last executing test programs: 2.274846413s ago: executing program 2 (id=197): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') openat(r3, &(0x7f0000000700)='./file0/../file0\x00', 0x515a02, 0x52abe154ad664f64) 2.274377403s ago: executing program 2 (id=198): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r0, 0xffffffffffffffff, 0x0) 2.209144004s ago: executing program 2 (id=199): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r6}, 0x10) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) syz_open_pts(r7, 0x9a400) select(0x40, &(0x7f0000000340)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x2e787ec3}, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000400)={0xa}) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x34, 0x0, 0x303, 0x0, 0x25dfdbfd, {0x3d}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x0, 0x2}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x2000000, 0x0, 0x7fffffff, 0x2}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r8, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) 1.80171812s ago: executing program 0 (id=208): lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 1.777571811s ago: executing program 0 (id=210): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffc, 0x4}, 0x1843, 0x0, 0x0, 0x9, 0x1000, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x604, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8d0) 1.348871298s ago: executing program 3 (id=216): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x1, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x861}, 0x1c) 1.348106308s ago: executing program 2 (id=217): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4000, 0x0, 0x0, 0x2) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) syz_clone3(&(0x7f0000000b00)={0xc0000000, &(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f0000000840), {0x17}, &(0x7f0000000980)=""/82, 0x52, &(0x7f0000000a00)=""/202, &(0x7f0000000880)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x6}, 0x58) fcntl$setown(r0, 0x8, r4) preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000000)=""/166, 0xa6}], 0x1, 0x4, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r3}, 0x10) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f00000005c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r8) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071114100000000008510000002000000850000004800000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) mount$bind(&(0x7f0000000100)='./cgroup\x00', &(0x7f0000000140)='./cgroup\x00', 0x0, 0x3002000, 0x0) write$sndseq(r6, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time={0x9e, 0xbdaf}, {0x3}, {0x5}, @control={0x4, 0x4, 0x4}}, {0x3, 0x5b, 0x0, 0x0, @tick=0x7, {}, {}, @ext={0x0, 0x0}}], 0x38) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000004c0)={0x0, @loopback, @multicast1}, &(0x7f0000000500)=0xc) r10 = fsmount(r6, 0x0, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x17, &(0x7f0000000700)=ANY=[@ANYBLOB="5d3840000800000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000010400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000008200000018280000", @ANYRES32=r6, @ANYBLOB="000000000101000018490000d67eab41ecdf2a019e7060d9e45846eb9819547a45b9b7797325fa66f98f16c5f2df0d98a3c5089653aca902d299b62321b98144de85748ca3c9dcc25e1701f0c3c98f599a12390b7e3335980cc300f47c1899f2abeed5a3176769c6a2df515d6c37095c641a2553bf259cbbd94dd33b48de647439", @ANYRES32=0x1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000008520000001000000"], &(0x7f0000000400)='GPL\x00', 0x3ff, 0x59, &(0x7f0000000440)=""/89, 0x40f00, 0x4a, '\x00', r9, 0x0, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r6, r1, r10], 0x0, 0x10, 0x8bad, @void, @value}, 0x94) 932.137554ms ago: executing program 3 (id=223): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port1\x00', 0x0, 0x0, 0xfffffffe, 0x3, 0xb8, 0x40, 0x2, 0x0, 0x0, 0x9}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x28, 0x71430, 0x0, 0x4, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)=r2}, 0x20) close(r0) 860.301176ms ago: executing program 1 (id=224): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0), 0x0, 0x8004}, 0x0) 859.668546ms ago: executing program 1 (id=225): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) sched_rr_get_interval(0x0, &(0x7f0000000200)) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000380)=ANY=[], 0xfb, 0x11ff, &(0x7f0000001280)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0x0, 0x0, &(0x7f00000007c0)) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./bus/file0\x00') 849.497606ms ago: executing program 3 (id=226): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x109000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x10001) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x6, 0x36c, &(0x7f0000001340)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x3, 0x0, @remote, 0x5}, 0x1c) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x80042, 0x0) ioctl$PTP_PEROUT_REQUEST2(r5, 0x40383d0c, &(0x7f0000000100)={{0x9, 0xfffffffa}, {0x9, 0x1003ff}, 0xffffffff, 0x7}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB='\x00'/25], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xf, &(0x7f0000000500)=ANY=[@ANYRESHEX=r6, @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095000000000000005a1960dfc5d3977417de88b5a9306470b037418cd5bb56274d2d7ab441e3f58fc666baaf13195289edaeb9a41603bd5fa957126170d23877041c9173a33d45d76e542b36"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX=r6], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x1, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r9}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x32600) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) listen(r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) 687.530289ms ago: executing program 4 (id=228): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) 687.239549ms ago: executing program 0 (id=229): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') 686.417238ms ago: executing program 1 (id=230): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000", @ANYRES32, @ANYBLOB], 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa00000, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000100)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r2, 0x0, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x38, 0x1412, 0x10, 0x2, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x0, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x22}}, 0x80) symlinkat(&(0x7f0000000000)='.\x00', r5, &(0x7f0000000140)='./file0\x00') openat(r5, &(0x7f0000000700)='./file0/../file0\x00', 0x515a02, 0x52abe154ad664f64) (fail_nth: 4) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) 608.46678ms ago: executing program 4 (id=231): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001500)="b25b", 0x2}, {&(0x7f0000002800)="cf", 0x1}, {&(0x7f0000000380)='\b', 0x1}, {&(0x7f0000000180)="8a", 0x1}, {&(0x7f0000002b40)='-', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001580)="ce", 0x1}, {&(0x7f0000000540)="f2e6", 0x2}, {&(0x7f0000000340)="d4", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003000)="e1", 0x1}, {&(0x7f00000010c0)="fa", 0x1}, {&(0x7f0000001680)="d8", 0x1}, {&(0x7f0000001600)="f2", 0x1}], 0x4}}], 0x5d8, 0x4000000) r1 = socket(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000680)={'sit0\x00', 0x0, 0x8700, 0x8000, 0x9, 0x400, {{0x5, 0x4, 0x1, 0x16, 0x14, 0x64, 0x0, 0x9, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000850000002a0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000081000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r6, &(0x7f00000039c0)=[{{&(0x7f0000000800)={0x2, 0x6e20, @multicast1}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r6, &(0x7f0000000c80)="e8", 0x6200, 0x12000000, 0x0, 0x0) 279.828975ms ago: executing program 4 (id=232): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071115d0000000000851000000200000085000000550000009500000000000000957f0005270b0000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000000, 0x34101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x5, 0x4}, 0x0, 0xc8, 0x7, 0x9, 0x10, 0x1, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc11082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa32"], 0xfdef) 276.282425ms ago: executing program 0 (id=233): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) capset(&(0x7f0000000340)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x20000000}) socket$vsock_stream(0x28, 0x1, 0x0) r0 = io_uring_setup(0x280d, &(0x7f0000001280)={0x0, 0x160, 0x800, 0xfffffffc}) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001580)={0x3, 0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/4094, 0xffe}], &(0x7f0000001540)=[0x0, 0x0, 0x4]}, 0x20) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x3, 0x3}, 0x4) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f00000003c0)=0x2, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x9, 0x0, 0xffffffff}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}}}}}}, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}, {0x0}], 0x0, 0x3}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8840) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fsmount(0xffffffffffffffff, 0x0, 0x85) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x16, 0x2, 0xff}]}, 0x10) sendto$inet6(r6, &(0x7f00000002c0)="110000001200050f0c1000000049b23e9b", 0x11, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00'}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000b10000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18020000040000000000000000000000850000004100000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000180000850000008200000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 244.578066ms ago: executing program 4 (id=234): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000040000001400050003030000000a0000005dc00000000001"], 0x4c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) 204.382856ms ago: executing program 2 (id=235): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000, 0x0, @perf_bp={0x0}, 0x2, 0xffffffff, 0x6, 0x5, 0x4, 0x1, 0xffb9, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close(0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {0x0}, &(0x7f00000011c0), 0x0, 0x60, 0xffffffff00000001}}], 0x48, 0x8004}, 0x0) 201.724927ms ago: executing program 1 (id=236): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port1\x00', 0x0, 0x0, 0xfffffffe, 0x3, 0xb8, 0x40, 0x2, 0x0, 0x0, 0x9}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x28, 0x71430, 0x0, 0x4, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) close(r0) 201.422507ms ago: executing program 4 (id=237): lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 179.959547ms ago: executing program 0 (id=238): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) setreuid(0x0, 0xee00) request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)='/de\x04@\x00\x00\x00\x00\x00\x00', 0xffffffffffffffff) 178.490117ms ago: executing program 3 (id=239): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000f0ff00000800000001eec0e622394311e36164e405f286a677a0358ab75d5e39f55a89bf68a579370e9a02346f31993fa8c60dfe0164d65e965ca7a979824cbbe54bf175742d14bab3b67e4c0055e7042186bfdc45fbd09e9bf8729f1eb95e2740fc2ff69c9ddc9849f02ad4c52ce3933df60a260c8d055f4b767690656690a3d4b3a003e852fa3de2f283c093e540d27191f49e9515"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="020000000400000007000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x7d00, 0x200, &(0x7f0000001cc0)) 144.972228ms ago: executing program 4 (id=240): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x109000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x10001) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x6, 0x36c, &(0x7f0000001340)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x3, 0x0, @remote, 0x5}, 0x1c) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x80042, 0x0) ioctl$PTP_PEROUT_REQUEST2(r5, 0x40383d0c, &(0x7f0000000100)={{0x9, 0xfffffffa}, {0x9, 0x1003ff}, 0xffffffff, 0x7}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYRESDEC=r3, @ANYBLOB="000002000a008000ffdcffffffb7ffe300000001", @ANYRES32=0x0, @ANYRES64=r0, @ANYBLOB='\x00'/25], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xf, &(0x7f0000000500)=ANY=[@ANYRESHEX=r6, @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095000000000000005a1960dfc5d3977417de88b5a9306470b037418cd5bb56274d2d7ab441e3f58fc666baaf13195289edaeb9a41603bd5fa957126170d23877041c9173a33d45d76e542b36"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x1, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r9}, 0x10) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[], 0x32600) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10) listen(r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) 126.457168ms ago: executing program 3 (id=241): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000009f910000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) 125.662368ms ago: executing program 0 (id=242): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x9) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r2, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r4, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r4, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x48000, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x9) 43.259119ms ago: executing program 2 (id=243): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r3, &(0x7f0000000140)='./file0\x00') 42.639499ms ago: executing program 1 (id=244): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='kmem_cache_free\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYRES64=r0, @ANYRESOCT=r1, @ANYRES16=r0, @ANYRES8=r1, @ANYRES32=r1], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r3) r4 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20000054) 30.809549ms ago: executing program 3 (id=245): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) r4 = syz_io_uring_setup(0x5e00, &(0x7f0000000780)={0x0, 0x942e, 0x10100, 0x2, 0x289}, &(0x7f0000000540)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd=r3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) io_uring_enter(r4, 0x567, 0x72, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x9, 0x44, 0x5, 0x2}, 0x1c) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r7, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47, 0x0}}, 0x10) r8 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) move_pages(r8, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fec000/0x12000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f00000000c0)=[0x8, 0x6, 0x5], &(0x7f0000000140)=[0x0, 0x0], 0x4) socket$packet(0x11, 0x2, 0x300) (async) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) (async) syz_io_uring_setup(0x5e00, &(0x7f0000000780)={0x0, 0x942e, 0x10100, 0x2, 0x289}, &(0x7f0000000540), &(0x7f0000000080)) (async) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4007, @fd=r3, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x1}) (async) io_uring_enter(r4, 0x567, 0x72, 0x0, 0x0, 0x0) (async) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x9, 0x44, 0x5, 0x2}, 0x1c) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r7, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47, 0x0}}, 0x10) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ptrace(0x10, r8) (async) move_pages(r8, 0x5, &(0x7f0000000040)=[&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000fec000/0x12000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f00000000c0)=[0x8, 0x6, 0x5], &(0x7f0000000140)=[0x0, 0x0], 0x4) (async) 0s ago: executing program 1 (id=246): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x40, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010102, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xb, 0x2, 0xffff, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xfffffffb, 0x52}, @fastopen={0x22, 0xe, "3b5d1c85d06bc164c50823de"}]}}}}}}}, 0x0) (fail_nth: 5) kernel console output (not intermixed with test programs): [ 21.437641][ T29] audit: type=1400 audit(1745382750.106:81): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.221' (ED25519) to the list of known hosts. [ 26.931101][ T29] audit: type=1400 audit(1745382755.596:82): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.932913][ T3292] cgroup: Unknown subsys name 'net' [ 26.960802][ T29] audit: type=1400 audit(1745382755.596:83): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.989973][ T29] audit: type=1400 audit(1745382755.626:84): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.128175][ T3292] cgroup: Unknown subsys name 'cpuset' [ 27.135413][ T3292] cgroup: Unknown subsys name 'rlimit' [ 27.266291][ T29] audit: type=1400 audit(1745382755.926:85): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.291794][ T29] audit: type=1400 audit(1745382755.936:86): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.318483][ T29] audit: type=1400 audit(1745382755.936:87): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.329799][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 27.343399][ T29] audit: type=1400 audit(1745382755.936:88): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.343428][ T29] audit: type=1400 audit(1745382755.936:89): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.378452][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.404608][ T29] audit: type=1400 audit(1745382755.936:90): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.439925][ T29] audit: type=1400 audit(1745382756.016:91): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.194702][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 29.210038][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 29.239702][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 29.359415][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.367037][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.375060][ T3303] bridge_slave_0: entered allmulticast mode [ 29.381816][ T3303] bridge_slave_0: entered promiscuous mode [ 29.395006][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 29.415014][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.422941][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.432657][ T3303] bridge_slave_1: entered allmulticast mode [ 29.441344][ T3303] bridge_slave_1: entered promiscuous mode [ 29.447914][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.455151][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.463758][ T3310] bridge_slave_0: entered allmulticast mode [ 29.472156][ T3310] bridge_slave_0: entered promiscuous mode [ 29.483055][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.492830][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.500572][ T3304] bridge_slave_0: entered allmulticast mode [ 29.507724][ T3304] bridge_slave_0: entered promiscuous mode [ 29.516717][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.524320][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.531797][ T3304] bridge_slave_1: entered allmulticast mode [ 29.539342][ T3304] bridge_slave_1: entered promiscuous mode [ 29.550932][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.558938][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.567710][ T3310] bridge_slave_1: entered allmulticast mode [ 29.574235][ T3310] bridge_slave_1: entered promiscuous mode [ 29.590539][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 29.623711][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.635060][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.650761][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.666684][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.682717][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.711219][ T3310] team0: Port device team_slave_0 added [ 29.719266][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.744294][ T3310] team0: Port device team_slave_1 added [ 29.760024][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.767476][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.776286][ T3309] bridge_slave_0: entered allmulticast mode [ 29.783543][ T3309] bridge_slave_0: entered promiscuous mode [ 29.792944][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.800505][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.808182][ T3309] bridge_slave_1: entered allmulticast mode [ 29.815819][ T3309] bridge_slave_1: entered promiscuous mode [ 29.823491][ T3303] team0: Port device team_slave_0 added [ 29.831799][ T3303] team0: Port device team_slave_1 added [ 29.872860][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.880146][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.908187][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.920588][ T3304] team0: Port device team_slave_0 added [ 29.941432][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.948890][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.980526][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.994466][ T3304] team0: Port device team_slave_1 added [ 30.008701][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.016843][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.025226][ T3313] bridge_slave_0: entered allmulticast mode [ 30.032873][ T3313] bridge_slave_0: entered promiscuous mode [ 30.043008][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.054062][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.062813][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.091195][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.106053][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.113838][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.143368][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.160392][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.168321][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.175868][ T3313] bridge_slave_1: entered allmulticast mode [ 30.182632][ T3313] bridge_slave_1: entered promiscuous mode [ 30.190170][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.224250][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.234165][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.264680][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.288907][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.301258][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.320372][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.328958][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.360423][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.388186][ T3309] team0: Port device team_slave_0 added [ 30.413646][ T3309] team0: Port device team_slave_1 added [ 30.430988][ T3313] team0: Port device team_slave_0 added [ 30.446078][ T3310] hsr_slave_0: entered promiscuous mode [ 30.452347][ T3310] hsr_slave_1: entered promiscuous mode [ 30.466536][ T3303] hsr_slave_0: entered promiscuous mode [ 30.475739][ T3303] hsr_slave_1: entered promiscuous mode [ 30.482042][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.490650][ T3303] Cannot create hsr debugfs directory [ 30.496966][ T3313] team0: Port device team_slave_1 added [ 30.514234][ T3304] hsr_slave_0: entered promiscuous mode [ 30.520831][ T3304] hsr_slave_1: entered promiscuous mode [ 30.526647][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.534476][ T3304] Cannot create hsr debugfs directory [ 30.546676][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.554422][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.580705][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.592965][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.600710][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.627767][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.664480][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.672410][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.702650][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.733310][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.741618][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.774646][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.818534][ T3309] hsr_slave_0: entered promiscuous mode [ 30.825935][ T3309] hsr_slave_1: entered promiscuous mode [ 30.833220][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.842243][ T3309] Cannot create hsr debugfs directory [ 30.899553][ T3313] hsr_slave_0: entered promiscuous mode [ 30.906385][ T3313] hsr_slave_1: entered promiscuous mode [ 30.915173][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.923360][ T3313] Cannot create hsr debugfs directory [ 31.051818][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.067848][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.077839][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.088599][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.109047][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.120740][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.133558][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.143685][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.175360][ T3309] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.185165][ T3309] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.196468][ T3309] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.223249][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.235467][ T3309] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.261038][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.273774][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.284369][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.335521][ T3313] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.346685][ T3313] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.358236][ T3313] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.369368][ T3313] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.418527][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.442538][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.453512][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.467675][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.475929][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.513476][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.520948][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.542305][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.554089][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.571932][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.585852][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.621129][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.629886][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.640203][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.654166][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.662257][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.683467][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.693115][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.703204][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.712026][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.723925][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.734140][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.751974][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.760238][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.777000][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.815702][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.831199][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.838683][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.848707][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.857156][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.893501][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.921959][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.950136][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.015138][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.024928][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.067759][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.089930][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.133791][ T3304] veth0_vlan: entered promiscuous mode [ 32.168530][ T3304] veth1_vlan: entered promiscuous mode [ 32.196407][ T3304] veth0_macvtap: entered promiscuous mode [ 32.206077][ T3310] veth0_vlan: entered promiscuous mode [ 32.225475][ T3304] veth1_macvtap: entered promiscuous mode [ 32.248634][ T3310] veth1_vlan: entered promiscuous mode [ 32.268351][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.287875][ T3309] veth0_vlan: entered promiscuous mode [ 32.296319][ T3310] veth0_macvtap: entered promiscuous mode [ 32.311959][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.326821][ T3309] veth1_vlan: entered promiscuous mode [ 32.340609][ T3310] veth1_macvtap: entered promiscuous mode [ 32.349608][ T3304] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.359532][ T3304] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.369944][ T3304] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.379487][ T3304] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.392967][ T3313] veth0_vlan: entered promiscuous mode [ 32.418792][ T3313] veth1_vlan: entered promiscuous mode [ 32.434376][ T3309] veth0_macvtap: entered promiscuous mode [ 32.444293][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.456138][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.468198][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.483712][ T3309] veth1_macvtap: entered promiscuous mode [ 32.490802][ T3303] veth0_vlan: entered promiscuous mode [ 32.505118][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.514791][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 32.514811][ T29] audit: type=1400 audit(1745382761.176:110): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.PpWr2v/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.516138][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.522427][ T29] audit: type=1400 audit(1745382761.176:111): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.550988][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.561383][ T29] audit: type=1400 audit(1745382761.176:112): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.PpWr2v/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.561453][ T29] audit: type=1400 audit(1745382761.176:113): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.561481][ T29] audit: type=1400 audit(1745382761.176:114): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.PpWr2v/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 32.586588][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.598868][ T29] audit: type=1400 audit(1745382761.176:115): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.PpWr2v/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 32.633807][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.651782][ T29] audit: type=1400 audit(1745382761.176:116): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.689034][ T3313] veth0_macvtap: entered promiscuous mode [ 32.700839][ T29] audit: type=1400 audit(1745382761.366:117): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.739403][ T3303] veth1_vlan: entered promiscuous mode [ 32.760052][ T29] audit: type=1400 audit(1745382761.366:118): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="gadgetfs" ino=4138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 32.774050][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.841285][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.853727][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.854417][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.869810][ T3313] veth1_macvtap: entered promiscuous mode [ 32.888554][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.900941][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.912006][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.922788][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.934697][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.947645][ T3309] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.959848][ T3309] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.971168][ T3309] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.981589][ T3309] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.007955][ T3310] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.018315][ T3310] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.028173][ T3310] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.039336][ T3310] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.051609][ T29] audit: type=1400 audit(1745382761.686:119): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.082882][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.094187][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.105302][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.116918][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.127213][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.139034][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.151993][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.179476][ T3303] veth0_macvtap: entered promiscuous mode [ 33.193403][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.204547][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.215745][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.226883][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.237692][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.252571][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.273630][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.294741][ T3303] veth1_macvtap: entered promiscuous mode [ 33.295130][ C0] hrtimer: interrupt took 67838 ns [ 33.321065][ T3313] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.332992][ T3313] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.343771][ T3313] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.354630][ T3313] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.386314][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.401518][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.413344][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.425618][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.437348][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.448430][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.459499][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.471755][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.485514][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.498417][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.511749][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.523792][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.536575][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.547693][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.559146][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.570220][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.584215][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.599228][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.623143][ T3303] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.634741][ T3303] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.646154][ T3303] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.655824][ T3303] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.745935][ T3460] loop1: detected capacity change from 0 to 1024 [ 33.754881][ T3460] ======================================================= [ 33.754881][ T3460] WARNING: The mand mount option has been deprecated and [ 33.754881][ T3460] and is ignored by this kernel. Remove the mand [ 33.754881][ T3460] option from the mount to silence this warning. [ 33.754881][ T3460] ======================================================= [ 33.761561][ T3460] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.761690][ T3460] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.770741][ T3460] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.9: bg 0: block 393: padding at end of block bitmap is not set [ 33.771668][ T3460] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 33.902151][ T3478] loop2: detected capacity change from 0 to 1024 [ 33.944283][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.028045][ T3483] netlink: 72 bytes leftover after parsing attributes in process `syz.2.10'. [ 34.080029][ T3477] syz.2.10 (3477) used greatest stack depth: 10680 bytes left [ 34.165795][ T3492] Zero length message leads to an empty skb [ 34.299837][ T3504] netlink: 16 bytes leftover after parsing attributes in process `syz.3.20'. [ 34.353031][ T3500] loop1: detected capacity change from 0 to 8192 [ 34.513931][ T3514] loop0: detected capacity change from 0 to 2048 [ 34.530068][ T3514] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.563636][ T3520] loop1: detected capacity change from 0 to 8192 [ 34.594420][ T3526] loop4: detected capacity change from 0 to 128 [ 34.612217][ T3297] loop1: p1 p2 < > p3 p4 < p5 > [ 34.617451][ T3297] loop1: partition table partially beyond EOD, truncated [ 34.626531][ T3502] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 34.626531][ T3502] program syz.2.19 not setting count and/or reply_len properly [ 34.653016][ T3297] loop1: p1 size 100663296 extends beyond EOD, truncated [ 34.664165][ T3297] loop1: p2 start 591104 is beyond EOD, truncated [ 34.671889][ T3297] loop1: p3 start 33572980 is beyond EOD, truncated [ 34.679917][ T3297] loop1: p5 size 100663296 extends beyond EOD, truncated [ 34.759625][ T3525] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 34.768250][ T3525] FAT-fs (loop4): Filesystem has been set read-only [ 34.802896][ T3525] syz.4.28: attempt to access beyond end of device [ 34.802896][ T3525] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 34.822868][ T3525] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 34.832532][ T3525] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 34.899586][ T3525] syz.4.28: attempt to access beyond end of device [ 34.899586][ T3525] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 34.928659][ T3520] loop1: p1 p2 < > p3 p4 < p5 > [ 34.933894][ T3520] loop1: partition table partially beyond EOD, truncated [ 34.949234][ T3520] loop1: p1 size 100663296 extends beyond EOD, truncated [ 34.961150][ T3525] syz.4.28: attempt to access beyond end of device [ 34.961150][ T3525] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 34.980783][ T3543] FAULT_INJECTION: forcing a failure. [ 34.980783][ T3543] name failslab, interval 1, probability 0, space 0, times 1 [ 34.990716][ T3520] loop1: p2 start 591104 is beyond EOD, truncated [ 34.995070][ T3543] CPU: 0 UID: 0 PID: 3543 Comm: syz.3.31 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 34.995104][ T3543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 34.995124][ T3543] Call Trace: [ 34.995131][ T3543] [ 34.995141][ T3543] dump_stack_lvl+0xf6/0x150 [ 34.995219][ T3543] dump_stack+0x15/0x1a [ 34.995239][ T3543] should_fail_ex+0x261/0x270 [ 34.995388][ T3543] should_failslab+0x8f/0xb0 [ 34.995437][ T3543] kmem_cache_alloc_noprof+0x59/0x340 [ 34.995472][ T3543] ? getname_flags+0x81/0x3b0 [ 34.995503][ T3543] getname_flags+0x81/0x3b0 [ 34.995532][ T3543] __x64_sys_mkdirat+0x41/0x60 [ 34.995598][ T3543] x64_sys_call+0x2ce3/0x2e10 [ 34.995634][ T3543] do_syscall_64+0xc9/0x1a0 [ 34.995666][ T3543] ? clear_bhb_loop+0x25/0x80 [ 34.995747][ T3543] ? clear_bhb_loop+0x25/0x80 [ 34.995774][ T3543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.995800][ T3543] RIP: 0033:0x7fc08872e169 [ 34.995894][ T3543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.995916][ T3543] RSP: 002b:00007fc086d97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 34.995939][ T3543] RAX: ffffffffffffffda RBX: 00007fc088955fa0 RCX: 00007fc08872e169 [ 34.995953][ T3543] RDX: 00000000000001ff RSI: 00002000000001c0 RDI: ffffffffffffff9c [ 34.995964][ T3543] RBP: 00007fc086d97090 R08: 0000000000000000 R09: 0000000000000000 [ 34.995975][ T3543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.995985][ T3543] R13: 0000000000000000 R14: 00007fc088955fa0 R15: 00007fffe563a428 [ 34.996004][ T3543] [ 35.003809][ T3525] syz.4.28: attempt to access beyond end of device [ 35.003809][ T3525] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.018155][ T3520] loop1: p3 start 33572980 is beyond EOD, truncated [ 35.046418][ T3545] loop2: detected capacity change from 0 to 128 [ 35.059048][ T3540] syz.4.28: attempt to access beyond end of device [ 35.059048][ T3540] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.147616][ T3520] loop1: p5 size 100663296 extends beyond EOD, [ 35.177025][ T3544] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 35.186902][ T3520] truncated [ 35.195503][ T3544] FAT-fs (loop2): Filesystem has been set read-only [ 35.224809][ T3540] syz.4.28: attempt to access beyond end of device [ 35.224809][ T3540] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.300303][ T3544] syz.2.32: attempt to access beyond end of device [ 35.300303][ T3544] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 35.302259][ T3540] syz.4.28: attempt to access beyond end of device [ 35.302259][ T3540] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.338085][ T3544] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 35.347639][ T3544] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 35.358986][ T3545] syz.2.32: attempt to access beyond end of device [ 35.358986][ T3545] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.376371][ T3545] syz.2.32: attempt to access beyond end of device [ 35.376371][ T3545] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 35.414749][ T3551] loop3: detected capacity change from 0 to 128 [ 35.430705][ T3550] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 35.439717][ T3550] FAT-fs (loop3): Filesystem has been set read-only [ 35.458709][ T3550] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 35.468363][ T3550] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 35.508614][ T3005] loop1: p1 p2 < > p3 p4 < p5 > [ 35.514198][ T3005] loop1: partition table partially beyond EOD, truncated [ 35.534026][ T3005] loop1: p1 size 100663296 extends beyond EOD, truncated [ 35.545990][ T3005] loop1: p2 start 591104 is beyond EOD, truncated [ 35.553517][ T3005] loop1: p3 start 33572980 is beyond EOD, truncated [ 35.571052][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.581563][ T3005] loop1: p5 size 100663296 extends beyond EOD, truncated [ 35.608852][ T3561] netlink: 16 bytes leftover after parsing attributes in process `syz.2.37'. [ 35.629791][ T3559] loop4: detected capacity change from 0 to 4096 [ 35.663792][ T3559] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.713451][ T3576] loop2: detected capacity change from 0 to 128 [ 35.740560][ T3575] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 35.749325][ T3575] FAT-fs (loop2): Filesystem has been set read-only [ 35.754751][ T3528] udevd[3528]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 35.757509][ T3575] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 35.776545][ T3575] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 35.778513][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 35.817481][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.900345][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 35.900614][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 35.913194][ T3594] udevd[3594]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 35.940416][ T3592] pimreg: entered allmulticast mode [ 35.960295][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 35.960519][ T3598] syz.4.43 uses obsolete (PF_INET,SOCK_PACKET) [ 35.972132][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 35.989155][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 35.997965][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.007399][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.016255][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.024230][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.035452][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.045476][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.054080][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.063977][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.074467][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.083134][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.091610][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.099792][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.109663][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.118096][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.127804][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.136982][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.146350][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.154800][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.163651][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.173988][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.182480][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.190605][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.199678][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.207578][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.217287][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.225777][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.235547][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.244459][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.253748][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.262537][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.271385][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.279681][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.287950][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.296622][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.304860][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.314309][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.323427][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.332465][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.340842][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.349204][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.357208][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.365450][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.373612][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.382234][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.391025][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.401300][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.411301][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.419672][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.428026][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.436115][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.444065][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.451665][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.460179][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.467982][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.475686][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.483844][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.491481][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.499203][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.507262][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.514838][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.522405][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.530414][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.538153][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.546800][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.554883][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.563938][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.571923][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x2 [ 36.580250][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.588194][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.596086][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.604135][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.611830][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.619834][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.627518][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.635269][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.642936][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.650702][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.660250][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.670217][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.681079][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.691403][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.700015][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.708918][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.717797][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.725920][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.734399][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.742691][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.751621][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.761227][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.770141][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.778603][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.786700][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.795965][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.804467][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.812330][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.821235][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.828973][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.838137][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.846505][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.854396][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.862143][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.870030][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.878650][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.888585][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.896605][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.904747][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.914630][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.922197][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.930554][ T9] hid-generic 0005:0006:0008.0001: unknown main item tag 0x0 [ 36.942348][ T3604] pimreg: left allmulticast mode [ 36.947571][ T9] hid-generic 0005:0006:0008.0001: hidraw0: BLUETOOTH HID vffffff.c0 Device [syz1] on syz0 [ 36.966540][ T3528] udevd[3528]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 36.988689][ T3583] udevd[3583]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 36.992801][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 37.045868][ T3611] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.078323][ T3614] loop4: detected capacity change from 0 to 128 [ 37.095202][ T3611] FAULT_INJECTION: forcing a failure. [ 37.095202][ T3611] name failslab, interval 1, probability 0, space 0, times 0 [ 37.109581][ T3611] CPU: 0 UID: 0 PID: 3611 Comm: syz.1.48 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 37.109669][ T3611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 37.109684][ T3611] Call Trace: [ 37.109692][ T3611] [ 37.109702][ T3611] dump_stack_lvl+0xf6/0x150 [ 37.109729][ T3611] dump_stack+0x15/0x1a [ 37.109744][ T3611] should_fail_ex+0x261/0x270 [ 37.109767][ T3611] should_failslab+0x8f/0xb0 [ 37.109845][ T3611] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 37.109874][ T3611] ? __alloc_skb+0x10d/0x320 [ 37.109893][ T3611] __alloc_skb+0x10d/0x320 [ 37.109911][ T3611] netlink_alloc_large_skb+0xad/0xe0 [ 37.110000][ T3611] netlink_sendmsg+0x3da/0x720 [ 37.110029][ T3611] ? __pfx_netlink_sendmsg+0x10/0x10 [ 37.110054][ T3611] __sock_sendmsg+0x140/0x180 [ 37.110082][ T3611] ____sys_sendmsg+0x350/0x4e0 [ 37.110180][ T3611] __sys_sendmsg+0x1a0/0x240 [ 37.110224][ T3611] __x64_sys_sendmsg+0x46/0x50 [ 37.110260][ T3611] x64_sys_call+0x26f3/0x2e10 [ 37.110285][ T3611] do_syscall_64+0xc9/0x1a0 [ 37.110309][ T3611] ? clear_bhb_loop+0x25/0x80 [ 37.110362][ T3611] ? clear_bhb_loop+0x25/0x80 [ 37.110439][ T3611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.110460][ T3611] RIP: 0033:0x7fa3b9e5e169 [ 37.110474][ T3611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.110567][ T3611] RSP: 002b:00007fa3b84c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 37.110585][ T3611] RAX: ffffffffffffffda RBX: 00007fa3ba085fa0 RCX: 00007fa3b9e5e169 [ 37.110599][ T3611] RDX: 0000000000000000 RSI: 0000200000000540 RDI: 0000000000000006 [ 37.110614][ T3611] RBP: 00007fa3b84c7090 R08: 0000000000000000 R09: 0000000000000000 [ 37.110628][ T3611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.110642][ T3611] R13: 0000000000000000 R14: 00007fa3ba085fa0 R15: 00007ffca4ee3168 [ 37.110662][ T3611] [ 37.114250][ T3610] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 37.225356][ T3623] loop0: detected capacity change from 0 to 1024 [ 37.226920][ T3610] FAT-fs (loop4): Filesystem has been set read-only [ 37.230024][ T3610] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 37.311903][ T3623] ext4: Unknown parameter 'barr' [ 37.315033][ T3610] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 37.445653][ T3630] loop1: detected capacity change from 0 to 4096 [ 37.511685][ T3630] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.581006][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.610536][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 37.610554][ T29] audit: type=1400 audit(1745382766.276:328): avc: denied { read write } for pid=3615 comm="syz.0.51" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.657090][ T29] audit: type=1400 audit(1745382766.276:329): avc: denied { open } for pid=3615 comm="syz.0.51" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.683852][ T29] audit: type=1400 audit(1745382766.276:330): avc: denied { ioctl } for pid=3615 comm="syz.0.51" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.818882][ T3635] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 37.818882][ T3635] program syz.4.57 not setting count and/or reply_len properly [ 37.870266][ T3643] loop1: detected capacity change from 0 to 512 [ 37.880058][ T3643] EXT4-fs (loop1): orphan cleanup on readonly fs [ 37.899090][ T3643] EXT4-fs error (device loop1): ext4_orphan_get:1416: comm syz.1.60: bad orphan inode 13 [ 37.967090][ T3643] ext4_test_bit(bit=12, block=18) = 1 [ 37.973711][ T3643] is_bad_inode(inode)=0 [ 37.979969][ T3643] NEXT_ORPHAN(inode)=2130706432 [ 37.985542][ T3643] max_ino=32 [ 37.989397][ T3643] i_nlink=1 [ 38.000355][ T3640] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 38.000355][ T3640] program syz.2.59 not setting count and/or reply_len properly [ 38.001561][ T3643] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.048247][ T29] audit: type=1400 audit(1745382766.716:331): avc: denied { ioctl } for pid=3648 comm="syz.4.62" path="socket:[5341]" dev="sockfs" ino=5341 ioctlcmd=0x8955 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.101681][ T3652] capability: warning: `syz.3.63' uses deprecated v2 capabilities in a way that may be insecure [ 38.128004][ T29] audit: type=1400 audit(1745382766.776:332): avc: denied { create } for pid=3651 comm="syz.3.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 38.148350][ T29] audit: type=1400 audit(1745382766.776:333): avc: denied { getopt } for pid=3642 comm="syz.1.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.173607][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.227339][ T3660] tipc: Started in network mode [ 38.235835][ T3660] tipc: Node identity ac14140f, cluster identity 4711 [ 38.245076][ T3660] tipc: New replicast peer: 255.255.255.255 [ 38.251809][ T3660] tipc: Enabled bearer , priority 10 [ 38.269404][ T29] audit: type=1400 audit(1745382766.796:334): avc: denied { ioctl } for pid=3650 comm="syz.4.64" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 ioctlcmd=0x4941 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 38.296646][ T29] audit: type=1400 audit(1745382766.836:335): avc: denied { write } for pid=3650 comm="syz.4.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.319181][ T29] audit: type=1400 audit(1745382766.956:336): avc: denied { create } for pid=3662 comm="syz.4.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.389457][ T3671] sd 0:0:1:0: device reset [ 38.431912][ T29] audit: type=1400 audit(1745382767.036:337): avc: denied { connect } for pid=3667 comm="syz.4.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.491020][ T3680] netlink: 'syz.1.75': attribute type 33 has an invalid length. [ 38.499087][ T3680] netlink: 152 bytes leftover after parsing attributes in process `syz.1.75'. [ 38.512006][ T3680] netlink: 4 bytes leftover after parsing attributes in process `syz.1.75'. [ 38.688990][ T3693] loop2: detected capacity change from 0 to 128 [ 38.721542][ T3692] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 38.731114][ T3692] FAT-fs (loop2): Filesystem has been set read-only [ 38.739954][ T3692] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 38.748135][ T3692] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 38.819843][ T3699] tipc: Started in network mode [ 38.825307][ T3699] tipc: Node identity ac14140f, cluster identity 4711 [ 38.833253][ T3699] tipc: New replicast peer: 255.255.255.255 [ 38.840098][ T3699] tipc: Enabled bearer , priority 10 [ 38.920639][ T3701] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 38.960261][ T3703] pimreg: entered allmulticast mode [ 38.974861][ T3703] pimreg: left allmulticast mode [ 39.065041][ T3711] loop0: detected capacity change from 0 to 8192 [ 39.219955][ T3718] loop4: detected capacity change from 0 to 128 [ 39.248648][ T3718] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 39.256516][ T3718] FAT-fs (loop4): Filesystem has been set read-only [ 39.288423][ T3718] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 39.294717][ T3726] loop3: detected capacity change from 0 to 128 [ 39.315669][ T3725] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 39.323754][ T3725] FAT-fs (loop3): Filesystem has been set read-only [ 39.332964][ T3725] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 39.341151][ T3725] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 39.367121][ T1037] tipc: Node number set to 2886997007 [ 39.560013][ T3736] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.96'. [ 39.808030][ T3746] pimreg: entered allmulticast mode [ 39.837505][ T3746] pimreg: left allmulticast mode [ 39.865849][ T3750] loop1: detected capacity change from 0 to 128 [ 39.957280][ T3378] tipc: Node number set to 2886997007 [ 40.139110][ T3777] netlink: 'syz.2.111': attribute type 1 has an invalid length. [ 40.236771][ T3788] pimreg: entered allmulticast mode [ 40.243457][ T3788] pimreg: left allmulticast mode [ 40.450288][ T3803] FAULT_INJECTION: forcing a failure. [ 40.450288][ T3803] name failslab, interval 1, probability 0, space 0, times 0 [ 40.463403][ T3803] CPU: 0 UID: 0 PID: 3803 Comm: syz.4.125 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 40.463494][ T3803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 40.463509][ T3803] Call Trace: [ 40.463515][ T3803] [ 40.463546][ T3803] dump_stack_lvl+0xf6/0x150 [ 40.463575][ T3803] dump_stack+0x15/0x1a [ 40.463605][ T3803] should_fail_ex+0x261/0x270 [ 40.463632][ T3803] should_failslab+0x8f/0xb0 [ 40.463658][ T3803] kmem_cache_alloc_noprof+0x59/0x340 [ 40.463706][ T3803] ? radix_tree_node_alloc+0x8b/0x1e0 [ 40.463750][ T3803] radix_tree_node_alloc+0x8b/0x1e0 [ 40.463772][ T3803] idr_get_free+0x1f5/0x560 [ 40.463794][ T3803] idr_alloc_u32+0xcd/0x180 [ 40.463827][ T3803] tcf_idr_check_alloc+0x171/0x270 [ 40.463883][ T3803] tcf_police_init+0x1d6/0xc80 [ 40.463916][ T3803] ? should_fail_ex+0xd7/0x270 [ 40.463984][ T3803] tcf_action_init_1+0x34b/0x4c0 [ 40.464023][ T3803] tcf_action_init+0x1ce/0x620 [ 40.464148][ T3803] tc_ctl_action+0x2be/0x880 [ 40.464187][ T3803] ? __rcu_read_unlock+0x34/0x70 [ 40.464236][ T3803] ? __pfx_tc_ctl_action+0x10/0x10 [ 40.464267][ T3803] rtnetlink_rcv_msg+0x6b7/0x740 [ 40.464327][ T3803] ? ref_tracker_free+0x3b8/0x420 [ 40.464418][ T3803] netlink_rcv_skb+0x12f/0x230 [ 40.464441][ T3803] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 40.464537][ T3803] rtnetlink_rcv+0x1c/0x30 [ 40.464560][ T3803] netlink_unicast+0x605/0x6c0 [ 40.464673][ T3803] netlink_sendmsg+0x609/0x720 [ 40.464697][ T3803] ? __pfx_netlink_sendmsg+0x10/0x10 [ 40.464722][ T3803] __sock_sendmsg+0x140/0x180 [ 40.464765][ T3803] ____sys_sendmsg+0x350/0x4e0 [ 40.464804][ T3803] __sys_sendmsg+0x1a0/0x240 [ 40.464885][ T3803] __x64_sys_sendmsg+0x46/0x50 [ 40.464913][ T3803] x64_sys_call+0x26f3/0x2e10 [ 40.464939][ T3803] do_syscall_64+0xc9/0x1a0 [ 40.464969][ T3803] ? clear_bhb_loop+0x25/0x80 [ 40.465061][ T3803] ? clear_bhb_loop+0x25/0x80 [ 40.465081][ T3803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.465100][ T3803] RIP: 0033:0x7f3318ade169 [ 40.465117][ T3803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.465138][ T3803] RSP: 002b:00007f3317147038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 40.465187][ T3803] RAX: ffffffffffffffda RBX: 00007f3318d05fa0 RCX: 00007f3318ade169 [ 40.465202][ T3803] RDX: 0000000000000000 RSI: 00002000000037c0 RDI: 0000000000000007 [ 40.465213][ T3803] RBP: 00007f3317147090 R08: 0000000000000000 R09: 0000000000000000 [ 40.465224][ T3803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.465234][ T3803] R13: 0000000000000000 R14: 00007f3318d05fa0 R15: 00007fff6e0150a8 [ 40.465254][ T3803] [ 40.826214][ T3803] syz.4.125 (3803) used greatest stack depth: 9720 bytes left [ 40.940091][ T3815] loop2: detected capacity change from 0 to 2048 [ 40.958940][ T3817] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.966390][ T3817] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.974078][ T3817] bridge0: entered allmulticast mode [ 40.980116][ T3815] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.030355][ T3822] netlink: 8 bytes leftover after parsing attributes in process `syz.4.132'. [ 41.032618][ T3817] bridge_slave_1: left allmulticast mode [ 41.046670][ T3817] bridge_slave_1: left promiscuous mode [ 41.046764][ T3826] loop1: detected capacity change from 0 to 512 [ 41.052901][ T3817] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.068722][ T3817] bridge_slave_0: left allmulticast mode [ 41.075207][ T3817] bridge_slave_0: left promiscuous mode [ 41.081980][ T3817] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.110634][ T3826] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 41.151059][ T3823] vlan2: entered allmulticast mode [ 41.168621][ T3822] IPVS: Error joining to the multicast group [ 41.173980][ T3826] EXT4-fs (loop1): mount failed [ 41.194284][ T3815] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 1 with max blocks 1 with error 28 [ 41.207831][ T3815] EXT4-fs (loop2): This should not happen!! Data will be lost [ 41.207831][ T3815] [ 41.218470][ T3815] EXT4-fs (loop2): Total free blocks count 0 [ 41.224843][ T3815] EXT4-fs (loop2): Free/Dirty block details [ 41.231917][ T3815] EXT4-fs (loop2): free_blocks=0 [ 41.237786][ T3815] EXT4-fs (loop2): dirty_blocks=0 [ 41.243782][ T3815] EXT4-fs (loop2): Block reservation details [ 41.250701][ T3815] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 41.252643][ T3826] FAULT_INJECTION: forcing a failure. [ 41.252643][ T3826] name failslab, interval 1, probability 0, space 0, times 0 [ 41.270898][ T3826] CPU: 0 UID: 0 PID: 3826 Comm: syz.1.133 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 41.270924][ T3826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.270936][ T3826] Call Trace: [ 41.270942][ T3826] [ 41.271026][ T3826] dump_stack_lvl+0xf6/0x150 [ 41.271056][ T3826] dump_stack+0x15/0x1a [ 41.271075][ T3826] should_fail_ex+0x261/0x270 [ 41.271100][ T3826] should_failslab+0x8f/0xb0 [ 41.271122][ T3826] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 41.271177][ T3826] ? __alloc_skb+0x10d/0x320 [ 41.271203][ T3826] __alloc_skb+0x10d/0x320 [ 41.271228][ T3826] pfkey_sendmsg+0x825/0x950 [ 41.271321][ T3826] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 41.271385][ T3826] __sock_sendmsg+0x140/0x180 [ 41.271413][ T3826] ____sys_sendmsg+0x350/0x4e0 [ 41.271448][ T3826] __sys_sendmsg+0x1a0/0x240 [ 41.271516][ T3826] __x64_sys_sendmsg+0x46/0x50 [ 41.271545][ T3826] x64_sys_call+0x26f3/0x2e10 [ 41.271572][ T3826] do_syscall_64+0xc9/0x1a0 [ 41.271603][ T3826] ? clear_bhb_loop+0x25/0x80 [ 41.271671][ T3826] ? clear_bhb_loop+0x25/0x80 [ 41.271712][ T3826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.271820][ T3826] RIP: 0033:0x7fa3b9e5e169 [ 41.271879][ T3826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.271902][ T3826] RSP: 002b:00007fa3b84c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.271924][ T3826] RAX: ffffffffffffffda RBX: 00007fa3ba085fa0 RCX: 00007fa3b9e5e169 [ 41.271935][ T3826] RDX: 0000000000000040 RSI: 00002000000007c0 RDI: 0000000000000003 [ 41.271946][ T3826] RBP: 00007fa3b84c7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.271958][ T3826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.271976][ T3826] R13: 0000000000000000 R14: 00007fa3ba085fa0 R15: 00007ffca4ee3168 [ 41.271994][ T3826] [ 41.541394][ T3833] loop3: detected capacity change from 0 to 512 [ 41.596918][ T3836] netlink: 12 bytes leftover after parsing attributes in process `syz.4.136'. [ 41.604482][ T3833] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 41.624655][ T3833] EXT4-fs (loop3): mount failed [ 41.648208][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.677855][ T3843] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.691620][ T3847] 9pnet_fd: Insufficient options for proto=fd [ 41.723383][ T3848] team0: No ports can be present during mode change [ 41.739054][ T3848] netlink: 'syz.1.138': attribute type 1 has an invalid length. [ 41.758979][ T3852] loop2: detected capacity change from 0 to 128 [ 41.788293][ T3843] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.789282][ T3854] mmap: syz.3.141 (3854) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 41.819407][ T3854] loop3: detected capacity change from 0 to 512 [ 41.851730][ T3843] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.863701][ T3854] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 41.888268][ T3854] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.923771][ T3843] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.952448][ T3861] batadv_slave_1: entered promiscuous mode [ 41.967346][ T3854] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.982501][ T3860] batadv_slave_1: left promiscuous mode [ 41.998598][ T3843] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.012871][ T3843] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.025227][ T3843] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.046630][ T3843] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.084028][ T3854] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 42.124333][ T3854] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 7 with max blocks 1 with error 28 [ 42.137287][ T3854] EXT4-fs (loop3): This should not happen!! Data will be lost [ 42.137287][ T3854] [ 42.147389][ T3854] EXT4-fs (loop3): Total free blocks count 0 [ 42.153411][ T3854] EXT4-fs (loop3): Free/Dirty block details [ 42.156408][ T3870] sd 0:0:1:0: device reset [ 42.159581][ T3854] EXT4-fs (loop3): free_blocks=39626 [ 42.170485][ T3854] EXT4-fs (loop3): dirty_blocks=1 [ 42.176588][ T3854] EXT4-fs (loop3): Block reservation details [ 42.183341][ T3854] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 42.205402][ T3854] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 7 with error 28 [ 42.295867][ T3881] loop3: detected capacity change from 0 to 128 [ 42.337777][ T3885] sd 0:0:1:0: device reset [ 42.344135][ T3857] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 42.344135][ T3857] program syz.4.144 not setting count and/or reply_len properly [ 42.456545][ T3894] loop0: detected capacity change from 0 to 512 [ 42.460238][ T3898] loop4: detected capacity change from 0 to 512 [ 42.490653][ T3903] netlink: 20 bytes leftover after parsing attributes in process `syz.2.162'. [ 42.491983][ T3898] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 42.500490][ T3894] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.516931][ T3898] EXT4-fs (loop4): mount failed [ 42.528871][ T3903] FAULT_INJECTION: forcing a failure. [ 42.528871][ T3903] name failslab, interval 1, probability 0, space 0, times 0 [ 42.536126][ T3894] ext4 filesystem being mounted at /16/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.546645][ T3903] CPU: 0 UID: 0 PID: 3903 Comm: syz.2.162 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 42.546706][ T3903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 42.546723][ T3903] Call Trace: [ 42.546732][ T3903] [ 42.546742][ T3903] dump_stack_lvl+0xf6/0x150 [ 42.546783][ T3903] dump_stack+0x15/0x1a [ 42.546806][ T3903] should_fail_ex+0x261/0x270 [ 42.546835][ T3903] should_failslab+0x8f/0xb0 [ 42.546862][ T3903] __kmalloc_noprof+0xad/0x410 [ 42.546896][ T3903] ? nf_tables_newrule+0xe75/0x17d0 [ 42.546997][ T3903] nf_tables_newrule+0xe75/0x17d0 [ 42.547062][ T3903] ? __nla_parse+0x40/0x60 [ 42.547097][ T3903] nfnetlink_rcv+0xb6e/0x1610 [ 42.547174][ T3903] ? __kfree_skb+0x102/0x150 [ 42.547233][ T3903] netlink_unicast+0x605/0x6c0 [ 42.547277][ T3903] netlink_sendmsg+0x609/0x720 [ 42.547327][ T3903] ? __pfx_netlink_sendmsg+0x10/0x10 [ 42.547353][ T3903] __sock_sendmsg+0x140/0x180 [ 42.547391][ T3903] ____sys_sendmsg+0x350/0x4e0 [ 42.547424][ T3903] __sys_sendmsg+0x1a0/0x240 [ 42.547480][ T3903] __x64_sys_sendmsg+0x46/0x50 [ 42.547510][ T3903] x64_sys_call+0x26f3/0x2e10 [ 42.547537][ T3903] do_syscall_64+0xc9/0x1a0 [ 42.547570][ T3903] ? clear_bhb_loop+0x25/0x80 [ 42.547643][ T3903] ? clear_bhb_loop+0x25/0x80 [ 42.547670][ T3903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.547696][ T3903] RIP: 0033:0x7f42725ee169 [ 42.547717][ T3903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.547739][ T3903] RSP: 002b:00007f4270c57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.547800][ T3903] RAX: ffffffffffffffda RBX: 00007f4272815fa0 RCX: 00007f42725ee169 [ 42.547815][ T3903] RDX: 0000000000044110 RSI: 0000200000000080 RDI: 0000000000000003 [ 42.547830][ T3903] RBP: 00007f4270c57090 R08: 0000000000000000 R09: 0000000000000000 [ 42.547920][ T3903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.547934][ T3903] R13: 0000000000000000 R14: 00007f4272815fa0 R15: 00007fff93bb4658 [ 42.547957][ T3903] [ 42.818101][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 42.818118][ T29] audit: type=1400 audit(1745382771.486:502): avc: denied { listen } for pid=3897 comm="syz.4.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 42.853185][ T29] audit: type=1400 audit(1745382771.516:503): avc: denied { create } for pid=3897 comm="syz.4.161" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 42.875078][ T29] audit: type=1400 audit(1745382771.516:504): avc: denied { setattr } for pid=3897 comm="syz.4.161" name="bus" dev="tmpfs" ino=186 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 42.977233][ T29] audit: type=1400 audit(1745382771.546:505): avc: denied { unlink } for pid=3303 comm="syz-executor" name="bus" dev="tmpfs" ino=186 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 43.002271][ T29] audit: type=1400 audit(1745382771.576:506): avc: denied { bind } for pid=3908 comm="syz.4.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 43.024376][ T29] audit: type=1400 audit(1745382771.606:507): avc: denied { setopt } for pid=3893 comm="syz.0.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.045664][ T29] audit: type=1400 audit(1745382771.606:508): avc: denied { bind } for pid=3893 comm="syz.0.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.068660][ T29] audit: type=1400 audit(1745382771.616:509): avc: denied { listen } for pid=3893 comm="syz.0.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.088994][ T29] audit: type=1400 audit(1745382771.616:510): avc: denied { connect } for pid=3893 comm="syz.0.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.109724][ T29] audit: type=1400 audit(1745382771.616:511): avc: denied { write } for pid=3893 comm="syz.0.160" path="socket:[5075]" dev="sockfs" ino=5075 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.115127][ T3917] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 43.115127][ T3917] program syz.2.163 not setting count and/or reply_len properly [ 43.182557][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.281136][ T3924] netlink: 16 bytes leftover after parsing attributes in process `syz.0.168'. [ 43.415344][ T3933] tipc: Started in network mode [ 43.420396][ T3933] tipc: Node identity ac14140f, cluster identity 4711 [ 43.464466][ T3933] tipc: New replicast peer: 255.255.255.255 [ 43.473897][ T3933] tipc: Enabled bearer , priority 10 [ 43.498124][ T3937] sd 0:0:1:0: device reset [ 43.514532][ T3935] loop1: detected capacity change from 0 to 1024 [ 43.559401][ T3935] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.619767][ T3946] loop0: detected capacity change from 0 to 512 [ 43.642158][ T3946] EXT4-fs: Ignoring removed orlov option [ 43.649434][ T3935] netlink: 4 bytes leftover after parsing attributes in process `syz.1.172'. [ 43.661836][ T3935] ipvlan2: entered promiscuous mode [ 43.669154][ T3946] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.698490][ T3950] loop2: detected capacity change from 0 to 128 [ 43.726402][ T3946] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.747810][ T3946] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.749645][ T3949] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 43.767198][ T3949] FAT-fs (loop2): Filesystem has been set read-only [ 43.782487][ T3949] bio_check_eod: 85 callbacks suppressed [ 43.782529][ T3949] syz.2.179: attempt to access beyond end of device [ 43.782529][ T3949] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 43.804919][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.840805][ T3949] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 43.849282][ T3949] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 43.897922][ T3950] syz.2.179: attempt to access beyond end of device [ 43.897922][ T3950] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 43.898197][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.911807][ T3950] syz.2.179: attempt to access beyond end of device [ 43.911807][ T3950] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 43.938826][ T3967] pimreg: entered allmulticast mode [ 43.945118][ T3967] pimreg: left allmulticast mode [ 44.011260][ T3980] netlink: 4 bytes leftover after parsing attributes in process `syz.3.190'. [ 44.019295][ T3949] syz.2.179: attempt to access beyond end of device [ 44.019295][ T3949] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 44.051459][ T3949] syz.2.179: attempt to access beyond end of device [ 44.051459][ T3949] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 44.065364][ T3949] syz.2.179: attempt to access beyond end of device [ 44.065364][ T3949] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 44.076402][ T3984] FAULT_INJECTION: forcing a failure. [ 44.076402][ T3984] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 44.092654][ T3984] CPU: 1 UID: 0 PID: 3984 Comm: syz.4.188 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 44.092756][ T3984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.092837][ T3984] Call Trace: [ 44.092844][ T3984] [ 44.092852][ T3984] dump_stack_lvl+0xf6/0x150 [ 44.092879][ T3984] dump_stack+0x15/0x1a [ 44.092899][ T3984] should_fail_ex+0x261/0x270 [ 44.092927][ T3984] should_fail_alloc_page+0xfd/0x110 [ 44.092954][ T3984] alloc_pages_bulk_noprof+0xfd/0x580 [ 44.093042][ T3984] copy_splice_read+0xe7/0x5d0 [ 44.093122][ T3984] ? _parse_integer_limit+0x167/0x180 [ 44.093271][ T3984] ? __pfx_copy_splice_read+0x10/0x10 [ 44.093415][ T3984] splice_file_to_pipe+0x237/0x390 [ 44.093518][ T3984] do_splice+0xcec/0x1160 [ 44.093613][ T3984] ? get_pid_task+0x94/0xd0 [ 44.093630][ T3984] ? proc_fail_nth_write+0x12d/0x160 [ 44.093670][ T3984] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 44.093709][ T3984] ? __rcu_read_unlock+0x4e/0x70 [ 44.093812][ T3984] ? __fget_files+0x186/0x1c0 [ 44.093896][ T3984] ? pipe_clear_nowait+0xd7/0x110 [ 44.093939][ T3984] __se_sys_splice+0x254/0x3b0 [ 44.094050][ T3984] __x64_sys_splice+0x78/0x90 [ 44.094089][ T3984] x64_sys_call+0xf5b/0x2e10 [ 44.094171][ T3984] do_syscall_64+0xc9/0x1a0 [ 44.094201][ T3984] ? clear_bhb_loop+0x25/0x80 [ 44.094227][ T3984] ? clear_bhb_loop+0x25/0x80 [ 44.094273][ T3984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.094292][ T3984] RIP: 0033:0x7f3318ade169 [ 44.094307][ T3984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.094393][ T3984] RSP: 002b:00007f3317126038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 44.094410][ T3984] RAX: ffffffffffffffda RBX: 00007f3318d06080 RCX: 00007f3318ade169 [ 44.094421][ T3984] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 44.094431][ T3984] RBP: 00007f3317126090 R08: 000000007ffff000 R09: 0000000000000000 [ 44.094444][ T3984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.094458][ T3984] R13: 0000000000000000 R14: 00007f3318d06080 R15: 00007fff6e0150a8 [ 44.094475][ T3984] [ 44.121230][ T3950] syz.2.179: attempt to access beyond end of device [ 44.121230][ T3950] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 44.341423][ T3977] syz.2.179: attempt to access beyond end of device [ 44.341423][ T3977] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 44.355387][ T3977] syz.2.179: attempt to access beyond end of device [ 44.355387][ T3977] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 44.373693][ T3950] syz.2.179: attempt to access beyond end of device [ 44.373693][ T3950] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 44.465583][ T3995] loop2: detected capacity change from 0 to 128 [ 44.478074][ T3995] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 44.492518][ T3995] ext4 filesystem being mounted at /43/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.549918][ T3995] netlink: 24 bytes leftover after parsing attributes in process `syz.2.193'. [ 44.573180][ T3995] 9pnet_virtio: no channels available for device 127.0.0.1 [ 44.587122][ T1037] tipc: Node number set to 2886997007 [ 44.603178][ T3310] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.903669][ T4016] loop4: detected capacity change from 0 to 2048 [ 44.938701][ T4018] netlink: 'syz.1.203': attribute type 1 has an invalid length. [ 44.952743][ T4016] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.165668][ T4028] loop1: detected capacity change from 0 to 512 [ 45.199586][ T4028] EXT4-fs (loop1): orphan cleanup on readonly fs [ 45.219208][ T4028] EXT4-fs error (device loop1): ext4_orphan_get:1416: comm syz.1.206: bad orphan inode 13 [ 45.257365][ T4028] ext4_test_bit(bit=12, block=18) = 1 [ 45.263377][ T4028] is_bad_inode(inode)=0 [ 45.268124][ T4028] NEXT_ORPHAN(inode)=2130706432 [ 45.274721][ T4028] max_ino=32 [ 45.278308][ T4028] i_nlink=1 [ 45.285500][ T4040] netlink: 8 bytes leftover after parsing attributes in process `syz.3.211'. [ 45.297383][ T4040] netlink: 'syz.3.211': attribute type 20 has an invalid length. [ 45.305327][ T4040] netlink: 12 bytes leftover after parsing attributes in process `syz.3.211'. [ 45.316881][ T4028] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.370146][ T4028] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 45.399205][ T4028] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.206: bg 0: block 248: padding at end of block bitmap is not set [ 45.435464][ T4028] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.206: Failed to acquire dquot type 1 [ 45.475316][ T4028] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 45.493389][ T4048] loop3: detected capacity change from 0 to 512 [ 45.581442][ T4028] syz.1.206 (4028) used greatest stack depth: 9224 bytes left [ 45.593096][ T4048] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.613013][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.613634][ T4048] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.659449][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.052945][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.185003][ T4088] loop3: detected capacity change from 0 to 128 [ 46.208022][ T4087] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 46.216179][ T4087] FAT-fs (loop3): Filesystem has been set read-only [ 46.259386][ T4086] loop1: detected capacity change from 0 to 8192 [ 46.263734][ T4087] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 46.274399][ T4087] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 46.277951][ T4037] syz.0.210 (4037) used greatest stack depth: 6960 bytes left [ 46.322648][ T4092] sd 0:0:1:0: device reset [ 46.348210][ T4053] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 46.348210][ T4053] program syz.2.217 not setting count and/or reply_len properly [ 46.372690][ T4094] loop1: detected capacity change from 0 to 1024 [ 46.380886][ T4094] EXT4-fs: Ignoring removed nobh option [ 46.386966][ T4094] EXT4-fs: Ignoring removed bh option [ 46.416156][ T4094] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.453147][ T4094] FAULT_INJECTION: forcing a failure. [ 46.453147][ T4094] name failslab, interval 1, probability 0, space 0, times 0 [ 46.466243][ T4094] CPU: 1 UID: 0 PID: 4094 Comm: syz.1.230 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 46.466324][ T4094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.466420][ T4094] Call Trace: [ 46.466427][ T4094] [ 46.466437][ T4094] dump_stack_lvl+0xf6/0x150 [ 46.466466][ T4094] dump_stack+0x15/0x1a [ 46.466486][ T4094] should_fail_ex+0x261/0x270 [ 46.466587][ T4094] should_failslab+0x8f/0xb0 [ 46.466607][ T4094] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 46.466645][ T4094] ? sidtab_sid2str_get+0xb8/0x140 [ 46.466741][ T4094] ? vsnprintf+0x84d/0x8a0 [ 46.466836][ T4094] kmemdup_noprof+0x2b/0x70 [ 46.466870][ T4094] sidtab_sid2str_get+0xb8/0x140 [ 46.466960][ T4094] security_sid_to_context_core+0x1eb/0x2f0 [ 46.466993][ T4094] security_sid_to_context+0x27/0x30 [ 46.467037][ T4094] selinux_lsmprop_to_secctx+0x6c/0xf0 [ 46.467062][ T4094] security_lsmprop_to_secctx+0x40/0x80 [ 46.467144][ T4094] audit_log_task_context+0x7a/0x180 [ 46.467211][ T4094] audit_log_task+0xfb/0x250 [ 46.467240][ T4094] ? kstrtouint+0x7b/0xc0 [ 46.467264][ T4094] audit_seccomp+0x62/0x100 [ 46.467294][ T4094] __seccomp_filter+0x694/0x10e0 [ 46.467319][ T4094] ? vfs_write+0x669/0x950 [ 46.467335][ T4094] ? putname+0xe1/0x100 [ 46.467379][ T4094] __secure_computing+0x7e/0x150 [ 46.467403][ T4094] syscall_trace_enter+0xcf/0x1f0 [ 46.467466][ T4094] ? fpregs_assert_state_consistent+0x83/0xa0 [ 46.467505][ T4094] do_syscall_64+0xaa/0x1a0 [ 46.467536][ T4094] ? clear_bhb_loop+0x25/0x80 [ 46.467606][ T4094] ? clear_bhb_loop+0x25/0x80 [ 46.467643][ T4094] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.467668][ T4094] RIP: 0033:0x7fa3b9e5e169 [ 46.467727][ T4094] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.467749][ T4094] RSP: 002b:00007fa3b84c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 46.467772][ T4094] RAX: ffffffffffffffda RBX: 00007fa3ba085fa0 RCX: 00007fa3b9e5e169 [ 46.467841][ T4094] RDX: 0000000000515a02 RSI: 0000200000000700 RDI: 0000000000000009 [ 46.467855][ T4094] RBP: 00007fa3b84c7090 R08: 0000000000000000 R09: 0000000000000000 [ 46.467869][ T4094] R10: 52abe154ad664f64 R11: 0000000000000246 R12: 0000000000000001 [ 46.467883][ T4094] R13: 0000000000000000 R14: 00007fa3ba085fa0 R15: 00007ffca4ee3168 [ 46.467905][ T4094] [ 46.778275][ T4108] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 46.809131][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.892572][ T4121] loop4: detected capacity change from 0 to 128 [ 46.907844][ T4124] sd 0:0:1:0: device reset [ 46.918767][ T4123] netlink: 36 bytes leftover after parsing attributes in process `syz.0.242'. [ 46.929159][ T4123] netlink: 16 bytes leftover after parsing attributes in process `syz.0.242'. [ 46.938523][ T4123] netlink: 36 bytes leftover after parsing attributes in process `syz.0.242'. [ 46.950241][ T4117] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 46.958393][ T4117] FAT-fs (loop4): Filesystem has been set read-only [ 46.959086][ T4123] netlink: 36 bytes leftover after parsing attributes in process `syz.0.242'. [ 46.972089][ T4117] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 46.982980][ T4117] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 47.008853][ T4133] ================================================================== [ 47.019804][ T4133] BUG: KCSAN: data-race in mas_wmb_replace / mtree_range_walk [ 47.027591][ T4133] [ 47.030034][ T4133] write to 0xffff88810330dc00 of 8 bytes by task 4130 on cpu 1: [ 47.038247][ T4133] mas_wmb_replace+0x224/0x1510 [ 47.043357][ T4133] mas_wr_store_entry+0x158c/0x2460 [ 47.049293][ T4133] mas_store_prealloc+0x6d5/0x960 [ 47.055010][ T4133] vma_iter_store_new+0x1d3/0x210 [ 47.060236][ T4133] vma_complete+0x12b/0x570 [ 47.064749][ T4133] __split_vma+0x56c/0x630 [ 47.069187][ T4133] vma_modify+0x105/0x200 [ 47.073525][ T4133] vma_modify_flags+0x10a/0x140 [ 47.078495][ T4133] mprotect_fixup+0x30f/0x5d0 [ 47.083205][ T4133] do_mprotect_pkey+0x6ce/0x9a0 [ 47.088074][ T4133] __x64_sys_mprotect+0x48/0x60 [ 47.092964][ T4133] x64_sys_call+0x272f/0x2e10 [ 47.097956][ T4133] do_syscall_64+0xc9/0x1a0 [ 47.102576][ T4133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.108574][ T4133] [ 47.110914][ T4133] read to 0xffff88810330dc00 of 8 bytes by task 4133 on cpu 0: [ 47.118907][ T4133] mtree_range_walk+0x347/0x460 [ 47.124739][ T4133] mas_walk+0x16e/0x320 [ 47.129606][ T4133] lock_vma_under_rcu+0xa7/0x340 [ 47.135244][ T4133] exc_page_fault+0x150/0x6a0 [ 47.140400][ T4133] asm_exc_page_fault+0x26/0x30 [ 47.146397][ T4133] [ 47.148934][ T4133] value changed: 0xffff88810005ddc1 -> 0xffff88810330dc00 [ 47.156978][ T4133] [ 47.159482][ T4133] Reported by Kernel Concurrency Sanitizer on: [ 47.165945][ T4133] CPU: 0 UID: 0 PID: 4133 Comm: syz.3.245 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(voluntary) [ 47.178548][ T4133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.188985][ T4133] ================================================================== [ 47.216775][ T4137] ref_tracker: memory allocation failure, unreliable refcount tracker.