last executing test programs: 4.635810268s ago: executing program 3 (id=8668): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9b30000000000000000000000003552bde5c064c6", 0x15}, {&(0x7f00000002c0)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x2, 0x4004000) 4.180174185s ago: executing program 3 (id=8670): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x4014, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x8, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x3, &(0x7f0000006680)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="280100"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3d}, 0x40000003) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 3.240409617s ago: executing program 3 (id=8675): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000003d80)={@ifindex, 0xffffffffffffffff, 0x6, 0x4, 0xffffffffffffffff, @void, @value}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6(0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000180)={[{@delalloc}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x400) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x28e42, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x5453, 0x0) 2.99246867s ago: executing program 3 (id=8676): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r2) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x702}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295a5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 2.97133978s ago: executing program 3 (id=8677): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000002380)="$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") socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fffffff7850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='fib6_table_lookup\x00', r2}, 0x18) memfd_secret(0x0) r3 = syz_io_uring_setup(0x19f2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2.921881251s ago: executing program 3 (id=8678): sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$ARCH_GET_UNTAG_MASK(0x1e, r0, &(0x7f0000000100), 0x4001) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) r3 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r3, 0x84, 0x80, 0x0, &(0x7f0000001080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bb000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000003100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @cgroup_sock_addr=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc84, @void, @value}, 0x94) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) open(&(0x7f0000000580)='./file1\x00', 0x80242, 0x1df2a23c5997fa5f) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, 0x0, 0x810) socket(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe3, 0x16, 0x60, 0x40, 0x586, 0x102, 0x140a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x10, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa8, 0x0, 0x1, 0x5f, 0xb9, 0x4d, 0x0, [], [{{0x9, 0x5, 0x1c277d69f7841ba1, 0x3, 0x400, 0x5, 0x2, 0x8}}]}}]}}]}}, 0x0) 2.176114401s ago: executing program 1 (id=8691): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r0, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, 0xa}, @void, @void}}}, 0x1c}}, 0x0) 2.118863132s ago: executing program 1 (id=8692): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000030002008500000086000000"], &(0x7f0000000200)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x21, 0x295}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2240, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r7}, 0x10) sendfile(r6, r6, 0x0, 0x7ffff000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000000)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r10}, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000080)='wbt_step\x00', r11, 0x0, 0x4}, 0x18) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r12) sendmsg$NL80211_CMD_GET_WIPHY(r12, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="0103000000000000000001000000080003"], 0x28}}, 0x40) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}, {0x0}], 0x2}, 0x4c800) 2.010351643s ago: executing program 0 (id=8696): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000006c0)}, 0x400, 0x7, 0x8, 0x0, 0x3, 0x0, 0x4, 0x0, 0x2, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x210, 0x0, 0xfffffffe, 0x0, 0x0, 0x100000, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffdfffff, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xa26}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x44, &(0x7f0000000200)=""/68}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xb, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00', {}, {}, 0x11}, 0xb000000, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x8}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000200)=@secondary) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000300)={0x0, 0x2d, 0x9}, &(0x7f0000000680)=ANY=[@ANYBLOB='enc=raw hash=sha3-384-ce\x00'/64], &(0x7f0000000340)="38bbedc52c6beb64468b5a75aed3115a689efac187704ea3a92850d7bb64679fbb6408ca7b205e3daeaf865cd6", &(0x7f0000000700)="3be99031e6870749aa") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.881194805s ago: executing program 0 (id=8698): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x0, 0x800) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000002380)="$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") socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fffffff7850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='fib6_table_lookup\x00', r2}, 0x18) memfd_secret(0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(0xffffffffffffffff, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 1.675120308s ago: executing program 0 (id=8699): r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e", 0x2a}], 0x2) 1.610502679s ago: executing program 0 (id=8700): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x1}, 0x8002, 0x0, 0x1003, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'wlc\x00', 0x15, 0x88, 0xc000067}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="900000001000010400000002fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="10000000a5804a2c600012800b000100697036746e6c"], 0x90}, 0x1, 0x0, 0x0, 0x8040}, 0x48000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) ustat(0x3, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000827bd36f370bdbf7d7ffac01140f6fb7000fcdbdf"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x5000) mlockall(0x3) 1.207025374s ago: executing program 2 (id=8702): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) socket(0x5, 0x6, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30410, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30c3a0e4, 0x1, @perf_config_ext={0x20000000000000, 0x1}, 0x11d08, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, r0, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x5}, {@val={0x8, 0x3, 0xa}, @void, @void}}}, 0x1c}}, 0x0) 1.140209075s ago: executing program 2 (id=8703): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') pread64(r1, &(0x7f0000000500)=""/190, 0xbe, 0x7fffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r3}, 0x10) r4 = socket$rds(0x15, 0x5, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x88, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x6}}}}]}, 0x88}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') poll(&(0x7f0000000000), 0x49, 0x2) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001a00)=""/116, 0x74}, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/79, 0x4f}], 0x1}}], 0x48}, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x5, 0x200, &(0x7f0000003c40)="1ae19337aa151f36ae49bb3f8cb95c5bf840d4f1e55efaaf098d47a70eb36a73090000000000001b0f4743f490c585108c1331c7749299a25a705f5096cb268cbc6070d680e1be250700000000000000472471ff550c0010000007f3c7b61abe4162256004ea8ca5e5b5f379c6eb3257eda08f7e6959090000004d13184d382747e035b4722525e00ade86b4c6d1e157c75d15c1f961ebc0a64d7f2a73f8979fcecacaa64f9b9069ebcc1d5b471edbc4f6c7f1b98ae74e909aa6f25b7fa77bf9cd4ed36d5c53dc519d11c3cc1c22a3b86cf3c645413f4afbcea0c99ded703699d2bb6a4a663b99b6069da5aaf64785a5887c31261d4b9e57ee07000000def6f255ca26108f11f02047d47f2d0fec30f7e92482f71496e184214a4e0c5fdc48b0af0c0478940016d8f0990a0e1090fd515380aae83c5eaeed338701574b64200a16ef2811fadcf1e0f49a514df529061e09ce45e3da03a03fe9b4a6bcfa7d04594e4f6d0714a2e14ea127ab37d64a5e0db630cd4f4a2e6c985a542ff20a9b2193f265f93a258a88dd6c9d6a926dd23d32425849c5d9210007660a617f22133b6cb5087f4c6057942aa18193172bd995fa70a1f949b196f2e2a3c175858575713be5ee3f7f4dcecc98123f9ded3afdebe13d79a7f7fcb2469ae0ac503111401612df7ee995f74fb97a63bf62d61f78c062f959119ab50c1f706a930121ebcd53ccb93d158186ed360750ca8e728150d988844b9a5cff46591ccaff416e5a8c25f9555da5ca6fdf75b86ea6171b046b856168f403b5253a5cc393430a09a4489a0895571e597ac8846f945ffb372a88d3a25978b463dc961416c80c55773f917020751ed51cfd73c1e06fbadd156d56bedc117af95d242d6dccbe2ce34dccd6005e944afa92b22ec9a698469c6edc06caa2cfcd61912607d459b4c28ebea9745bcd4697d75c9601fd333d3cd797963a3c71b7cc5fdc756da8d97207936e5f53b53b732533c2722e03002293517966611602f297de6ff5408777b7a93c45cee3ee5c5601a4e94266b295ea7a86812a7ab8896ec5ea1b12643e1844b185734528399e62bceb8700cc6cd491e4a4430d0a3ba329a5a2fa170fd0b1cc4ba8294de988cd35df2cd7344aa8a9f3432b96fb889c02f484f635a0cc3466a3c2733d45f176931b2db18dba54991a9553cedb7f585786388d4042dbae1c95b769e3d4e036e8afea0a04c04f542b152ca1fd1f8efee60425c5a122fd1b90e98635284abd9f217d9e19cb2a64b354c9d79509cc47d7305114990148a7291cb0fe2d1c773a6664b66ae04aa62c534d072ae54c2ca0d5962cc58945d8924abfc4d5af922462507430d8f2c17479a6678b0b3700000000000000000000000000000000000000000000f800"}) ptrace(0x10, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) unshare(0x10900) 1.122725115s ago: executing program 1 (id=8704): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') pread64(r0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ec, 0x400, 0x3, 0x8002ae}, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 1.087752356s ago: executing program 2 (id=8705): syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0), 0x1, 0x789, &(0x7f0000001240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@private, @in6=@private1}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000002400)=""/24, 0x18}, {0x0}], 0x2, 0x1000, 0x431) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 849.895939ms ago: executing program 0 (id=8709): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') pread64(r1, &(0x7f0000000500)=""/190, 0xbe, 0x7fffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r3}, 0x10) r4 = socket$rds(0x15, 0x5, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x88, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x6}}}}]}, 0x88}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') poll(&(0x7f0000000000), 0x49, 0x2) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001a00)=""/116, 0x74}, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/79, 0x4f}], 0x1}}], 0x48}, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x5, 0x200, &(0x7f0000003c40)="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"}) ptrace(0x10, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) unshare(0x10900) 808.049659ms ago: executing program 0 (id=8711): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f00000004c0)='./file0\x00', 0x80, &(0x7f00000007c0)=ANY=[@ANYBLOB="666c7573682c6e6f646f74732c646973636172642c646d61736b3d30303030303030303030303030303030303030303030322c646d61736b3d30303030303030303030303030303030303030303137372c646f74732c6e6f646f74732c71756965742c646f74732c0023c3cb4d2e3cbf18508098fe0de2af38db67d42d1bc4ab714d52f019082433fc9ca2d7174b2c4ece31c9f4c7a4d53914e100"/167, @ANYBLOB="1080ea5420435c5067c47944bad4b4a97316654d5bf269d4ce130f556da20c66428911080000000000"], 0x1, 0x147, &(0x7f00000008c0)="$eJzs2zFrE2EYB/AnJmrUJbM4HLg4BfUTKBJBPFCUDDopRJdEAma5dmk+Sr9goWTK9pb2StKGZMhwudL7/Zb7w5+D9x3uHt6D+/Xi33g0nf2dfl1Et9WKzrvIYtmKXjyIdpTmAQDcJ8uU4jyllB7P48lppJTqXhEAUDXzHwCax/wHgOYx/wGgeb7/+Pn5fZ4PvmVZN+JsXgyLYXkt+4+f8sHr7EpvfdeiKIbtVf+m7LPb/cN4et2/3do/ilcvy/6y+/Al3+ifxaj67QMAAEAj9LOVref7fn9XX6Yb3wc2zu+deN452DYAgD3Mjo7HvyeTP/8FQdgjpJM7sYzKQt1vJqBq64e+7pUAAAAAAAAAAAAAAAC7HOJ3orr3CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJsuAgAA//9tQVLQ") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="050000009f6000"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8800) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x3, 0x7f, 0xe1, 0x2, 0x0, 0x3, 0x18000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1a}, 0x100, 0x100000001, 0x5, 0x0, 0x6, 0x9, 0x5, 0x0, 0xffff, 0x0, 0x10001}, r2, 0xc, 0xffffffffffffffff, 0x13) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x10040, &(0x7f0000000380)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@nouid32}]}, 0xfd, 0x269, &(0x7f0000000780)="$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") timer_create(0x2, &(0x7f0000005d00)={0x0, 0x0, 0x2}, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000240)=0xcf12, 0x4) epoll_create(0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r3, &(0x7f0000000200), 0xfffffd9d) r4 = syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000300)=[{0x3}, {0x0, 0x8}], 0x2, 0x0, 0x0, 0x0, 0x0, 0x5c}) 790.504249ms ago: executing program 2 (id=8712): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4003, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 771.898629ms ago: executing program 2 (id=8713): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r2, 0x0, 0x0, 0x0, 0x0) 751.42136ms ago: executing program 2 (id=8714): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000030002008500000086000000"], &(0x7f0000000200)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x21, 0x295}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2240, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000780)='mm_page_free\x00', r7}, 0x10) sendfile(r6, r6, 0x0, 0x7ffff000) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000000)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r10}, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000080)='wbt_step\x00', r11, 0x0, 0x4}, 0x18) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r12) sendmsg$NL80211_CMD_GET_WIPHY(r12, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="0103000000000000000001000000080003"], 0x28}}, 0x40) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}, {0x0}], 0x2}, 0x4c800) 715.450471ms ago: executing program 4 (id=8715): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00"/13], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000002380)="$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") socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x2, 0x0) r2 = syz_io_uring_setup(0x19f2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000140)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000180)=ANY=[@ANYRES64=r5], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 623.193072ms ago: executing program 4 (id=8716): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x210, 0x0, 0xfffffffe, 0x0, 0x0, 0x100000, 0x400, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffdfffff, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xa26}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x44, &(0x7f0000000200)=""/68}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xb, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00', {}, {}, 0x11}, 0xb000000, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x8}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000200)=@secondary) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000300)={0x0, 0x2d, 0x9}, &(0x7f0000000680)=ANY=[@ANYBLOB='enc=raw hash=sha3-384-ce\x00'/64], &(0x7f0000000340)="38bbedc52c6beb64468b5a75aed3115a689efac187704ea3a92850d7bb64679fbb6408ca7b205e3daeaf865cd6", &(0x7f0000000700)="3be99031e6870749aa") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 622.864502ms ago: executing program 4 (id=8717): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f0000000380)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9b30000000000000000000000003552bde5c064c6", 0x15}, {&(0x7f00000002c0)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000280)="5825be57aff935abe386b36f8db423586789", 0x12}], 0x1}}], 0x2, 0x4004000) 603.806642ms ago: executing program 4 (id=8718): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x9}}}, 0x24}}, 0x0) 490.517004ms ago: executing program 4 (id=8719): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x1}, 0x8002, 0x0, 0x1003, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'wlc\x00', 0x15, 0x88, 0xc000067}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="900000001000010400000002fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="10000000a5804a2c600012800b000100697036746e6c"], 0x90}, 0x1, 0x0, 0x0, 0x8040}, 0x48000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) ustat(0x3, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000827bd36f370bdbf7d7ffac01140f6fb7000fcdbdf"], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x5000) mlockall(0x3) 234.511077ms ago: executing program 1 (id=8720): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001100a7cc64372eaf541d002007000000", @ANYRES8=r0, @ANYRES16=r1, @ANYRES32=r2], 0x44}}, 0x20014085) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x4840) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x80000}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000340)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0x2111, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 233.817917ms ago: executing program 1 (id=8721): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') pread64(r1, &(0x7f0000000500)=""/190, 0xbe, 0x7fffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r3}, 0x10) r4 = socket$rds(0x15, 0x5, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'veth1_to_team\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x88, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x6}}}}]}, 0x88}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') poll(&(0x7f0000000000), 0x49, 0x2) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001a00)=""/116, 0x74}, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/79, 0x4f}], 0x1}}], 0x48}, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x5, 0x200, &(0x7f0000003c40)="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"}) ptrace(0x10, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, 0x0) unshare(0x10900) 194.623877ms ago: executing program 1 (id=8722): syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0), 0x1, 0x789, &(0x7f0000001240)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@private, @in6=@private1}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000002400)=""/24, 0x18}, {0x0}], 0x2, 0x1000, 0x431) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 0s ago: executing program 4 (id=8723): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4003, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) kernel console output (not intermixed with test programs): [ 591.916709][T24541] netlink: 'syz.1.7462': attribute type 3 has an invalid length. [ 591.975173][T24549] rdma_op ffff88811c66cd80 conn xmit_rdma 0000000000000000 [ 592.065084][T24562] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 592.159220][T24572] netlink: 'syz.4.7477': attribute type 3 has an invalid length. [ 592.199096][T24577] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 593.281951][T24638] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 593.531636][T24651] netlink: 'syz.3.7511': attribute type 3 has an invalid length. [ 593.551304][ T29] kauditd_printk_skb: 1002 callbacks suppressed [ 593.551318][ T29] audit: type=1326 audit(1745531124.052:16054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24649 comm="syz.2.7510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 593.581586][ T29] audit: type=1326 audit(1745531124.052:16055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24649 comm="syz.2.7510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 593.605305][ T29] audit: type=1326 audit(1745531124.052:16056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24649 comm="syz.2.7510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 593.629494][ T29] audit: type=1326 audit(1745531124.052:16057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24649 comm="syz.2.7510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 593.653251][ T29] audit: type=1326 audit(1745531124.052:16058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24649 comm="syz.2.7510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 593.677128][ T29] audit: type=1326 audit(1745531124.052:16059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24649 comm="syz.2.7510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 593.700719][ T29] audit: type=1326 audit(1745531124.052:16060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24649 comm="syz.2.7510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 593.724408][ T29] audit: type=1326 audit(1745531124.052:16061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24649 comm="syz.2.7510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 593.747990][ T29] audit: type=1326 audit(1745531124.052:16062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24649 comm="syz.2.7510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 593.771619][ T29] audit: type=1326 audit(1745531124.052:16063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24649 comm="syz.2.7510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 594.012130][T24682] wireguard0: entered promiscuous mode [ 594.017740][T24682] wireguard0: entered allmulticast mode [ 594.051464][T24689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=24689 comm=syz.0.7523 [ 594.733778][T24706] wireguard4: entered promiscuous mode [ 594.739437][T24706] wireguard4: entered allmulticast mode [ 594.783108][T24711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=24711 comm=syz.1.7531 [ 595.011964][T24731] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 595.013210][T24729] __nla_validate_parse: 12 callbacks suppressed [ 595.013228][T24729] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7540'. [ 595.019229][T24731] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 595.041941][T24731] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 595.129636][T24719] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7536'. [ 595.140556][T24719] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7536'. [ 595.150403][T24741] FAULT_INJECTION: forcing a failure. [ 595.150403][T24741] name failslab, interval 1, probability 0, space 0, times 0 [ 595.163285][T24741] CPU: 0 UID: 0 PID: 24741 Comm: syz.3.7546 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 595.163316][T24741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 595.163330][T24741] Call Trace: [ 595.163338][T24741] [ 595.163346][T24741] dump_stack_lvl+0xf6/0x150 [ 595.163377][T24741] dump_stack+0x15/0x1a [ 595.163401][T24741] should_fail_ex+0x261/0x270 [ 595.163490][T24741] should_failslab+0x8f/0xb0 [ 595.163517][T24741] __kmalloc_cache_noprof+0x55/0x320 [ 595.163553][T24741] ? nf_tables_newtable+0x3c5/0xf10 [ 595.163681][T24741] nf_tables_newtable+0x3c5/0xf10 [ 595.163733][T24741] nfnetlink_rcv+0xb6e/0x1610 [ 595.163786][T24741] ? __kfree_skb+0x102/0x150 [ 595.163850][T24741] netlink_unicast+0x605/0x6c0 [ 595.163894][T24741] netlink_sendmsg+0x609/0x720 [ 595.163972][T24741] ? __pfx_netlink_sendmsg+0x10/0x10 [ 595.164003][T24741] __sock_sendmsg+0x140/0x180 [ 595.164040][T24741] ____sys_sendmsg+0x350/0x4e0 [ 595.164075][T24741] __sys_sendmsg+0x1a0/0x240 [ 595.164211][T24741] __x64_sys_sendmsg+0x46/0x50 [ 595.164384][T24741] x64_sys_call+0x26f3/0x2e10 [ 595.164412][T24741] do_syscall_64+0xc9/0x1a0 [ 595.164441][T24741] ? clear_bhb_loop+0x25/0x80 [ 595.164465][T24741] ? clear_bhb_loop+0x25/0x80 [ 595.164576][T24741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 595.164601][T24741] RIP: 0033:0x7fe7ce1ee969 [ 595.164618][T24741] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 595.164640][T24741] RSP: 002b:00007fe7cc857038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 595.164662][T24741] RAX: ffffffffffffffda RBX: 00007fe7ce415fa0 RCX: 00007fe7ce1ee969 [ 595.164720][T24741] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 595.164734][T24741] RBP: 00007fe7cc857090 R08: 0000000000000000 R09: 0000000000000000 [ 595.164748][T24741] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 595.164773][T24741] R13: 0000000000000000 R14: 00007fe7ce415fa0 R15: 00007ffd06812788 [ 595.164814][T24741] [ 595.166703][T24739] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 595.425400][T24752] wireguard0: entered promiscuous mode [ 595.431272][T24752] wireguard0: entered allmulticast mode [ 595.451569][T24756] netlink: 'syz.2.7550': attribute type 3 has an invalid length. [ 595.477463][T24759] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 595.494522][T24759] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 595.505182][T24759] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 595.814263][T24788] netlink: 'syz.2.7565': attribute type 3 has an invalid length. [ 596.228239][T24834] netlink: 'syz.2.7585': attribute type 3 has an invalid length. [ 596.260419][T24837] rdma_op ffff888102129980 conn xmit_rdma 0000000000000000 [ 596.972413][T24869] loop0: detected capacity change from 0 to 4096 [ 596.981419][T24869] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 597.011638][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 597.117103][T24886] loop0: detected capacity change from 0 to 512 [ 597.123616][T24886] EXT4-fs: Ignoring removed mblk_io_submit option [ 597.130159][T24886] EXT4-fs: Ignoring removed bh option [ 597.135982][T24886] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 597.148787][T24886] EXT4-fs (loop0): 1 truncate cleaned up [ 597.154903][T24886] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 597.185114][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 597.204519][T24891] netlink: 'syz.0.7607': attribute type 3 has an invalid length. [ 597.343705][T24910] FAULT_INJECTION: forcing a failure. [ 597.343705][T24910] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 597.357157][T24910] CPU: 1 UID: 0 PID: 24910 Comm: syz.1.7614 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 597.357184][T24910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 597.357197][T24910] Call Trace: [ 597.357203][T24910] [ 597.357210][T24910] dump_stack_lvl+0xf6/0x150 [ 597.357235][T24910] dump_stack+0x15/0x1a [ 597.357253][T24910] should_fail_ex+0x261/0x270 [ 597.357356][T24910] should_fail_alloc_page+0xfd/0x110 [ 597.357382][T24910] __alloc_frozen_pages_noprof+0x11d/0x360 [ 597.357408][T24910] alloc_pages_mpol+0xb6/0x260 [ 597.357436][T24910] vma_alloc_folio_noprof+0x19c/0x300 [ 597.357472][T24910] handle_mm_fault+0xdda/0x2e80 [ 597.357490][T24910] ? mas_walk+0x204/0x320 [ 597.357508][T24910] ? __rcu_read_unlock+0x4e/0x70 [ 597.357587][T24910] exc_page_fault+0x3b9/0x6a0 [ 597.357604][T24910] ? do_syscall_64+0xd6/0x1a0 [ 597.357664][T24910] asm_exc_page_fault+0x26/0x30 [ 597.357684][T24910] RIP: 0033:0x7f9893aba35b [ 597.357696][T24910] Code: 00 00 00 48 8d 3d dd 2b 19 00 48 89 c1 31 c0 e8 db 3c ff ff eb d2 66 0f 1f 84 00 00 00 00 00 55 31 c0 53 48 81 ec 68 10 00 00 <48> 89 7c 24 08 48 8d 3d 11 2c 19 00 48 89 34 24 48 8b 14 24 48 8b [ 597.357778][T24910] RSP: 002b:00007f9892255fb0 EFLAGS: 00010202 [ 597.357790][T24910] RAX: 0000000000000000 RBX: 00007f9893e15fa0 RCX: 0000000000000000 [ 597.357802][T24910] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 00002000000000c0 [ 597.357812][T24910] RBP: 00007f9892257090 R08: 0000000000000000 R09: 0000000000000000 [ 597.357822][T24910] R10: 00002000000000c0 R11: 0000000000000000 R12: 0000000000000001 [ 597.357831][T24910] R13: 0000000000000000 R14: 00007f9893e15fa0 R15: 00007ffc398433c8 [ 597.357848][T24910] [ 597.357854][T24910] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 597.685273][T24921] wireguard0: entered promiscuous mode [ 597.690789][T24921] wireguard0: entered allmulticast mode [ 597.734462][T24923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=24923 comm=syz.2.7619 [ 597.852432][T24931] netlink: 'syz.4.7623': attribute type 3 has an invalid length. [ 597.889301][T24934] FAULT_INJECTION: forcing a failure. [ 597.889301][T24934] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 597.902719][T24934] CPU: 1 UID: 0 PID: 24934 Comm: syz.2.7624 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 597.902752][T24934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 597.902768][T24934] Call Trace: [ 597.902781][T24934] [ 597.902789][T24934] dump_stack_lvl+0xf6/0x150 [ 597.902812][T24934] dump_stack+0x15/0x1a [ 597.902827][T24934] should_fail_ex+0x261/0x270 [ 597.902904][T24934] should_fail_alloc_page+0xfd/0x110 [ 597.902931][T24934] __alloc_frozen_pages_noprof+0x11d/0x360 [ 597.902992][T24934] alloc_pages_mpol+0xb6/0x260 [ 597.903022][T24934] folio_alloc_mpol_noprof+0x36/0x80 [ 597.903060][T24934] shmem_get_folio_gfp+0x3c1/0xd30 [ 597.903124][T24934] shmem_write_begin+0xa7/0x190 [ 597.903218][T24934] generic_perform_write+0x189/0x4b0 [ 597.903261][T24934] shmem_file_write_iter+0xc2/0xe0 [ 597.903358][T24934] do_iter_readv_writev+0x40d/0x4b0 [ 597.903390][T24934] vfs_writev+0x2da/0x880 [ 597.903446][T24934] ? get_pid_task+0x94/0xd0 [ 597.903481][T24934] ? mutex_lock+0xd/0x40 [ 597.903506][T24934] do_writev+0xf7/0x230 [ 597.903538][T24934] __x64_sys_writev+0x45/0x50 [ 597.903564][T24934] x64_sys_call+0x1d68/0x2e10 [ 597.903621][T24934] do_syscall_64+0xc9/0x1a0 [ 597.903673][T24934] ? clear_bhb_loop+0x25/0x80 [ 597.903700][T24934] ? clear_bhb_loop+0x25/0x80 [ 597.903726][T24934] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 597.903820][T24934] RIP: 0033:0x7f8ec69ce969 [ 597.903837][T24934] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 597.903865][T24934] RSP: 002b:00007f8ec5037038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 597.903888][T24934] RAX: ffffffffffffffda RBX: 00007f8ec6bf5fa0 RCX: 00007f8ec69ce969 [ 597.903938][T24934] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000004 [ 597.903953][T24934] RBP: 00007f8ec5037090 R08: 0000000000000000 R09: 0000000000000000 [ 597.903967][T24934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 597.903981][T24934] R13: 0000000000000000 R14: 00007f8ec6bf5fa0 R15: 00007fff02fa86e8 [ 597.904005][T24934] [ 598.152100][T24945] loop0: detected capacity change from 0 to 128 [ 598.154106][T24943] netlink: 'syz.2.7628': attribute type 3 has an invalid length. [ 598.213588][T24951] wireguard0: entered promiscuous mode [ 598.219234][T24951] wireguard0: entered allmulticast mode [ 598.263173][T24957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=24957 comm=syz.2.7632 [ 598.572716][ T29] kauditd_printk_skb: 458 callbacks suppressed [ 598.572734][ T29] audit: type=1400 audit(1745531129.082:16522): avc: denied { create } for pid=24974 comm="syz.2.7640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 598.636279][ T29] audit: type=1400 audit(1745531129.112:16523): avc: denied { ioctl } for pid=24974 comm="syz.2.7640" path="socket:[78246]" dev="sockfs" ino=78246 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 598.661331][ T29] audit: type=1400 audit(1745531129.122:16524): avc: denied { relabelfrom } for pid=24974 comm="syz.2.7640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 598.681388][ T29] audit: type=1400 audit(1745531129.122:16525): avc: denied { relabelto } for pid=24974 comm="syz.2.7640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 598.734651][T24968] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7637'. [ 598.744275][T24968] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7637'. [ 598.920016][ T29] audit: type=1400 audit(1745531129.432:16526): avc: denied { create } for pid=24978 comm="syz.2.7642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 598.956340][ T29] audit: type=1400 audit(1745531129.452:16527): avc: denied { ioctl } for pid=24978 comm="syz.2.7642" path="socket:[78941]" dev="sockfs" ino=78941 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 598.981576][ T29] audit: type=1400 audit(1745531129.452:16528): avc: denied { setopt } for pid=24978 comm="syz.2.7642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 599.001437][ T29] audit: type=1400 audit(1745531129.452:16529): avc: denied { write } for pid=24978 comm="syz.2.7642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 599.001533][ T29] audit: type=1400 audit(1745531129.462:16530): avc: denied { execute } for pid=24979 comm="syz.1.7643" dev="tmpfs" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 599.001561][ T29] audit: type=1400 audit(1745531129.462:16531): avc: denied { execute_no_trans } for pid=24979 comm="syz.1.7643" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 599.096453][T24987] netlink: 96 bytes leftover after parsing attributes in process `syz.2.7646'. [ 599.119754][T24987] lo speed is unknown, defaulting to 1000 [ 599.162623][T24992] xt_CT: You must specify a L4 protocol and not use inversions on it [ 599.173108][T24992] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.180497][T24992] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.208272][T24990] bridge_slave_1: left allmulticast mode [ 599.213941][T24990] bridge_slave_1: left promiscuous mode [ 599.219679][T24990] bridge0: port 2(bridge_slave_1) entered disabled state [ 599.242927][T24987] SELinux: Context system_u:object_r:inetd_log_t:s0 is not valid (left unmapped). [ 599.270524][T24990] bridge_slave_0: left allmulticast mode [ 599.276308][T24990] bridge_slave_0: left promiscuous mode [ 599.282065][T24990] bridge0: port 1(bridge_slave_0) entered disabled state [ 599.313343][T25002] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 599.402953][T25005] loop0: detected capacity change from 0 to 128 [ 599.454112][T25007] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 599.462714][T25007] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 599.997014][T25016] netlink: 'syz.1.7654': attribute type 3 has an invalid length. [ 600.306540][T25043] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7659'. [ 600.315898][T25043] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 600.326262][T25043] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25043 comm=syz.3.7659 [ 600.931759][T25056] netlink: 165 bytes leftover after parsing attributes in process `syz.1.7668'. [ 600.942436][T25056] netlink: 277 bytes leftover after parsing attributes in process `syz.1.7668'. [ 601.031503][T25063] hsr0: entered promiscuous mode [ 601.040042][T25063] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7670'. [ 601.049750][T25063] netlink: 'syz.2.7670': attribute type 39 has an invalid length. [ 601.153666][T25070] netlink: 'syz.3.7674': attribute type 3 has an invalid length. [ 601.814623][T25059] hsr0: left promiscuous mode [ 602.070492][T25121] wireguard0: entered promiscuous mode [ 602.075998][T25121] wireguard0: entered allmulticast mode [ 602.107992][T25124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25124 comm=syz.2.7696 [ 602.255303][T25130] rdma_op ffff88811c4d8980 conn xmit_rdma 0000000000000000 [ 602.306966][T25138] hsr0: entered promiscuous mode [ 602.336684][T25140] xt_l2tp: unknown flags: 17 [ 602.339245][T25138] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7702'. [ 602.369111][T25140] nftables ruleset with unbound chain [ 602.372129][T25138] netlink: 'syz.4.7702': attribute type 39 has an invalid length. [ 602.817771][T25162] wireguard4: entered promiscuous mode [ 602.823335][T25162] wireguard4: entered allmulticast mode [ 602.867831][T25166] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25166 comm=syz.1.7713 [ 602.888557][T25152] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7708'. [ 602.898226][T25152] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7708'. [ 603.006689][T25178] netlink: 'syz.2.7719': attribute type 3 has an invalid length. [ 603.100882][T25133] hsr0: left promiscuous mode [ 603.230190][T25201] wireguard0: entered promiscuous mode [ 603.235772][T25201] wireguard0: entered allmulticast mode [ 603.279444][T25211] netlink: 'syz.1.7733': attribute type 3 has an invalid length. [ 603.288523][T25212] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25212 comm=syz.0.7729 [ 603.395728][T25220] xt_CT: You must specify a L4 protocol and not use inversions on it [ 603.443699][T25220] bridge0: port 2(bridge_slave_1) entered disabled state [ 603.450917][T25220] bridge0: port 1(bridge_slave_0) entered disabled state [ 603.470646][T25226] hsr0: entered promiscuous mode [ 603.514965][T25226] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7738'. [ 603.550716][T25226] netlink: 'syz.1.7738': attribute type 39 has an invalid length. [ 603.564329][T25237] loop0: detected capacity change from 0 to 512 [ 603.612410][T25237] EXT4-fs (loop0): 1 orphan inode deleted [ 603.624229][T25239] netlink: 'syz.4.7744': attribute type 3 has an invalid length. [ 603.633879][ T3401] __quota_error: 453 callbacks suppressed [ 603.633895][ T3401] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 603.649733][ T3401] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 603.662615][T25237] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 603.709609][ T29] audit: type=1326 audit(1745531134.222:16985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25247 comm="syz.4.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 603.709645][ T29] audit: type=1326 audit(1745531134.222:16986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25247 comm="syz.4.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 603.709940][ T29] audit: type=1326 audit(1745531134.222:16987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25247 comm="syz.4.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 603.710077][ T29] audit: type=1326 audit(1745531134.222:16988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25247 comm="syz.4.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 603.710117][ T29] audit: type=1326 audit(1745531134.222:16989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25247 comm="syz.4.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 603.710398][ T29] audit: type=1326 audit(1745531134.222:16990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25247 comm="syz.4.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 603.710463][ T29] audit: type=1326 audit(1745531134.222:16991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25247 comm="syz.4.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 603.710553][ T29] audit: type=1326 audit(1745531134.222:16992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25247 comm="syz.4.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 603.710697][ T29] audit: type=1326 audit(1745531134.222:16993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25247 comm="syz.4.7745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 603.711177][T25248] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 603.753577][T25237] ext4 filesystem being mounted at /311/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 603.821605][T25237] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 603.890411][T25256] wireguard0: entered promiscuous mode [ 603.890428][T25256] wireguard0: entered allmulticast mode [ 603.928660][T25260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25260 comm=syz.0.7748 [ 604.080556][T25266] xt_CT: You must specify a L4 protocol and not use inversions on it [ 604.081451][T25266] bridge0: port 2(bridge_slave_1) entered disabled state [ 604.081684][T25266] bridge0: port 1(bridge_slave_0) entered disabled state [ 604.085257][T25266] bridge_slave_1: left allmulticast mode [ 604.085303][T25266] bridge_slave_1: left promiscuous mode [ 604.085380][T25266] bridge0: port 2(bridge_slave_1) entered disabled state [ 604.086556][T25266] bridge_slave_0: left allmulticast mode [ 604.086637][T25266] bridge_slave_0: left promiscuous mode [ 604.086791][T25266] bridge0: port 1(bridge_slave_0) entered disabled state [ 604.093491][T25268] netlink: 'syz.0.7752': attribute type 3 has an invalid length. [ 604.229578][T25223] hsr0: left promiscuous mode [ 604.449861][T25279] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7755'. [ 604.474343][T25279] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7755'. [ 604.549698][T25292] netlink: 'syz.0.7761': attribute type 3 has an invalid length. [ 604.569554][T25297] netlink: 'syz.2.7763': attribute type 3 has an invalid length. [ 604.781965][T25300] loop0: detected capacity change from 0 to 32768 [ 604.852738][T25300] loop0: p1 p3 < p5 p6 > [ 604.953949][T25329] netlink: 'syz.3.7775': attribute type 3 has an invalid length. [ 605.105625][T25351] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 605.108967][T25349] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 605.812483][T25394] netlink: 'syz.3.7795': attribute type 3 has an invalid length. [ 605.948644][T25408] loop0: detected capacity change from 0 to 4096 [ 605.972996][T25408] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 606.083714][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 606.140018][T25418] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 606.239555][T25427] loop0: detected capacity change from 0 to 512 [ 606.270377][T25427] EXT4-fs (loop0): 1 orphan inode deleted [ 606.276571][T25427] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 606.296150][ T3401] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 606.347219][T25427] ext4 filesystem being mounted at /323/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 606.420541][T25440] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 606.433396][T25438] rdma_op ffff888104523980 conn xmit_rdma 0000000000000000 [ 606.479342][T25427] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 606.540340][T25445] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 606.630071][T25449] rdma_op ffff888104523980 conn xmit_rdma 0000000000000000 [ 606.720867][T25455] xt_CT: You must specify a L4 protocol and not use inversions on it [ 606.730298][T25455] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.737585][T25455] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.748310][T25455] bridge_slave_1: left allmulticast mode [ 606.754009][T25455] bridge_slave_1: left promiscuous mode [ 606.759751][T25455] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.779517][T25455] bridge_slave_0: left allmulticast mode [ 606.785335][T25455] bridge_slave_0: left promiscuous mode [ 606.791130][T25455] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.933167][T25466] wireguard4: entered promiscuous mode [ 606.938776][T25466] wireguard4: entered allmulticast mode [ 607.015005][T25470] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25470 comm=syz.1.7829 [ 607.066082][T25474] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 607.295644][T25478] wireguard4: entered promiscuous mode [ 607.301327][T25478] wireguard4: entered allmulticast mode [ 607.344485][T25482] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25482 comm=syz.1.7833 [ 607.523636][T25488] validate_nla: 2 callbacks suppressed [ 607.523650][T25488] netlink: 'syz.0.7835': attribute type 3 has an invalid length. [ 607.578609][T25496] netlink: 'syz.4.7841': attribute type 3 has an invalid length. [ 607.595403][T25493] xt_CT: You must specify a L4 protocol and not use inversions on it [ 607.606839][T25498] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 607.674416][T25509] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 607.735453][T25515] hsr0: entered promiscuous mode [ 607.756959][T25514] loop0: detected capacity change from 0 to 1024 [ 607.807013][T25518] __nla_validate_parse: 2 callbacks suppressed [ 607.807031][T25518] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7844'. [ 607.840888][T25514] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 607.857063][T25515] netlink: 'syz.4.7844': attribute type 39 has an invalid length. [ 607.865364][T25514] ext4 filesystem being mounted at /328/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 607.891252][T25521] wireguard0: entered promiscuous mode [ 607.896748][T25521] wireguard0: entered allmulticast mode [ 607.902995][T25514] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.7848: corrupted xattr block 128: overlapping e_value [ 607.918539][T25524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25524 comm=syz.3.7849 [ 607.930560][T25514] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 607.943917][T25525] rdma_op ffff88811c4d8980 conn xmit_rdma 0000000000000000 [ 607.955015][T25514] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.7848: corrupted xattr block 128: overlapping e_value [ 607.983118][T25514] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 607.993909][T25514] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.7848: corrupted xattr block 128: overlapping e_value [ 608.009969][T25514] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 608.031638][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 608.078258][T25533] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 608.154552][T25539] netlink: 'syz.0.7854': attribute type 3 has an invalid length. [ 608.169972][T25541] rdma_op ffff88811c4d8980 conn xmit_rdma 0000000000000000 [ 608.270054][T25553] wireguard0: entered promiscuous mode [ 608.275635][T25553] wireguard0: entered allmulticast mode [ 608.352498][T25556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25556 comm=syz.3.7863 [ 608.509531][T25503] hsr0: left promiscuous mode [ 608.600607][T25576] rdma_op ffff88811c4d8980 conn xmit_rdma 0000000000000000 [ 608.638292][ T29] kauditd_printk_skb: 937 callbacks suppressed [ 608.638307][ T29] audit: type=1326 audit(1745531139.152:17930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 608.692642][ T29] audit: type=1326 audit(1745531139.152:17931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 608.716463][ T29] audit: type=1326 audit(1745531139.152:17932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 608.740086][ T29] audit: type=1326 audit(1745531139.152:17933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 608.763785][ T29] audit: type=1326 audit(1745531139.152:17934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 608.787890][ T29] audit: type=1326 audit(1745531139.152:17935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 608.811616][ T29] audit: type=1326 audit(1745531139.152:17936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 608.835439][ T29] audit: type=1326 audit(1745531139.152:17937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 608.859084][ T29] audit: type=1326 audit(1745531139.152:17938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 608.882833][ T29] audit: type=1326 audit(1745531139.152:17939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25578 comm="syz.3.7874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 608.921618][T25594] netlink: 'syz.2.7877': attribute type 3 has an invalid length. [ 608.962036][T25593] xt_CT: You must specify a L4 protocol and not use inversions on it [ 608.972395][T25593] bridge_slave_1: left allmulticast mode [ 608.978066][T25593] bridge_slave_1: left promiscuous mode [ 608.983802][T25593] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.028483][T25593] bridge_slave_0: left allmulticast mode [ 609.034217][T25593] bridge_slave_0: left promiscuous mode [ 609.039991][T25593] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.241824][T25600] rdma_op ffff888117e50980 conn xmit_rdma 0000000000000000 [ 609.336353][T25604] hsr0: entered promiscuous mode [ 609.420242][T25604] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7882'. [ 609.471494][T25606] netlink: 'syz.3.7882': attribute type 39 has an invalid length. [ 609.564049][T25612] loop0: detected capacity change from 0 to 4096 [ 609.590608][T25612] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 609.637171][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 609.791139][T25623] rdma_op ffff888117e53180 conn xmit_rdma 0000000000000000 [ 609.982810][T25630] netlink: 'syz.4.7896': attribute type 3 has an invalid length. [ 610.071930][T25634] netlink: 'syz.4.7898': attribute type 3 has an invalid length. [ 610.110294][T25601] hsr0: left promiscuous mode [ 610.185802][T25647] net_ratelimit: 2 callbacks suppressed [ 610.185879][T25647] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 610.216405][T25650] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 610.238059][T25652] loop0: detected capacity change from 0 to 512 [ 610.249270][T25652] EXT4-fs: Ignoring removed mblk_io_submit option [ 610.255802][T25652] EXT4-fs: Ignoring removed bh option [ 610.262657][T25652] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 610.273865][T25652] EXT4-fs (loop0): 1 truncate cleaned up [ 610.280339][T25652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 610.315757][T25661] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 610.323668][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 610.370873][T25665] loop0: detected capacity change from 0 to 2048 [ 610.408167][T25673] hsr0: entered promiscuous mode [ 610.427772][T25673] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7911'. [ 610.447176][T25673] netlink: 'syz.2.7911': attribute type 39 has an invalid length. [ 610.468004][T25665] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 611.029997][T25700] xt_CT: You must specify a L4 protocol and not use inversions on it [ 611.043014][T25702] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 611.208354][T25663] hsr0: left promiscuous mode [ 611.226994][T25711] netlink: 'syz.3.7928': attribute type 3 has an invalid length. [ 611.330740][T25716] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7931'. [ 611.339854][T25716] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7931'. [ 611.382145][ T3401] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 611.397329][ T3401] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 611.409852][ T3401] EXT4-fs (loop0): This should not happen!! Data will be lost [ 611.409852][ T3401] [ 611.419659][ T3401] EXT4-fs (loop0): Total free blocks count 0 [ 611.425644][ T3401] EXT4-fs (loop0): Free/Dirty block details [ 611.431778][ T3401] EXT4-fs (loop0): free_blocks=2415919504 [ 611.437710][ T3401] EXT4-fs (loop0): dirty_blocks=10976 [ 611.443200][ T3401] EXT4-fs (loop0): Block reservation details [ 611.449214][ T3401] EXT4-fs (loop0): i_reserved_data_blocks=686 [ 611.584930][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 611.606206][T25727] xt_CT: You must specify a L4 protocol and not use inversions on it [ 611.709148][T25733] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 611.717641][T25733] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 611.756257][T25732] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 611.806184][T25736] rdma_op ffff888117e53580 conn xmit_rdma 0000000000000000 [ 611.920433][T25738] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 612.010216][T25740] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 612.331080][T25746] hsr0: entered promiscuous mode [ 612.411094][T25746] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7942'. [ 612.984748][T25753] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7944'. [ 612.993880][T25753] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7944'. [ 613.073269][T25756] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7943'. [ 613.083065][T25756] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 613.095313][T25756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25756 comm=syz.0.7943 [ 613.151458][T25744] hsr0: left promiscuous mode [ 613.379686][T25765] rdma_op ffff8881187b2d80 conn xmit_rdma 0000000000000000 [ 613.496946][T25767] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 613.687958][T25771] validate_nla: 2 callbacks suppressed [ 613.687973][T25771] netlink: 'syz.1.7952': attribute type 3 has an invalid length. [ 613.801563][ T29] kauditd_printk_skb: 873 callbacks suppressed [ 613.801584][ T29] audit: type=1400 audit(1745531144.312:18813): avc: denied { block_suspend } for pid=25780 comm="syz.0.7958" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 613.838513][ T29] audit: type=1400 audit(1745531144.342:18814): avc: denied { sys_module } for pid=25780 comm="syz.0.7958" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 613.851002][T25783] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7956'. [ 613.859978][ T29] audit: type=1400 audit(1745531144.342:18815): avc: denied { module_load } for pid=25780 comm="syz.0.7958" path="/sys/power/wakeup_count" dev="sysfs" ino=216 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 613.868930][T25783] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7956'. [ 613.903604][ T29] audit: type=1400 audit(1745531144.402:18816): avc: denied { write } for pid=25778 comm="syz.1.7957" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 613.927116][ T29] audit: type=1400 audit(1745531144.402:18817): avc: denied { open } for pid=25778 comm="syz.1.7957" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 613.951519][ T29] audit: type=1400 audit(1745531144.402:18818): avc: denied { ioctl } for pid=25778 comm="syz.1.7957" path="/dev/input/event2" dev="devtmpfs" ino=245 ioctlcmd=0x4583 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 613.980590][ T29] audit: type=1400 audit(1745531144.492:18819): avc: denied { read } for pid=25786 comm="syz.2.7959" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 614.003994][ T29] audit: type=1400 audit(1745531144.512:18820): avc: denied { open } for pid=25786 comm="syz.2.7959" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 614.035681][ T29] audit: type=1400 audit(1745531144.512:18821): avc: denied { read write } for pid=25788 comm="syz.1.7960" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 614.059549][ T29] audit: type=1400 audit(1745531144.512:18822): avc: denied { open } for pid=25788 comm="syz.1.7960" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 614.126059][T25797] loop0: detected capacity change from 0 to 2048 [ 614.139365][T25797] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 614.490736][T25824] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7973'. [ 614.512694][T25824] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 614.542880][T25824] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 614.565620][T25830] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 614.736295][ T51] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 614.751489][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 614.764024][ T51] EXT4-fs (loop0): This should not happen!! Data will be lost [ 614.764024][ T51] [ 614.773822][ T51] EXT4-fs (loop0): Total free blocks count 0 [ 614.779881][ T51] EXT4-fs (loop0): Free/Dirty block details [ 614.785780][ T51] EXT4-fs (loop0): free_blocks=2415919504 [ 614.791588][ T51] EXT4-fs (loop0): dirty_blocks=16400 [ 614.796980][ T51] EXT4-fs (loop0): Block reservation details [ 614.802982][ T51] EXT4-fs (loop0): i_reserved_data_blocks=1025 [ 614.829390][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 614.980567][T25840] netlink: 'syz.0.7977': attribute type 3 has an invalid length. [ 615.009980][T25842] netlink: 'syz.2.7978': attribute type 3 has an invalid length. [ 615.046342][T25848] rdma_op ffff88811c4da180 conn xmit_rdma 0000000000000000 [ 615.155205][T25868] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 615.272931][T25877] netlink: 'syz.0.7994': attribute type 3 has an invalid length. [ 615.346506][T25880] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7987'. [ 615.355644][T25880] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 615.366658][T25880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=25880 comm=syz.2.7987 [ 615.449814][T25885] rdma_op ffff888117aa4d80 conn xmit_rdma 0000000000000000 [ 615.550237][T25888] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 615.874420][T25901] netlink: 'syz.3.8005': attribute type 3 has an invalid length. [ 616.356607][T25927] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 616.774747][T25936] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8019'. [ 616.809203][T25940] netlink: 'syz.0.8021': attribute type 3 has an invalid length. [ 617.001881][T25965] xt_CT: You must specify a L4 protocol and not use inversions on it [ 617.061373][T25972] netlink: 'syz.2.8035': attribute type 3 has an invalid length. [ 617.159716][T25985] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 617.190457][T25989] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8043'. [ 617.201178][T25989] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 617.213099][T25991] netlink: 'syz.3.8044': attribute type 3 has an invalid length. [ 617.251619][T25995] xt_CT: You must specify a L4 protocol and not use inversions on it [ 617.260422][T25999] netlink: 'syz.2.8048': attribute type 3 has an invalid length. [ 617.270569][T25997] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8047'. [ 617.325536][T26005] rdma_op ffff888117e50580 conn xmit_rdma 0000000000000000 [ 617.387252][T26013] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 617.398949][T26014] hsr0: entered promiscuous mode [ 617.521617][T26014] netlink: 'syz.1.8053': attribute type 39 has an invalid length. [ 617.550245][T26021] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 617.634759][T26022] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 617.645950][T26022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=26022 comm=syz.2.8056 [ 618.126758][T26031] xt_CT: You must specify a L4 protocol and not use inversions on it [ 618.308852][T26008] hsr0: left promiscuous mode [ 618.340876][T26034] FAULT_INJECTION: forcing a failure. [ 618.340876][T26034] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 618.353991][T26034] CPU: 1 UID: 0 PID: 26034 Comm: syz.3.8064 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 618.354018][T26034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 618.354033][T26034] Call Trace: [ 618.354041][T26034] [ 618.354048][T26034] dump_stack_lvl+0xf6/0x150 [ 618.354119][T26034] dump_stack+0x15/0x1a [ 618.354135][T26034] should_fail_ex+0x261/0x270 [ 618.354158][T26034] should_fail+0xb/0x10 [ 618.354241][T26034] should_fail_usercopy+0x1a/0x20 [ 618.354271][T26034] _copy_from_user+0x1c/0xa0 [ 618.354376][T26034] copy_msghdr_from_user+0x54/0x2b0 [ 618.354409][T26034] ? __fget_files+0x186/0x1c0 [ 618.354490][T26034] __sys_sendmsg+0x141/0x240 [ 618.354539][T26034] __x64_sys_sendmsg+0x46/0x50 [ 618.354566][T26034] x64_sys_call+0x26f3/0x2e10 [ 618.354587][T26034] do_syscall_64+0xc9/0x1a0 [ 618.354719][T26034] ? clear_bhb_loop+0x25/0x80 [ 618.354740][T26034] ? clear_bhb_loop+0x25/0x80 [ 618.354759][T26034] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 618.354910][T26034] RIP: 0033:0x7fe7ce1ee969 [ 618.354924][T26034] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 618.354943][T26034] RSP: 002b:00007fe7cc857038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 618.354965][T26034] RAX: ffffffffffffffda RBX: 00007fe7ce415fa0 RCX: 00007fe7ce1ee969 [ 618.354976][T26034] RDX: 0000000004000054 RSI: 0000200000000480 RDI: 0000000000000004 [ 618.354987][T26034] RBP: 00007fe7cc857090 R08: 0000000000000000 R09: 0000000000000000 [ 618.354998][T26034] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 618.355009][T26034] R13: 0000000000000000 R14: 00007fe7ce415fa0 R15: 00007ffd06812788 [ 618.355043][T26034] [ 618.547397][T26036] __nla_validate_parse: 3 callbacks suppressed [ 618.547464][T26036] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8063'. [ 618.562799][T26036] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8063'. [ 618.579732][T26041] loop0: detected capacity change from 0 to 1024 [ 618.603780][T26041] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 618.621961][T26041] ext4 filesystem being mounted at /368/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 618.633754][T26041] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8066: corrupted xattr block 128: overlapping e_value [ 618.636720][T26050] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 618.650211][T26041] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 618.663885][T26041] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8066: corrupted xattr block 128: overlapping e_value [ 618.679423][T26041] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 618.698653][T26041] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8066: corrupted xattr block 128: overlapping e_value [ 618.714229][T26054] validate_nla: 3 callbacks suppressed [ 618.714242][T26054] netlink: 'syz.2.8072': attribute type 3 has an invalid length. [ 618.722011][T26041] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 618.797732][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 618.886152][T26066] hsr0: entered promiscuous mode [ 618.902297][ T29] kauditd_printk_skb: 543 callbacks suppressed [ 618.902312][ T29] audit: type=1326 audit(1745531149.412:19366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26065 comm="syz.4.8078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 618.903765][T26069] netlink: 'syz.0.8076': attribute type 3 has an invalid length. [ 618.917914][ T29] audit: type=1326 audit(1745531149.422:19367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26065 comm="syz.4.8078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 618.938950][T26066] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8077'. [ 618.976335][T26070] siw: device registration error -23 [ 618.985924][T26070] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 618.994386][T26070] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 619.072801][T26074] netlink: 'syz.2.8077': attribute type 39 has an invalid length. [ 619.635405][ T29] audit: type=1326 audit(1745531149.522:19368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26065 comm="syz.4.8078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 619.658948][ T29] audit: type=1326 audit(1745531149.522:19369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26065 comm="syz.4.8078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 619.682595][ T29] audit: type=1326 audit(1745531149.522:19370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26065 comm="syz.4.8078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 619.706289][ T29] audit: type=1326 audit(1745531149.522:19371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26065 comm="syz.4.8078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 619.729875][ T29] audit: type=1326 audit(1745531149.522:19372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26065 comm="syz.4.8078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 619.753475][ T29] audit: type=1326 audit(1745531149.522:19373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26065 comm="syz.4.8078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 619.777303][ T29] audit: type=1326 audit(1745531149.522:19374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26065 comm="syz.4.8078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 619.801191][ T29] audit: type=1326 audit(1745531149.522:19375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26065 comm="syz.4.8078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb95c3ae969 code=0x7ffc0000 [ 619.801315][T26062] hsr0: left promiscuous mode [ 619.830838][T26077] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 619.841354][T26082] rdma_op ffff888117e52180 conn xmit_rdma 0000000000000000 [ 620.079049][T26092] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8082'. [ 620.088117][T26092] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 620.098072][T26092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=26092 comm=syz.0.8082 [ 620.311635][T26096] netlink: 'syz.1.8087': attribute type 3 has an invalid length. [ 620.526410][T26100] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 620.818196][T26111] rdma_op ffff88811c4d8980 conn xmit_rdma 0000000000000000 [ 620.864535][T26116] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 620.907965][T26117] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 620.916507][T26117] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 621.643768][T26132] loop0: detected capacity change from 0 to 128 [ 621.712504][T26136] loop0: detected capacity change from 0 to 512 [ 621.719182][T26136] ext4: Bad value for 'stripe' [ 621.803157][T26145] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 621.840684][T26147] loop0: detected capacity change from 0 to 2048 [ 621.858434][T26147] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 621.871419][T26147] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8106'. [ 621.880554][T26147] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8106'. [ 621.904507][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 621.925582][T26157] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 621.927065][T26159] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 621.943377][T26159] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 621.952458][T26159] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 622.661866][T26175] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8116'. [ 622.727687][T26183] loop0: detected capacity change from 0 to 512 [ 622.734306][T26183] EXT4-fs: Ignoring removed mblk_io_submit option [ 622.740805][T26183] EXT4-fs: Ignoring removed bh option [ 622.747886][T26183] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 622.748736][T26181] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8119'. [ 622.765735][T26185] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 622.766791][T26181] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8119'. [ 622.785670][T26183] EXT4-fs (loop0): 1 truncate cleaned up [ 622.791985][T26183] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 622.823503][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 622.872349][T26193] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 622.935464][T26203] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 622.957364][T26209] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 623.363169][T25014] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 623.402243][T26213] lo speed is unknown, defaulting to 1000 [ 623.442536][T25014] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 623.494409][T25014] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 623.656490][T25014] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 623.703624][T26213] chnl_net:caif_netlink_parms(): no params data found [ 623.855638][T26238] rdma_op ffff888117aa4d80 conn xmit_rdma 0000000000000000 [ 623.948877][ T29] kauditd_printk_skb: 719 callbacks suppressed [ 623.948892][ T29] audit: type=1326 audit(1745531154.462:20095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26243 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 624.000824][T26244] rdma_op ffff888118ae8980 conn xmit_rdma 0000000000000000 [ 624.075695][ T29] audit: type=1400 audit(1745531154.492:20096): avc: denied { allowed } for pid=26235 comm="syz.0.8138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 624.095293][ T29] audit: type=1400 audit(1745531154.492:20097): avc: denied { create } for pid=26235 comm="syz.0.8138" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 624.116763][ T29] audit: type=1400 audit(1745531154.492:20098): avc: denied { map } for pid=26235 comm="syz.0.8138" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=83406 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 624.141251][ T29] audit: type=1400 audit(1745531154.492:20099): avc: denied { read write } for pid=26235 comm="syz.0.8138" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=83406 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 624.166351][ T29] audit: type=1326 audit(1745531154.492:20100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26243 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 624.189911][ T29] audit: type=1326 audit(1745531154.492:20101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26243 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 624.213557][ T29] audit: type=1326 audit(1745531154.492:20102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26243 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 624.237212][ T29] audit: type=1326 audit(1745531154.492:20103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26243 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 624.260926][ T29] audit: type=1326 audit(1745531154.492:20104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26243 comm="syz.2.8142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 624.288538][T26213] bridge0: port 1(bridge_slave_0) entered blocking state [ 624.295653][T26213] bridge0: port 1(bridge_slave_0) entered disabled state [ 624.323262][T26213] bridge_slave_0: entered allmulticast mode [ 624.329803][T26213] bridge_slave_0: entered promiscuous mode [ 624.343176][T26213] bridge0: port 2(bridge_slave_1) entered blocking state [ 624.350404][T26213] bridge0: port 2(bridge_slave_1) entered disabled state [ 624.379172][T26213] bridge_slave_1: entered allmulticast mode [ 624.385574][T26213] bridge_slave_1: entered promiscuous mode [ 624.574148][T25014] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 624.588637][T25014] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 624.605724][T25014] bond0 (unregistering): Released all slaves [ 624.653614][T26257] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 624.676507][T26213] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 624.727969][T25014] hsr_slave_0: left promiscuous mode [ 624.733658][T25014] hsr_slave_1: left promiscuous mode [ 624.741655][T25014] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 624.749152][T25014] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 624.787386][T25014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 624.796469][T25014] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 624.847080][T25014] veth1_macvtap: left promiscuous mode [ 624.852583][T25014] veth0_macvtap: left promiscuous mode [ 624.877459][T25014] veth1_vlan: left promiscuous mode [ 624.882827][T25014] veth0_vlan: left promiscuous mode [ 625.052375][T25014] team0 (unregistering): Port device team_slave_1 removed [ 625.071218][T25014] team0 (unregistering): Port device team_slave_0 removed [ 625.233213][T26268] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 625.239909][T26268] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 625.247380][T26268] vhci_hcd vhci_hcd.0: Device attached [ 625.247662][T26213] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 625.379309][T26275] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 625.388064][T26275] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 625.406966][T26213] team0: Port device team_slave_0 added [ 625.425308][T26213] team0: Port device team_slave_1 added [ 625.518115][T26213] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 625.525111][T26213] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 625.551202][T26213] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 625.696655][T26213] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 625.703701][T26213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 625.729689][T26213] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 625.840478][T26268] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 625.859605][T26268] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(7) [ 625.866144][T26268] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 625.873590][T26268] vhci_hcd vhci_hcd.0: Device attached [ 625.881863][T26268] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(9) [ 625.888382][T26268] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 625.896033][T26268] vhci_hcd vhci_hcd.0: Device attached [ 625.902813][T26268] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(11) [ 625.909502][T26268] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 625.917192][T26268] vhci_hcd vhci_hcd.0: Device attached [ 625.924014][T26282] vhci_hcd: connection closed [ 625.924254][T26269] vhci_hcd: connection closed [ 625.924524][T26286] vhci_hcd: connection closed [ 625.930742][T26213] hsr_slave_0: entered promiscuous mode [ 625.933834][T26284] vhci_hcd: connection closed [ 625.940061][ T4128] vhci_hcd: stop threads [ 625.944601][T26213] hsr_slave_1: entered promiscuous mode [ 625.948622][ T4128] vhci_hcd: release socket [ 625.963005][ T4128] vhci_hcd: disconnect device [ 625.969728][ T4128] vhci_hcd: stop threads [ 625.974007][ T4128] vhci_hcd: release socket [ 625.978526][ T4128] vhci_hcd: disconnect device [ 625.983450][ T4128] vhci_hcd: stop threads [ 625.987777][ T4128] vhci_hcd: release socket [ 625.992248][ T4128] vhci_hcd: disconnect device [ 625.999646][ T4128] vhci_hcd: stop threads [ 626.003911][ T4128] vhci_hcd: release socket [ 626.008343][ T4128] vhci_hcd: disconnect device [ 626.176173][T26294] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 626.217407][T25014] IPVS: stop unused estimator thread 0... [ 626.302873][T26305] hsr0: entered promiscuous mode [ 626.317286][T26305] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8157'. [ 626.327230][T26305] netlink: 'syz.2.8157': attribute type 39 has an invalid length. [ 626.355676][T26213] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 626.365788][T26213] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 626.374628][T26213] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 626.384856][T26213] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 626.449366][T26213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 626.478383][T26213] 8021q: adding VLAN 0 to HW filter on device team0 [ 626.494155][ T4128] bridge0: port 1(bridge_slave_0) entered blocking state [ 626.501250][ T4128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 626.514546][ T3401] bridge0: port 2(bridge_slave_1) entered blocking state [ 626.521731][ T3401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 626.608097][T26323] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 626.630926][T26213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 626.740127][T26213] veth0_vlan: entered promiscuous mode [ 626.752500][T26213] veth1_vlan: entered promiscuous mode [ 626.787104][T26213] veth0_macvtap: entered promiscuous mode [ 626.804875][T26213] veth1_macvtap: entered promiscuous mode [ 626.819309][T26213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.829906][T26213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.839765][T26213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.850206][T26213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.860058][T26213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.870529][T26213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.883095][T26213] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 626.895709][T26342] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 626.918216][T26213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.928696][T26213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.938592][T26213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.949021][T26213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.958851][T26213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.969287][T26213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.979124][T26213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.989577][T26213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.012035][T26213] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 627.022833][T26213] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 627.031717][T26213] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 627.040520][T26213] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 627.049326][T26213] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 627.087611][T26352] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 627.123990][T26355] rdma_op ffff888117d1f580 conn xmit_rdma 0000000000000000 [ 627.134634][T26301] hsr0: left promiscuous mode [ 627.192746][T26357] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8133'. [ 627.201900][T26357] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8133'. [ 627.232512][T26363] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 627.336940][T26379] rdma_op ffff88811be94980 conn xmit_rdma 0000000000000000 [ 627.342202][T26381] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8188'. [ 627.371222][T26381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 627.387988][T26381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 627.410515][T26385] loop0: detected capacity change from 0 to 2048 [ 627.432319][T26383] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 627.441457][ T3377] IPVS: starting estimator thread 0... [ 627.448780][T26385] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 627.462533][T26385] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8190'. [ 627.471556][T26385] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8190'. [ 627.515538][T26398] FAULT_INJECTION: forcing a failure. [ 627.515538][T26398] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 627.528748][T26398] CPU: 1 UID: 0 PID: 26398 Comm: syz.3.8194 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 627.528774][T26398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 627.528870][T26398] Call Trace: [ 627.528878][T26398] [ 627.528887][T26398] dump_stack_lvl+0xf6/0x150 [ 627.528915][T26398] dump_stack+0x15/0x1a [ 627.528935][T26398] should_fail_ex+0x261/0x270 [ 627.528964][T26398] should_fail+0xb/0x10 [ 627.529018][T26398] should_fail_usercopy+0x1a/0x20 [ 627.529047][T26398] _copy_from_user+0x1c/0xa0 [ 627.529109][T26398] __sys_bpf+0x16a/0x800 [ 627.529150][T26398] __x64_sys_bpf+0x43/0x50 [ 627.529177][T26398] x64_sys_call+0x23da/0x2e10 [ 627.529197][T26398] do_syscall_64+0xc9/0x1a0 [ 627.529222][T26398] ? clear_bhb_loop+0x25/0x80 [ 627.529323][T26398] ? clear_bhb_loop+0x25/0x80 [ 627.529349][T26398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 627.529371][T26398] RIP: 0033:0x7fe7ce1ee969 [ 627.529385][T26398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 627.529476][T26398] RSP: 002b:00007fe7cc857038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 627.529498][T26398] RAX: ffffffffffffffda RBX: 00007fe7ce415fa0 RCX: 00007fe7ce1ee969 [ 627.529567][T26398] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 627.529581][T26398] RBP: 00007fe7cc857090 R08: 0000000000000000 R09: 0000000000000000 [ 627.529595][T26398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 627.529642][T26398] R13: 0000000000000000 R14: 00007fe7ce415fa0 R15: 00007ffd06812788 [ 627.529661][T26398] [ 627.537006][T26391] IPVS: using max 2352 ests per chain, 117600 per kthread [ 627.710513][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 627.734598][T26412] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 627.755612][T26416] netlink: 96 bytes leftover after parsing attributes in process `syz.3.8202'. [ 627.781351][T26418] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8203'. [ 627.843460][T26422] loop0: detected capacity change from 0 to 512 [ 627.850648][T26422] ext4: Bad value for 'stripe' [ 627.911668][T26424] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8206'. [ 627.920685][T26424] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8206'. [ 627.986499][T26428] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 628.057786][T26434] loop0: detected capacity change from 0 to 4096 [ 628.078944][T26434] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 628.145971][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 628.225252][T26452] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 628.239148][T26443] FAULT_INJECTION: forcing a failure. [ 628.239148][T26443] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 628.252233][T26443] CPU: 0 UID: 0 PID: 26443 Comm: syz.1.8215 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 628.252256][T26443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 628.252269][T26443] Call Trace: [ 628.252276][T26443] [ 628.252284][T26443] dump_stack_lvl+0xf6/0x150 [ 628.252365][T26443] dump_stack+0x15/0x1a [ 628.252385][T26443] should_fail_ex+0x261/0x270 [ 628.252412][T26443] should_fail+0xb/0x10 [ 628.252433][T26443] should_fail_usercopy+0x1a/0x20 [ 628.252454][T26443] _copy_from_user+0x1c/0xa0 [ 628.252486][T26443] do_ipv6_setsockopt+0x1e0/0x2220 [ 628.252516][T26443] ? kstrtouint+0x7b/0xc0 [ 628.252585][T26443] ? __rcu_read_unlock+0x4e/0x70 [ 628.252603][T26443] ? avc_has_perm_noaudit+0x1cc/0x210 [ 628.252630][T26443] ? selinux_netlbl_socket_setsockopt+0xea/0x2d0 [ 628.252746][T26443] ? avc_has_perm+0xd6/0x150 [ 628.252770][T26443] ipv6_setsockopt+0x57/0x130 [ 628.252790][T26443] rawv6_setsockopt+0x23d/0x460 [ 628.252825][T26443] sock_common_setsockopt+0x64/0x80 [ 628.252933][T26443] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 628.252970][T26443] __sys_setsockopt+0x187/0x200 [ 628.252997][T26443] __x64_sys_setsockopt+0x66/0x80 [ 628.253059][T26443] x64_sys_call+0x2a09/0x2e10 [ 628.253077][T26443] do_syscall_64+0xc9/0x1a0 [ 628.253103][T26443] ? clear_bhb_loop+0x25/0x80 [ 628.253201][T26443] ? clear_bhb_loop+0x25/0x80 [ 628.253220][T26443] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 628.253295][T26443] RIP: 0033:0x7f2d3359e969 [ 628.253311][T26443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 628.253329][T26443] RSP: 002b:00007f2d31c07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 628.253345][T26443] RAX: ffffffffffffffda RBX: 00007f2d337c5fa0 RCX: 00007f2d3359e969 [ 628.253406][T26443] RDX: 0000000000000022 RSI: 0000000000000029 RDI: 0000000000000006 [ 628.253416][T26443] RBP: 00007f2d31c07090 R08: 000000000000005c R09: 0000000000000000 [ 628.253426][T26443] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 628.253436][T26443] R13: 0000000000000000 R14: 00007f2d337c5fa0 R15: 00007ffcc29545f8 [ 628.253453][T26443] [ 628.530789][T26461] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 628.612147][T26463] rdma_op ffff888117d1c980 conn xmit_rdma 0000000000000000 [ 628.876187][T26480] xt_CT: You must specify a L4 protocol and not use inversions on it [ 628.980549][T26493] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 628.989172][T26493] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 629.040040][ T29] kauditd_printk_skb: 770 callbacks suppressed [ 629.040053][ T29] audit: type=1400 audit(1745531159.552:20875): avc: denied { create } for pid=26495 comm="syz.3.8237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 629.090699][T26494] xt_CT: You must specify a L4 protocol and not use inversions on it [ 629.283278][T26505] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 629.301292][ T29] audit: type=1400 audit(1745531159.582:20876): avc: denied { write } for pid=26495 comm="syz.3.8237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 629.321688][ T29] audit: type=1400 audit(1745531159.582:20877): avc: denied { create } for pid=26495 comm="syz.3.8237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 629.341458][ T29] audit: type=1400 audit(1745531159.582:20878): avc: denied { bind } for pid=26495 comm="syz.3.8237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 629.360968][ T29] audit: type=1400 audit(1745531159.582:20879): avc: denied { setopt } for pid=26495 comm="syz.3.8237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 629.380743][ T29] audit: type=1400 audit(1745531159.582:20880): avc: denied { write } for pid=26495 comm="syz.3.8237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 629.495298][ T29] audit: type=1326 audit(1745531160.002:20881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.3.8243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 629.691694][ T29] audit: type=1326 audit(1745531160.032:20882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.3.8243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 629.715352][ T29] audit: type=1326 audit(1745531160.042:20883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.3.8243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 629.738988][ T29] audit: type=1326 audit(1745531160.042:20884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26509 comm="syz.3.8243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 629.790485][T26505] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 630.795465][T26548] loop0: detected capacity change from 0 to 2048 [ 630.818102][T26548] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 630.882401][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 631.217279][T26569] net_ratelimit: 4 callbacks suppressed [ 631.217297][T26569] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 631.327256][T26578] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 631.467003][T26592] __nla_validate_parse: 5 callbacks suppressed [ 631.467080][T26592] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8277'. [ 631.482361][T26592] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8277'. [ 631.500574][T26596] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 631.521713][T26600] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 631.553822][T26604] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 631.561309][T26604] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 631.570454][T26604] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 631.610225][T26608] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 631.697785][T26613] lo speed is unknown, defaulting to 1000 [ 631.904653][T26628] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8291'. [ 631.913953][T26628] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 631.929474][T26628] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 632.018215][T26630] loop0: detected capacity change from 0 to 512 [ 632.054892][T26630] EXT4-fs (loop0): 1 orphan inode deleted [ 632.061192][T26630] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 632.074091][T25014] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 632.081869][T26630] ext4 filesystem being mounted at /422/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 632.100466][T26639] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 632.151214][T26630] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 632.371869][T26657] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8297'. [ 632.383119][T26657] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 632.391623][T26657] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 633.360572][T26667] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 633.369178][T26667] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 633.402318][T26669] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 633.564331][T26678] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8307'. [ 633.641488][T26688] rdma_op ffff888117cf4d80 conn xmit_rdma 0000000000000000 [ 633.689249][T26695] hsr0: entered promiscuous mode [ 633.702984][T26695] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8313'. [ 633.713016][T26695] netlink: 'syz.3.8313': attribute type 39 has an invalid length. [ 633.728468][T26685] hsr0: left promiscuous mode [ 633.763853][T26702] cgroup: cgroup_addrm_files: failed to add cpus, err=-12 [ 633.827004][T26702] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 633.827004][T26702] program syz.2.8320 not setting count and/or reply_len properly [ 633.884227][T26716] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 634.327013][ T29] kauditd_printk_skb: 795 callbacks suppressed [ 634.327031][ T29] audit: type=1326 audit(1745531164.832:21679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26736 comm="syz.3.8335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 634.361133][T26737] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 634.376188][ T29] audit: type=1326 audit(1745531164.832:21680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26736 comm="syz.3.8335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 634.399898][ T29] audit: type=1326 audit(1745531164.872:21681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26736 comm="syz.3.8335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 634.423379][ T29] audit: type=1326 audit(1745531164.872:21682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26736 comm="syz.3.8335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 634.447092][ T29] audit: type=1326 audit(1745531164.872:21683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26736 comm="syz.3.8335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 634.470729][ T29] audit: type=1326 audit(1745531164.872:21684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26736 comm="syz.3.8335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 634.494253][ T29] audit: type=1326 audit(1745531164.872:21685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26736 comm="syz.3.8335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 634.517893][ T29] audit: type=1326 audit(1745531164.872:21686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26736 comm="syz.3.8335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 634.541488][ T29] audit: type=1326 audit(1745531164.872:21687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26736 comm="syz.3.8335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 634.565017][ T29] audit: type=1326 audit(1745531164.872:21688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26736 comm="syz.3.8335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7ce1ee969 code=0x7ffc0000 [ 634.643182][T26741] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 634.643182][T26741] program syz.4.8337 not setting count and/or reply_len properly [ 634.697643][T26747] cgroup: cgroup_addrm_files: failed to add cpus, err=-12 [ 634.708313][T26745] xt_CT: You must specify a L4 protocol and not use inversions on it [ 634.727806][T26749] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 634.820909][T26751] xt_CT: You must specify a L4 protocol and not use inversions on it [ 634.854029][T26755] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8344'. [ 635.058686][T26772] wireguard0: entered promiscuous mode [ 635.064277][T26772] wireguard0: entered allmulticast mode [ 635.107446][T26777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=26777 comm=syz.2.8351 [ 635.135103][T26779] cgroup: cgroup_addrm_files: failed to add cpus, err=-12 [ 635.181529][T26783] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8355'. [ 635.229070][T26785] wireguard0: entered promiscuous mode [ 635.234578][T26785] wireguard0: entered allmulticast mode [ 635.307073][T26801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=26801 comm=syz.2.8356 [ 635.346419][T26807] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8366'. [ 635.399084][T26809] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8367'. [ 635.428844][T26812] loop0: detected capacity change from 0 to 1024 [ 635.498045][T26812] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 635.523565][T26812] ext4 filesystem being mounted at /427/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 635.592243][T26834] hsr0: entered promiscuous mode [ 635.602014][T26835] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 635.610607][T26835] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 635.624382][T26812] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8369: corrupted xattr block 128: overlapping e_value [ 635.642053][T26812] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 635.736204][T26841] netlink: 'syz.1.8376': attribute type 39 has an invalid length. [ 635.774750][T26812] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8369: corrupted xattr block 128: overlapping e_value [ 635.892820][T26812] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 635.978979][T26812] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8369: corrupted xattr block 128: overlapping e_value [ 636.112013][T26812] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 636.221138][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 636.457145][T26830] hsr0: left promiscuous mode [ 636.460727][T26863] net_ratelimit: 5 callbacks suppressed [ 636.460742][T26863] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 636.619711][T26868] netlink: 'syz.1.8392': attribute type 4 has an invalid length. [ 636.620718][T26872] __nla_validate_parse: 3 callbacks suppressed [ 636.620733][T26872] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8394'. [ 636.642862][T26872] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8394'. [ 636.709972][T26880] xt_CT: You must specify a L4 protocol and not use inversions on it [ 636.977000][T26896] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 636.985410][T26896] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 637.091714][T26899] wireguard0: entered promiscuous mode [ 637.097307][T26899] wireguard0: entered allmulticast mode [ 637.148358][T26901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=26901 comm=syz.0.8407 [ 637.548006][T26913] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8410'. [ 637.627688][T26918] xt_CT: You must specify a L4 protocol and not use inversions on it [ 637.756265][T26926] loop0: detected capacity change from 0 to 4096 [ 637.766815][T26926] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 637.810161][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 637.813922][T26932] rdma_op ffff888117cf5980 conn xmit_rdma 0000000000000000 [ 637.867744][T26934] loop0: detected capacity change from 0 to 512 [ 637.891656][T26934] EXT4-fs (loop0): 1 orphan inode deleted [ 637.906208][T26934] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 637.918887][ T31] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 637.947958][T26934] ext4 filesystem being mounted at /444/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 638.039419][T26934] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 638.140031][T26955] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 638.146545][T26955] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 638.155430][T26955] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 638.240248][T26953] loop0: detected capacity change from 0 to 512 [ 638.246994][T26953] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 638.494679][T26964] rdma_op ffff888117e63580 conn xmit_rdma 0000000000000000 [ 638.545357][T26968] rdma_op ffff88811d68b980 conn xmit_rdma 0000000000000000 [ 638.956936][T26986] loop0: detected capacity change from 0 to 4096 [ 638.965793][T26986] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 639.020462][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 639.037279][T26994] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8438'. [ 639.047706][T26994] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 639.056124][T26994] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 639.209405][T26998] rdma_op ffff888117cf5580 conn xmit_rdma 0000000000000000 [ 639.254477][T27000] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 639.262691][T27000] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 639.271192][T27000] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 639.659372][T27009] loop0: detected capacity change from 0 to 2048 [ 639.678934][T27009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 639.692616][T27009] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8449'. [ 639.701696][T27009] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8449'. [ 639.724234][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 639.748964][T27013] loop0: detected capacity change from 0 to 2048 [ 639.758552][T27013] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 639.770785][T27013] ext4 filesystem being mounted at /452/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 639.798930][ T29] kauditd_printk_skb: 556 callbacks suppressed [ 639.798947][ T29] audit: type=1400 audit(1745531170.292:22244): avc: denied { read write } for pid=27012 comm="syz.0.8450" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 639.828032][ T29] audit: type=1400 audit(1745531170.292:22245): avc: denied { open } for pid=27012 comm="syz.0.8450" path="/452/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 639.939615][T27013] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8450: bg 0: block 345: padding at end of block bitmap is not set [ 639.955471][T27013] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 240 with error 117 [ 639.968176][T27013] EXT4-fs (loop0): This should not happen!! Data will be lost [ 639.968176][T27013] [ 639.983882][ T29] audit: type=1400 audit(1745531170.462:22246): avc: denied { sqpoll } for pid=27023 comm="syz.1.8454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 640.003412][ T29] audit: type=1400 audit(1745531170.492:22247): avc: denied { lock } for pid=27023 comm="syz.1.8454" path="socket:[86360]" dev="sockfs" ino=86360 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 640.045569][ T29] audit: type=1326 audit(1745531170.552:22248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27027 comm="syz.2.8455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 640.070633][ T29] audit: type=1326 audit(1745531170.552:22249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27027 comm="syz.2.8455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 640.094289][ T29] audit: type=1326 audit(1745531170.552:22250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27027 comm="syz.2.8455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 640.118039][ T29] audit: type=1326 audit(1745531170.552:22251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27027 comm="syz.2.8455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 640.141528][ T29] audit: type=1326 audit(1745531170.552:22252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27027 comm="syz.2.8455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 640.165181][ T29] audit: type=1326 audit(1745531170.552:22253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27027 comm="syz.2.8455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 640.192364][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 640.272145][T27043] loop0: detected capacity change from 0 to 1024 [ 640.288644][T27045] netlink: 'syz.2.8463': attribute type 4 has an invalid length. [ 640.289495][T27043] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 640.309489][T27043] ext4 filesystem being mounted at /456/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 640.323974][T27043] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8462: corrupted xattr block 128: overlapping e_value [ 640.338194][T27043] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 640.348400][T27043] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8462: corrupted xattr block 128: overlapping e_value [ 640.362521][T27043] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 640.371738][T27043] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8462: corrupted xattr block 128: overlapping e_value [ 640.371770][T27052] wireguard0: entered promiscuous mode [ 640.385638][T27043] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 640.390977][T27052] wireguard0: entered allmulticast mode [ 640.414101][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 640.417760][T27054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=27054 comm=syz.2.8465 [ 640.448694][T27056] loop0: detected capacity change from 0 to 512 [ 640.455164][T27056] EXT4-fs: Ignoring removed mblk_io_submit option [ 640.461883][T27056] EXT4-fs: Ignoring removed bh option [ 640.467568][T27056] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 640.478413][T27056] EXT4-fs (loop0): 1 truncate cleaned up [ 640.484432][T27056] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 640.511062][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 640.528099][T27059] capability: warning: `syz.0.8467' uses 32-bit capabilities (legacy support in use) [ 640.541589][T27059] loop0: detected capacity change from 0 to 512 [ 640.569759][T27062] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8468'. [ 640.579127][T27062] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 640.593573][T27062] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 640.693835][T27079] loop0: detected capacity change from 0 to 512 [ 640.701126][T27079] EXT4-fs: Ignoring removed mblk_io_submit option [ 640.707828][T27079] EXT4-fs: Ignoring removed bh option [ 640.713488][T27079] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 640.724389][T27079] EXT4-fs (loop0): 1 truncate cleaned up [ 640.730934][T27079] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 640.759213][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 640.779710][T27083] rdma_op ffff888117cf6d80 conn xmit_rdma 0000000000000000 [ 641.031950][T27105] rdma_op ffff888117cf7580 conn xmit_rdma 0000000000000000 [ 641.076581][T27111] rdma_op ffff888117cf7580 conn xmit_rdma 0000000000000000 [ 641.099184][T27113] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 641.229395][T27127] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8499'. [ 641.238495][T27127] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8499'. [ 641.541990][T27141] rdma_op ffff888117e63980 conn xmit_rdma 0000000000000000 [ 641.727275][T27146] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 641.810871][T27150] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 641.952365][T27156] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8511'. [ 641.961472][T27156] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8511'. [ 642.074795][T27166] loop0: detected capacity change from 0 to 2048 [ 642.088268][T27166] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 642.100796][T27166] ext4 filesystem being mounted at /478/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 642.172691][T27173] rdma_op ffff888108b02580 conn xmit_rdma 0000000000000000 [ 642.334574][T27166] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8516: bg 0: block 345: padding at end of block bitmap is not set [ 642.351914][T27166] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 240 with error 117 [ 642.364565][T27166] EXT4-fs (loop0): This should not happen!! Data will be lost [ 642.364565][T27166] [ 642.433085][T27188] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8519'. [ 642.443795][T27188] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 642.452464][T27188] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 642.537125][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 642.725558][T27195] loop0: detected capacity change from 0 to 512 [ 642.733960][T27195] EXT4-fs: Ignoring removed nomblk_io_submit option [ 642.742419][T27195] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 642.754184][T27195] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 642.770439][T27195] EXT4-fs (loop0): 1 truncate cleaned up [ 642.776765][T27195] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 642.822131][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 642.878856][T27199] loop0: detected capacity change from 0 to 4096 [ 642.890135][T27199] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 642.982245][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 643.013876][T27204] rdma_op ffff888117e62d80 conn xmit_rdma 0000000000000000 [ 643.047543][T27207] rdma_op ffff888117e62d80 conn xmit_rdma 0000000000000000 [ 643.162316][T27217] wireguard0: entered promiscuous mode [ 643.167858][T27217] wireguard0: entered allmulticast mode [ 643.204908][T27219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=27219 comm=syz.0.8535 [ 643.325020][T27232] rdma_op ffff888108b00d80 conn xmit_rdma 0000000000000000 [ 643.802205][T27256] wireguard0: entered promiscuous mode [ 643.807775][T27256] wireguard0: entered allmulticast mode [ 643.851314][T27258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=27258 comm=syz.3.8549 [ 644.173480][T27277] loop0: detected capacity change from 0 to 2048 [ 644.192756][T27275] SELinux: ebitmap: truncated map [ 644.200416][T27275] SELinux: failed to load policy [ 644.209020][T27277] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 644.378197][T27291] wireguard0: entered promiscuous mode [ 644.383729][T27291] wireguard0: entered allmulticast mode [ 644.430901][T27293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=27293 comm=syz.3.8562 [ 644.639530][T25014] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 644.655440][T25014] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 644.667956][T25014] EXT4-fs (loop0): This should not happen!! Data will be lost [ 644.667956][T25014] [ 644.677719][T25014] EXT4-fs (loop0): Total free blocks count 0 [ 644.683777][T25014] EXT4-fs (loop0): Free/Dirty block details [ 644.689745][T25014] EXT4-fs (loop0): free_blocks=2415919504 [ 644.695499][T25014] EXT4-fs (loop0): dirty_blocks=16400 [ 644.700913][T25014] EXT4-fs (loop0): Block reservation details [ 644.707011][T25014] EXT4-fs (loop0): i_reserved_data_blocks=1025 [ 644.734532][ T51] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 644.916221][T27321] loop0: detected capacity change from 0 to 1024 [ 644.933511][T27321] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 644.948336][ T29] kauditd_printk_skb: 557 callbacks suppressed [ 644.948352][ T29] audit: type=1326 audit(1745531175.462:22811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27325 comm="syz.2.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 644.978446][ T29] audit: type=1326 audit(1745531175.462:22812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27325 comm="syz.2.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 645.002064][ T29] audit: type=1326 audit(1745531175.462:22813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27325 comm="syz.2.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 645.025604][ T29] audit: type=1326 audit(1745531175.462:22814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27325 comm="syz.2.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 645.027114][T27321] ext4 filesystem being mounted at /493/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 645.049362][ T29] audit: type=1326 audit(1745531175.462:22815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27325 comm="syz.2.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 645.083253][ T29] audit: type=1326 audit(1745531175.462:22816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27325 comm="syz.2.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 645.106991][ T29] audit: type=1326 audit(1745531175.462:22817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27325 comm="syz.2.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 645.130732][ T29] audit: type=1326 audit(1745531175.462:22818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27325 comm="syz.2.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 645.154299][ T29] audit: type=1326 audit(1745531175.462:22819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27325 comm="syz.2.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 645.177875][ T29] audit: type=1326 audit(1745531175.462:22820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27325 comm="syz.2.8575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ec69ce969 code=0x7ffc0000 [ 645.180346][T27321] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8570: corrupted xattr block 128: overlapping e_value [ 645.216588][T27321] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 645.226300][T27321] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8570: corrupted xattr block 128: overlapping e_value [ 645.241557][T27321] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 645.252179][T27321] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8570: corrupted xattr block 128: overlapping e_value [ 645.267414][T27321] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 645.318106][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 645.402869][T27348] FAULT_INJECTION: forcing a failure. [ 645.402869][T27348] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 645.416035][T27348] CPU: 0 UID: 0 PID: 27348 Comm: gtp Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 645.416064][T27348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 645.416079][T27348] Call Trace: [ 645.416085][T27348] [ 645.416093][T27348] dump_stack_lvl+0xf6/0x150 [ 645.416155][T27348] dump_stack+0x15/0x1a [ 645.416173][T27348] should_fail_ex+0x261/0x270 [ 645.416200][T27348] should_fail+0xb/0x10 [ 645.416222][T27348] should_fail_usercopy+0x1a/0x20 [ 645.416266][T27348] _copy_from_user+0x1c/0xa0 [ 645.416297][T27348] __sys_bpf+0x16a/0x800 [ 645.416400][T27348] __x64_sys_bpf+0x43/0x50 [ 645.416427][T27348] x64_sys_call+0x23da/0x2e10 [ 645.416458][T27348] do_syscall_64+0xc9/0x1a0 [ 645.416572][T27348] ? clear_bhb_loop+0x25/0x80 [ 645.416595][T27348] ? clear_bhb_loop+0x25/0x80 [ 645.416619][T27348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 645.416666][T27348] RIP: 0033:0x7f023150e969 [ 645.416683][T27348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 645.416703][T27348] RSP: 002b:00007f022fb77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 645.416725][T27348] RAX: ffffffffffffffda RBX: 00007f0231735fa0 RCX: 00007f023150e969 [ 645.416739][T27348] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 645.416791][T27348] RBP: 00007f022fb77090 R08: 0000000000000000 R09: 0000000000000000 [ 645.416804][T27348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 645.416818][T27348] R13: 0000000000000000 R14: 00007f0231735fa0 R15: 00007ffcf8d50ee8 [ 645.416840][T27348] [ 645.800925][T27373] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8586'. [ 645.811750][T27373] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 645.820240][T27373] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 645.915840][T27379] loop0: detected capacity change from 0 to 2048 [ 645.979762][T27379] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 646.010047][T27383] rdma_op ffff888108b00d80 conn xmit_rdma 0000000000000000 [ 646.559115][T27407] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8607'. [ 646.655347][ T4128] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 646.678961][ T4128] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 646.691709][ T4128] EXT4-fs (loop0): This should not happen!! Data will be lost [ 646.691709][ T4128] [ 646.701403][ T4128] EXT4-fs (loop0): Total free blocks count 0 [ 646.707524][ T4128] EXT4-fs (loop0): Free/Dirty block details [ 646.713421][ T4128] EXT4-fs (loop0): free_blocks=2415919504 [ 646.719206][ T4128] EXT4-fs (loop0): dirty_blocks=16400 [ 646.724604][ T4128] EXT4-fs (loop0): Block reservation details [ 646.730691][ T4128] EXT4-fs (loop0): i_reserved_data_blocks=1025 [ 646.755084][ T38] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 646.942334][T27433] loop0: detected capacity change from 0 to 2048 [ 646.960167][T27433] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 646.994168][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 647.046376][T27447] loop0: detected capacity change from 0 to 512 [ 647.053734][T27447] ext4: Bad value for 'stripe' [ 647.061354][T27450] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 647.090761][T27452] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 647.273166][T27458] lo speed is unknown, defaulting to 1000 [ 647.342933][T27458] chnl_net:caif_netlink_parms(): no params data found [ 647.388001][T27458] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.395101][T27458] bridge0: port 1(bridge_slave_0) entered disabled state [ 647.404563][T27458] bridge_slave_0: entered allmulticast mode [ 647.411044][T27458] bridge_slave_0: entered promiscuous mode [ 647.417928][T27458] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.425095][T27458] bridge0: port 2(bridge_slave_1) entered disabled state [ 647.435081][T27458] bridge_slave_1: entered allmulticast mode [ 647.441573][T27458] bridge_slave_1: entered promiscuous mode [ 647.467907][ T38] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.481008][T27458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 647.492038][T27458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 647.501627][T27474] loop0: detected capacity change from 0 to 2048 [ 647.509917][ T38] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.528889][T27474] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 647.541161][T27474] ext4 filesystem being mounted at /502/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 647.552828][T27458] team0: Port device team_slave_0 added [ 647.560275][ T38] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.571716][T27458] team0: Port device team_slave_1 added [ 647.604083][T27458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 647.611186][T27458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 647.637107][T27458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 647.651095][ T38] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.662034][T27458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 647.669151][T27458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 647.695102][T27458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 647.743297][T27474] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8629: bg 0: block 345: padding at end of block bitmap is not set [ 647.759795][T27474] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 240 with error 117 [ 647.772350][T27474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 647.772350][T27474] [ 647.825573][ T38] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 647.839270][ T38] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 647.852054][ T38] bond0 (unregistering): Released all slaves [ 647.861009][ T38] bond1 (unregistering): Released all slaves [ 647.872514][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 647.892666][T27458] hsr_slave_0: entered promiscuous mode [ 647.905458][T27458] hsr_slave_1: entered promiscuous mode [ 647.911714][T27458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 647.920915][T27458] Cannot create hsr debugfs directory [ 647.969842][ T38] hsr_slave_0: left promiscuous mode [ 647.980689][ T38] hsr_slave_1: left promiscuous mode [ 647.986379][ T38] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 647.993871][ T38] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 648.008905][ T38] veth1_macvtap: left promiscuous mode [ 648.014531][ T38] veth0_macvtap: left promiscuous mode [ 648.020118][ T38] veth1_vlan: left promiscuous mode [ 648.025405][ T38] veth0_vlan: left promiscuous mode [ 648.072184][T27504] rdma_op ffff88811c66c580 conn xmit_rdma 0000000000000000 [ 648.125477][T27506] xt_CT: You must specify a L4 protocol and not use inversions on it [ 648.135430][ T38] team0 (unregistering): Port device team_slave_1 removed [ 648.149671][ T38] team0 (unregistering): Port device team_slave_0 removed [ 648.162586][T27510] rdma_op ffff88811408ed80 conn xmit_rdma 0000000000000000 [ 648.261996][T27519] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8647'. [ 648.350659][T27532] rdma_op ffff88811408f180 conn xmit_rdma 0000000000000000 [ 648.406525][T27537] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 648.514846][T27542] hsr0: entered promiscuous mode [ 648.523292][T27542] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8655'. [ 648.532495][T27542] netlink: 'syz.4.8655': attribute type 39 has an invalid length. [ 648.545218][ T38] IPVS: stop unused estimator thread 0... [ 648.564076][T27458] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 648.573151][T27458] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 648.581834][T27458] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 648.590646][T27458] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 648.693668][T27458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 648.707978][T27458] 8021q: adding VLAN 0 to HW filter on device team0 [ 648.728780][ T1298] bridge0: port 1(bridge_slave_0) entered blocking state [ 648.735980][ T1298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 648.789176][T27458] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 648.797164][T27546] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8657'. [ 648.799649][T27458] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 648.811643][ T1298] bridge0: port 2(bridge_slave_1) entered blocking state [ 648.826074][ T1298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 648.885050][T27555] loop0: detected capacity change from 0 to 2048 [ 648.934501][T27458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 648.978540][T27555] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 649.158025][T27458] veth0_vlan: entered promiscuous mode [ 649.164880][T27573] rdma_op ffff888117cf6d80 conn xmit_rdma 0000000000000000 [ 649.213963][T27458] veth1_vlan: entered promiscuous mode [ 649.278076][T27458] veth0_macvtap: entered promiscuous mode [ 649.300430][T27540] hsr0: left promiscuous mode [ 649.308410][T27458] veth1_macvtap: entered promiscuous mode [ 649.326730][T27577] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 649.345452][T27458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 649.429514][T27458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.440024][T27458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.449907][T27458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.460368][T27458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.470295][T27458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.480899][T27458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.490726][T27458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 649.501211][T27458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 649.526170][T27458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 649.537632][T27458] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.546361][T27458] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.555105][T27458] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.563890][T27458] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 649.638587][T27590] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8665'. [ 649.704018][T27593] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 649.712655][T27593] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 650.149943][ T29] kauditd_printk_skb: 625 callbacks suppressed [ 650.156155][ T29] audit: type=1400 audit(1745531180.652:23446): avc: denied { unmount } for pid=20254 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 650.183950][ T1298] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 650.334961][ T1298] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 650.347503][ T1298] EXT4-fs (loop0): This should not happen!! Data will be lost [ 650.347503][ T1298] [ 650.357222][ T1298] EXT4-fs (loop0): Total free blocks count 0 [ 650.363230][ T1298] EXT4-fs (loop0): Free/Dirty block details [ 650.363755][ T29] audit: type=1400 audit(1745531180.662:23447): avc: denied { prog_load } for pid=27591 comm="syz.3.8668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 650.369140][ T1298] EXT4-fs (loop0): free_blocks=2415919504 [ 650.388397][ T29] audit: type=1400 audit(1745531180.662:23448): avc: denied { bpf } for pid=27591 comm="syz.3.8668" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 650.394065][ T1298] EXT4-fs (loop0): dirty_blocks=11968 [ 650.394101][ T1298] EXT4-fs (loop0): Block reservation details [ 650.394110][ T1298] EXT4-fs (loop0): i_reserved_data_blocks=748 [ 650.413616][ T1298] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 650.414809][ T29] audit: type=1400 audit(1745531180.662:23449): avc: denied { perfmon } for pid=27591 comm="syz.3.8668" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 650.466042][ T29] audit: type=1400 audit(1745531180.672:23450): avc: denied { create } for pid=27591 comm="syz.3.8668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 650.485901][ T29] audit: type=1400 audit(1745531180.672:23451): avc: denied { setopt } for pid=27591 comm="syz.3.8668" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 650.506614][ T29] audit: type=1400 audit(1745531180.672:23452): avc: denied { write } for pid=27591 comm="syz.3.8668" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 650.527164][ T29] audit: type=1400 audit(1745531180.742:23453): avc: denied { read } for pid=2985 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 650.549325][ T29] audit: type=1400 audit(1745531180.742:23454): avc: denied { search } for pid=2985 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 650.570994][ T29] audit: type=1400 audit(1745531180.742:23455): avc: denied { append } for pid=2985 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 650.729589][T27614] hsr0: entered promiscuous mode [ 650.745598][T27614] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8674'. [ 650.765677][T27614] netlink: 'syz.0.8674': attribute type 39 has an invalid length. [ 651.513319][T27610] hsr0: left promiscuous mode [ 651.623229][T27633] rdma_op ffff88811c66ed80 conn xmit_rdma 0000000000000000 [ 651.701063][T27639] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 651.709545][T27639] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 651.767203][T27641] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8685'. [ 651.816905][T27643] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 652.072388][T27650] loop0: detected capacity change from 0 to 1024 [ 652.111961][T27650] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 652.126174][T27650] ext4 filesystem being mounted at /515/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 652.146231][T27650] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8689: corrupted xattr block 128: overlapping e_value [ 652.170922][T27650] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 652.180127][T27650] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8689: corrupted xattr block 128: overlapping e_value [ 652.194999][T27650] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 652.204303][T27650] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.8689: corrupted xattr block 128: overlapping e_value [ 652.218477][T27650] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 652.239447][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 652.275428][T27662] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8693'. [ 652.286640][T27665] hsr0: entered promiscuous mode [ 652.295196][T27665] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8692'. [ 652.304573][T27665] netlink: 'syz.1.8692': attribute type 39 has an invalid length. [ 652.452212][T27673] xt_CT: You must specify a L4 protocol and not use inversions on it [ 652.554289][T27677] loop0: detected capacity change from 0 to 4096 [ 652.588148][T27677] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 652.633929][T20254] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 652.779743][T27683] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 653.101495][T27659] hsr0: left promiscuous mode [ 653.243701][T27692] rdma_op ffff88811c66ed80 conn xmit_rdma 0000000000000000 [ 653.376478][T27699] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8706'. [ 653.519175][T27708] rdma_op ffff88811b1c0580 conn xmit_rdma 0000000000000000 [ 653.542158][T27710] wireguard0: entered promiscuous mode [ 653.547797][T27710] wireguard0: entered allmulticast mode [ 653.552770][T27713] loop0: detected capacity change from 0 to 128 [ 653.590356][T27718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=27718 comm=syz.4.8710 [ 653.667185][T27724] hsr0: entered promiscuous mode [ 653.682651][T27724] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8714'. [ 653.698520][T27724] netlink: 'syz.2.8714': attribute type 39 has an invalid length. [ 653.699943][T27727] xt_CT: You must specify a L4 protocol and not use inversions on it [ 653.759503][T27731] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8718'. [ 653.874401][T27733] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 654.134716][T27737] rdma_op ffff88811b1c2d80 conn xmit_rdma 0000000000000000 [ 654.397159][ T1038] ================================================================== [ 654.405266][ T1038] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 654.412302][ T1038] [ 654.414613][ T1038] read-write to 0xffff888237d299a4 of 4 bytes by task 3377 on cpu 1: [ 654.422685][ T1038] wq_worker_running+0x98/0x130 [ 654.427538][ T1038] schedule_timeout+0xbc/0x170 [ 654.432312][ T1038] msleep+0x4f/0x90 [ 654.436114][ T1038] nsim_fib_event_work+0x1ff4/0x2290 [ 654.441395][ T1038] process_scheduled_works+0x4de/0xa20 [ 654.446849][ T1038] worker_thread+0x52c/0x710 [ 654.451436][ T1038] kthread+0x4b7/0x540 [ 654.455491][ T1038] ret_from_fork+0x4b/0x60 [ 654.459891][ T1038] ret_from_fork_asm+0x1a/0x30 [ 654.464651][ T1038] [ 654.466963][ T1038] read to 0xffff888237d299a4 of 4 bytes by task 1038 on cpu 0: [ 654.474494][ T1038] kick_pool+0x4d/0x2c0 [ 654.478648][ T1038] __queue_work+0x8f8/0xbb0 [ 654.483150][ T1038] queue_work_on+0xdf/0x190 [ 654.487648][ T1038] wg_queue_enqueue_per_peer_tx+0x124/0x270 [ 654.493559][ T1038] wg_packet_encrypt_worker+0x9ee/0xb90 [ 654.499094][ T1038] process_scheduled_works+0x4de/0xa20 [ 654.504547][ T1038] worker_thread+0x52c/0x710 [ 654.509132][ T1038] kthread+0x4b7/0x540 [ 654.513183][ T1038] ret_from_fork+0x4b/0x60 [ 654.517587][ T1038] ret_from_fork_asm+0x1a/0x30 [ 654.522339][ T1038] [ 654.524668][ T1038] value changed: 0x00000000 -> 0x00000001 [ 654.530366][ T1038] [ 654.532669][ T1038] Reported by Kernel Concurrency Sanitizer on: [ 654.538803][ T1038] CPU: 0 UID: 0 PID: 1038 Comm: kworker/0:2 Not tainted 6.15.0-rc3-syzkaller-00076-ge72e9e693307 #0 PREEMPT(voluntary) [ 654.551295][ T1038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 654.561514][ T1038] Workqueue: wg-crypt-wg2 wg_packet_encrypt_worker [ 654.568014][ T1038] ================================================================== [ 654.597118][T27719] hsr0: left promiscuous mode