25/0x80 [ 59.440389][ T4792] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.440425][ T4792] RIP: 0033:0x7fa0f10fe969 [ 59.440448][ T4792] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.440544][ T4792] RSP: 002b:00007fa0ef767038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 59.440570][ T4792] RAX: ffffffffffffffda RBX: 00007fa0f1325fa0 RCX: 00007fa0f10fe969 [ 59.440582][ T4792] RDX: 04000000000003b4 RSI: 00002000000037c0 RDI: 0000000000000005 [ 59.440594][ T4792] RBP: 00007fa0ef767090 R08: 0000200000003700 R09: 0000000000000000 [ 59.440607][ T4792] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.440663][ T4792] R13: 0000000000000000 R14: 00007fa0f1325fa0 R15: 00007fff05836118 [ 59.440687][ T4792] [ 59.752213][ T4808] loop1: detected capacity change from 0 to 2048 [ 59.815904][ T4808] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.838241][ T4816] loop4: detected capacity change from 0 to 1024 [ 59.846886][ T4816] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.855181][ T4816] EXT4-fs: Mount option(s) incompatible with ext2 [ 59.905842][ T4827] netlink: 8 bytes leftover after parsing attributes in process `syz.1.453'. [ 60.154718][ T4843] netlink: 4 bytes leftover after parsing attributes in process `syz.2.467'. [ 60.293360][ T4849] netlink: 12 bytes leftover after parsing attributes in process `syz.3.470'. [ 60.496921][ T4859] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.516323][ T4859] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.650992][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.728277][ T4871] netlink: 4 bytes leftover after parsing attributes in process `syz.1.479'. [ 60.740742][ T4865] netlink: 4 bytes leftover after parsing attributes in process `syz.2.478'. [ 60.866923][ T4881] loop0: detected capacity change from 0 to 1024 [ 60.898707][ T4881] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.969589][ T4881] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.484: bg 0: block 88: padding at end of block bitmap is not set [ 61.029941][ T4881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=4881 comm=syz.0.484 [ 61.083975][ T4900] netlink: 4 bytes leftover after parsing attributes in process `syz.4.490'. [ 61.117566][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.193599][ T4910] loop4: detected capacity change from 0 to 1024 [ 61.200780][ T4910] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.209269][ T4910] EXT4-fs: Mount option(s) incompatible with ext2 [ 61.232530][ T4912] IPv6: sit1: Disabled Multicast RS [ 61.256555][ T4912] loop0: detected capacity change from 0 to 2048 [ 61.293403][ T4912] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.606181][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.721734][ T4928] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.732654][ T4928] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.776284][ T4934] netlink: 'syz.0.504': attribute type 3 has an invalid length. [ 61.862987][ T4939] netlink: 4 bytes leftover after parsing attributes in process `syz.2.506'. [ 61.922268][ T4943] netlink: 4 bytes leftover after parsing attributes in process `syz.0.507'. [ 62.144694][ T4952] netlink: 4 bytes leftover after parsing attributes in process `syz.3.511'. [ 62.252654][ T4966] loop4: detected capacity change from 0 to 512 [ 62.271090][ T4966] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 62.282665][ T4966] EXT4-fs (loop4): orphan cleanup on readonly fs [ 62.293388][ T4966] __quota_error: 481 callbacks suppressed [ 62.293404][ T4966] Quota error (device loop4): dq_insert_tree: Quota tree root isn't allocated! [ 62.308261][ T4966] Quota error (device loop4): qtree_write_dquot: Error -5 occurred while creating quota [ 62.318072][ T4966] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.516: Failed to acquire dquot type 1 [ 62.330227][ T4962] atomic_op ffff88811a1c6d28 conn xmit_atomic 0000000000000000 [ 62.339618][ T29] audit: type=1400 audit(1746792351.226:1996): avc: denied { write } for pid=4961 comm="syz.0.514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 62.362250][ T4974] netlink: 4 bytes leftover after parsing attributes in process `syz.1.519'. [ 62.410744][ T4977] loop3: detected capacity change from 0 to 512 [ 62.422968][ T4966] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.516: bg 0: block 40: padding at end of block bitmap is not set [ 62.459795][ T29] audit: type=1400 audit(1746792351.356:1997): avc: denied { map } for pid=4981 comm="syz.1.521" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8056 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.484157][ T29] audit: type=1400 audit(1746792351.356:1998): avc: denied { read write } for pid=4981 comm="syz.1.521" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8056 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.510344][ T4966] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 62.520554][ T4966] EXT4-fs (loop4): 1 truncate cleaned up [ 62.527023][ T4966] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 62.553885][ T4977] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.518: bg 0: block 131: padding at end of block bitmap is not set [ 62.576718][ T4985] SELinux: syz.2.522 (4985) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 62.643918][ T4977] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 62.671998][ T4977] EXT4-fs (loop3): 1 truncate cleaned up [ 62.678003][ T29] audit: type=1400 audit(1746792351.536:1999): avc: denied { write } for pid=4965 comm="syz.4.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 62.697485][ T29] audit: type=1400 audit(1746792351.536:2000): avc: denied { name_bind } for pid=4965 comm="syz.4.516" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 62.713388][ T4977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.719270][ T29] audit: type=1400 audit(1746792351.536:2001): avc: denied { node_bind } for pid=4965 comm="syz.4.516" saddr=255.255.255.255 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 62.758798][ T29] audit: type=1400 audit(1746792351.626:2002): avc: denied { read } for pid=4983 comm="syz.2.522" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.780033][ T29] audit: type=1400 audit(1746792351.626:2003): avc: denied { open } for pid=4983 comm="syz.2.522" path="net:[4026532395]" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.781569][ T4985] loop2: detected capacity change from 0 to 512 [ 62.821017][ T4986] xt_connbytes: Forcing CT accounting to be enabled [ 62.827695][ T4985] EXT4-fs: Ignoring removed nobh option [ 62.831514][ T4986] Cannot find add_set index 0 as target [ 62.881173][ T4985] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.522: corrupted inode contents [ 62.913589][ T4977] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.934239][ T4985] EXT4-fs (loop2): Remounting filesystem read-only [ 62.941990][ T4985] EXT4-fs (loop2): 1 truncate cleaned up [ 62.961497][ T4985] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.975824][ T4429] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 62.986386][ T4429] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 63.006446][ T4985] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.018669][ T4429] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 63.055240][ T4985] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.058107][ T4998] netlink: 4 bytes leftover after parsing attributes in process `syz.1.526'. [ 63.133563][ T4977] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.238630][ T4977] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.280858][ T5013] netlink: 96 bytes leftover after parsing attributes in process `syz.1.531'. [ 63.289097][ T5018] loop4: detected capacity change from 0 to 512 [ 63.307236][ T5018] EXT4-fs: inline encryption not supported [ 63.315445][ T5018] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 63.336665][ T5018] ext4 filesystem being mounted at /95/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.417927][ T4977] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.494221][ T5039] netlink: 20 bytes leftover after parsing attributes in process `syz.4.536'. [ 63.564834][ T4977] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.581084][ T4977] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.593360][ T4977] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.607255][ T4977] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.769575][ T5054] loop1: detected capacity change from 0 to 512 [ 63.789121][ T5054] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.898069][ T5065] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.913542][ T5066] loop3: detected capacity change from 0 to 512 [ 63.946297][ T5065] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.998553][ T5066] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.236371][ T5081] vxcan1: tx drop: invalid da for name 0x0020000000000000 [ 64.274977][ T5083] netlink: 4 bytes leftover after parsing attributes in process `syz.0.555'. [ 64.486659][ T5086] team0: Port device team_slave_0 removed [ 64.570140][ T5086] team0: Port device team_slave_1 removed [ 64.584670][ T5086] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.592334][ T5086] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.606146][ T5092] loop1: detected capacity change from 0 to 1024 [ 64.619237][ T5086] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.626853][ T5086] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.883057][ T5099] capability: warning: `syz.1.560' uses 32-bit capabilities (legacy support in use) [ 65.584215][ T5129] netlink: 12 bytes leftover after parsing attributes in process `syz.3.567'. [ 65.726642][ T5147] loop3: detected capacity change from 0 to 512 [ 65.733522][ T5147] ext4: Unknown parameter 'fowner>00000000000000060928' [ 65.751615][ T5146] loop2: detected capacity change from 0 to 1024 [ 65.767158][ T5147] loop3: detected capacity change from 0 to 128 [ 65.772231][ T5146] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.776050][ T5147] FAT-fs (loop3): Directory bread(block 162) failed [ 65.787264][ T5146] EXT4-fs: Mount option(s) incompatible with ext2 [ 65.787987][ T5147] FAT-fs (loop3): Directory bread(block 163) failed [ 65.801747][ T5147] FAT-fs (loop3): Directory bread(block 164) failed [ 65.808741][ T5147] FAT-fs (loop3): Directory bread(block 165) failed [ 65.809927][ T5152] SELinux: syz.4.580 (5152) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 65.816494][ T5147] FAT-fs (loop3): Directory bread(block 166) failed [ 65.839181][ T5147] FAT-fs (loop3): Directory bread(block 167) failed [ 65.842712][ T5152] loop4: detected capacity change from 0 to 512 [ 65.852885][ T5152] EXT4-fs: Ignoring removed nobh option [ 65.858957][ T5147] FAT-fs (loop3): Directory bread(block 168) failed [ 65.866017][ T5147] FAT-fs (loop3): Directory bread(block 169) failed [ 65.899562][ T5152] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.580: corrupted inode contents [ 65.912556][ T5152] EXT4-fs (loop4): Remounting filesystem read-only [ 65.920440][ T5152] EXT4-fs (loop4): 1 truncate cleaned up [ 65.930663][ T5152] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.942129][ T4429] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 65.952688][ T4429] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 65.964534][ T4429] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 66.181129][ T5166] netlink: 44 bytes leftover after parsing attributes in process `syz.4.585'. [ 66.499982][ T5184] loop0: detected capacity change from 0 to 512 [ 66.532818][ T5184] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.553239][ T5184] EXT4-fs (loop0): mount failed [ 66.637957][ T5184] loop0: detected capacity change from 0 to 1024 [ 66.651211][ T5184] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 66.670516][ T5184] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 66.681834][ T5184] EXT4-fs (loop0): orphan cleanup on readonly fs [ 66.696929][ T5184] EXT4-fs error (device loop0): __ext4_get_inode_loc:4450: comm syz.0.593: Invalid inode table block 0 in block_group 0 [ 66.711245][ T5184] EXT4-fs (loop0): Remounting filesystem read-only [ 66.721684][ T5184] EXT4-fs (loop0): 1 truncate cleaned up [ 66.881152][ T5201] netlink: 4 bytes leftover after parsing attributes in process `syz.0.599'. [ 66.890121][ T5201] netlink: 2 bytes leftover after parsing attributes in process `syz.0.599'. [ 66.989504][ T5208] netlink: 4 bytes leftover after parsing attributes in process `syz.0.601'. [ 67.052405][ T5216] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.061342][ T5216] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.144393][ T5224] loop4: detected capacity change from 0 to 1024 [ 67.151530][ T5224] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.159087][ T5224] EXT4-fs: Mount option(s) incompatible with ext2 [ 67.385841][ T5229] loop1: detected capacity change from 0 to 8192 [ 67.442037][ T5232] loop2: detected capacity change from 0 to 512 [ 67.456026][ T5229] loop1: p1 p3 p4 [ 67.460539][ T5229] loop1: p1 size 8390912 extends beyond EOD, truncated [ 67.466239][ T5232] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.610: Parent and EA inode have the same ino 15 [ 67.481647][ T5229] loop1: p3 size 589824 extends beyond EOD, truncated [ 67.502029][ T5232] EXT4-fs (loop2): 1 orphan inode deleted [ 67.663001][ T5237] netlink: 4 bytes leftover after parsing attributes in process `syz.1.612'. [ 67.802885][ T5259] ================================================================== [ 67.811000][ T5259] BUG: KCSAN: data-race in hrtimer_interrupt / print_cpu [ 67.818051][ T5259] [ 67.820376][ T5259] write to 0xffff888237d1ae60 of 8 bytes by interrupt on cpu 1: [ 67.828127][ T5259] hrtimer_interrupt+0x193/0x460 [ 67.833177][ T5259] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 67.839712][ T5259] sysvec_apic_timer_interrupt+0x6f/0x80 [ 67.845509][ T5259] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 67.852084][ T5259] kcsan_setup_watchpoint+0x415/0x430 [ 67.857483][ T5259] bpf_test_run+0x209/0x490 [ 67.862122][ T5259] bpf_prog_test_run_skb+0x834/0xbd0 [ 67.867440][ T5259] bpf_prog_test_run+0x207/0x390 [ 67.872430][ T5259] __sys_bpf+0x3dc/0x790 [ 67.876703][ T5259] __x64_sys_bpf+0x41/0x50 [ 67.881151][ T5259] x64_sys_call+0x2478/0x2fb0 [ 67.885859][ T5259] do_syscall_64+0xd0/0x1a0 [ 67.890569][ T5259] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.896475][ T5259] [ 67.898805][ T5259] read to 0xffff888237d1ae60 of 8 bytes by task 5259 on cpu 0: [ 67.906366][ T5259] print_cpu+0x30b/0x680 [ 67.910636][ T5259] timer_list_show+0x107/0x170 [ 67.915433][ T5259] seq_read_iter+0x316/0x940 [ 67.920045][ T5259] proc_reg_read_iter+0x10d/0x180 [ 67.925095][ T5259] copy_splice_read+0x3c1/0x5f0 [ 67.929960][ T5259] splice_direct_to_actor+0x26c/0x680 [ 67.935342][ T5259] do_splice_direct+0xda/0x150 [ 67.940118][ T5259] do_sendfile+0x380/0x640 [ 67.944559][ T5259] __x64_sys_sendfile64+0x105/0x150 [ 67.949782][ T5259] x64_sys_call+0xb39/0x2fb0 [ 67.954385][ T5259] do_syscall_64+0xd0/0x1a0 [ 67.958905][ T5259] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.964838][ T5259] [ 67.967165][ T5259] value changed: 0x0000000fc7f2ae0c -> 0x0000000fc800b900 [ 67.974276][ T5259] [ 67.976956][ T5259] Reported by Kernel Concurrency Sanitizer on: [ 67.983110][ T5259] CPU: 0 UID: 0 PID: 5259 Comm: syz.2.620 Not tainted 6.15.0-rc5-syzkaller-00123-g2c89c1b655c0 #0 PREEMPT(voluntary) [ 67.995487][ T5259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 68.005563][ T5259] ================================================================== [ 68.017691][ T5257] loop1: detected capacity change from 0 to 2048 [ 68.062392][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 68.062410][ T29] audit: type=1400 audit(1746792356.956:2084): avc: denied { map } for pid=5256 comm="syz.1.619" path="/122/file2/file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 68.064691][ T5257] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.619: bg 0: block 408: padding at end of block bitmap is not set [ 68.109001][ T5257] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 68.188793][ T171] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 0 with max blocks 1 with error 28 [ 68.201197][ T171] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.201197][ T171] [ 68.210892][ T171] EXT4-fs (loop1): Total free blocks count 0 [ 68.217043][ T171] EXT4-fs (loop1): Free/Dirty block details [ 68.222978][ T171] EXT4-fs (loop1): free_blocks=16 [ 68.228152][ T171] EXT4-fs (loop1): dirty_blocks=16 [ 68.233351][ T171] EXT4-fs (loop1): Block reservation details [ 68.239414][ T171] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 68.643208][ T29] audit: type=1400 audit(1746792357.536:2085): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1