last executing test programs: 19.627741164s ago: executing program 2 (id=1534): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)={'#! ', './file1'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="fdffffffffcf3b316b9cffffffffffff7f"]) 19.533432875s ago: executing program 2 (id=1535): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = socket$igmp(0x2, 0x3, 0x2) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r4) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000580)={'mangle\x00', 0x0, [0xe2a, 0x1, 0x40, 0x7fff, 0x7]}, &(0x7f0000000640)=0x54) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) r8 = eventfd2(0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000600)=[&(0x7f0000000400)={0x0, 0x0, 0x8, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x1, r8}]) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="cf121504f1dee815e49bc7b07d", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009551cbdae7e91bddd67d7c8b6b4c585a502b3efd595f34f66f684b38bc07c5117114ca44300690b1986b8fcbe18ef147d3d7f85aa3"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r10, @ANYRESOCT=r3, @ANYRESHEX=r9, @ANYBLOB="a0d881ac3c3a3a503f34b221c9b0a436286f178889b97fa32ae32c96e28bb2f28f348c9e5cde8becd7bcebc7bf26e0d6c6a2cc46ddd9cecaca118c91725051424f8fb55b0db9c751715d8593d53aa7107cc4d795780e226d238d2509830c5ed0d30ed7b5dcb69e763d0b371392df6d281d57bf71d4cbd689dbc9a32a74d69e0b999e18e614d9e4d0b96a0384ea514d0fe524f5b2052d78f40f740aea6ff0"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r11, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x50) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000600)=0x2) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="80fd", @ANYRES16=r5], 0x9) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="4c000000150097f80300ae08060c040002ff0f02000000000000011bac14141bbd7c493872f750375ed08a560400000003c48f93b82a03000000461e00"/76, 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xa8c01) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r3) r12 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000680)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f00000000000000000000000000003cee4051731bc107e20da1e50329ba3b8388e0ae8726fdb9da64cb1c0397441d855b0aec27108da9ee8a40e027b15c73776cfc144affd8089833425170a3ddc3751a7a6d184e2f51eca3f6c57fa5126def8ded5c73b44e9fcf43243748ec42eaa264d9603fcccf24f39bd1487905544d9fa632e4303a114af01aabb4a8e9"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wlan1\x00'}) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r12) 18.758904496s ago: executing program 2 (id=1542): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003f80)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES64=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES32=0x0], 0x1, 0x2f4, &(0x7f0000000900)="$eJzs3M9PE1sUwPHTn7QlUBYv7+W95IUb3ehmAtW10hhIjE0kSI0/EpMBptp0bEmnwdQY0ZVb4x/hgrBkR6L8A2zc6caNOzYmLmRhrOn8oKVMKYVKEb6fhMxhzj3tvZ2SnNt02Lrz+nEhZ2k5vSLBmJKAiMi2yIgExRNwj0E7jkqzF3Jx8NvH/2/dvXcjnclMzig1lZ69lFJKDY++e/Is7g5bH5DNkQdbX1NfNv/e/Hfr5+yjvKXyliqWKkpXc6XPFX3ONNRC3ipoSk2bhm4ZKl+0jLKTLzn5nFlaXKwqvbgwlFgsG5al9GJVFYyqqpRUpVxVoYd6vqg0TVNDCUEn2ZWZGT19yOL5Hk8Gv0m5nNZDIhLfk8mu9GVCAACgr1r7/6CoXvb/q+c2KoO314bd/n896tf/X/7kPNau/j8mIr79v/f8vv2/3l3/v7cjOluO1P/jZBiN7jkVaIT1ZDmtJ9y/X9vL+6tjdkD/DwAAAAAAAAAAAAAAAAAAAADAn2C7VkvWarWkd/R+6rmYiDT/3iIkIlePf8bopXbXf6Dz9ccp0LhxLzwsYr5ayi5lnaM7YENETDFkTJLyw34/uOqxd+eRqhuR9+ayW7+8lA3ZmXRO8nb9uCQj0lpfq01dz0yOK8fu+ogkmutTkpS//OtTvvVRuXC+qV6TpHyYl5KYsmDPo1H/fFypazczLfVxexwAAAAAAKeBpnb47t81rV3eqd/ZX7d+PhBq7K/HfPfnYfkv3N+1AwAAAABwVljVpwXdNI3yPkFcOo9xgsgBxrQG4W4GdxF4Kzxolfddhh5P42CB9+S7UjH3ZM9flkAXL0ubICiHqRqtr0YddRXex0btxsj0xPFfQTv4583b7717wCtrsQ4rPXwQ2v8NEHG//gUAAADgFGk0/d6Zif5OCAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAM+g4/jtav9cIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnBS/AgAA//9p2gTn") r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x9e2d, 0x0, 0x800, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5c31, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xc}, 0x100c, 0x0, 0x4, 0x5, 0x10001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x2, 0x10, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x1f}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000000140), 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$tun(r5, &(0x7f0000000d80)=ANY=[], 0x408) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r5, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000040)='FROZEN\x00', 0x7) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80040, 0x0) unlink(&(0x7f00000001c0)='./control/file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x60, 0x1403, 0x1, 0x70bd2a, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bridge0\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 18.611947348s ago: executing program 2 (id=1546): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000280)={[{@user_xattr}]}, 0x9, 0x537, &(0x7f0000000fc0)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x400000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioperm(0x0, 0x1, 0x1) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) execveat$binfmt(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r2 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r3, 0x2, {0x2, 0x0, 0x2}}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000003800)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x0, 0x5, 0xffff0000, 0x7, 0x6, 0xdcc, 0x81, 0x7, 0xf8, 0x9, 0x6e, 0xb, 0x10, 0x1f, 0x0, 0x5f7ee47a, 0x0, 0x78, 0x18000000, 0x2, 0x101, 0x2, 0x6, 0x4899a606, 0x81, 0x5, 0x5, 0x10, 0x20000000, 0x80, 0xfffffffd, 0x80000001, 0x7, 0x0, 0x7fff, 0x0, 0x1, 0x3, 0x2, 0xffff, 0x9, 0x1, 0x0, 0x40000002, 0xfc4, 0x5, 0x96ae, 0xffff, 0x1, 0x40, 0x2, 0x3, 0x4, 0x2, 0xfffffff7, 0x9, 0x80000000, 0x6, 0x1, 0x4, 0x4, 0x10001, 0x7, 0x4, 0x1, 0x6, 0x5, 0x8, 0x6bda55a8, 0x3, 0x5, 0x264, 0xc1, 0x0, 0x179ba908, 0x0, 0x7, 0x2a023d77, 0xfffffff7, 0x8, 0xa6, 0x9, 0x3, 0xa, 0xf, 0xffff6028, 0xbfffff07, 0xfffffff9, 0x6, 0x8, 0x7, 0x1, 0x0, 0x7ff, 0x63, 0x3, 0x7, 0x5, 0x2, 0x2d3, 0x200, 0xf, 0x3, 0xad, 0xfffbffff, 0x10, 0x8, 0x4, 0x1, 0x1, 0x3, 0xc, 0x0, 0xc, 0xfffffffe, 0x1, 0x1, 0x7, 0x18, 0x7, 0x100, 0x5, 0x4, 0x9, 0x6, 0x4, 0x8, 0x4, 0x42, 0x3, 0x80, 0x0, 0x400, 0x4, 0x6, 0x101, 0x8, 0x2, 0x7f, 0x0, 0x7fff, 0xc, 0x15, 0x9, 0x7fffffff, 0x2, 0x80, 0x8001, 0x4, 0xb, 0xc00, 0xc, 0x9, 0xb9, 0x8, 0x2, 0x1000, 0x200, 0x1, 0x9, 0xfffffff7, 0x19, 0x3, 0xffffff81, 0x10000, 0x18, 0x4, 0xffff8001, 0x3, 0x6, 0x9, 0x6, 0x80000000, 0xc863, 0x81, 0x3, 0x4, 0x7, 0x2, 0x1, 0x2c2, 0x4, 0xfffffffb, 0x4, 0xf8, 0x7fff, 0x5, 0x80000000, 0x5, 0x9, 0x0, 0x3800, 0x9, 0x53, 0x47, 0x7fffffff, 0x1000, 0x3, 0x2, 0x81, 0x4, 0x80000001, 0x4, 0xe, 0xd, 0x6, 0x7, 0x1, 0x7ff, 0xfffff001, 0xa5, 0x10001, 0x3, 0x79, 0x807, 0x81, 0xe9ab, 0x6, 0x2, 0x4, 0x6, 0x7, 0x7, 0x3, 0x8c, 0x2, 0x718, 0x4, 0x0, 0x2, 0xab, 0x9, 0x9, 0x5, 0x4, 0xfffffff9, 0x7, 0x4, 0x4, 0x1, 0x90, 0xfffffd5d, 0x34ea, 0x6, 0x7, 0x8, 0x4, 0xfffffff7, 0x2, 0x2, 0xaa, 0x8, 0xfffffffd, 0x5, 0x8]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x8, 0x8, 0x9, 0x4, {0x3, 0x0, 0x53d, 0x5, 0x7, 0xe0000000}, {0x4, 0x1, 0x4, 0x7f, 0xc, 0x8}, 0x6, 0x40000, 0x5}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x2}}}}]}]}, 0x488}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r4, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) rseq(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x48002000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x8b7f, 0x1000, 0x7, 0x23}, &(0x7f0000000940)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) 17.776139229s ago: executing program 2 (id=1555): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)={'#! ', './file1'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="fdffffffffcf3b316b9cffffffffffff7f"]) 17.132676768s ago: executing program 2 (id=1561): bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x48400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x800, 0x0) socketpair(0x3b, 0x2, 0x5c1, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x9, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x1d) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 17.132036108s ago: executing program 32 (id=1561): bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x48400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x800, 0x0) socketpair(0x3b, 0x2, 0x5c1, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x9, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x1d) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 13.325794249s ago: executing program 4 (id=1633): memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0) io_submit(r7, 0x1, &(0x7f0000000900)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r6, 0x0}]) 13.212090011s ago: executing program 4 (id=1637): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000680)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 13.117354142s ago: executing program 4 (id=1641): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x4e20, 0x101, @local, 0xfffffffa}, 0x1c) 13.024546563s ago: executing program 4 (id=1643): syz_open_dev$usbfs(&(0x7f00000001c0), 0x800000001fe, 0x2) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) syz_io_uring_setup(0x4419, &(0x7f0000000640)={0x0, 0x86e4, 0x1, 0x4, 0x285}, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@barrier}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400}}]}, 0xfe, 0x471, &(0x7f00000008c0)="$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") openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000340)='.\x00', 0x126a4b5, &(0x7f0000001280)=ANY=[], 0x6, 0x0, &(0x7f0000000000)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x20000000) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) wait4(r6, 0x0, 0x0, 0x0) 12.759874737s ago: executing program 4 (id=1646): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) dup3(r0, r1, 0x0) 9.185547565s ago: executing program 4 (id=1728): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x2000}], 0x1, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x4000}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 9.155829806s ago: executing program 33 (id=1728): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x2000}], 0x1, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f00000002c0)={'bond0\x00', 0x4000}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 2.471645416s ago: executing program 3 (id=1810): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}, {0x0, 0xe0}], 0x2, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r3}}], 0x20, 0x2400e044}, 0x0) 2.244323059s ago: executing program 0 (id=1823): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000060060000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000215c0000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b8010000180090001006c6173740000000010000180090001006c617374"], 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 2.19654175s ago: executing program 6 (id=1824): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580), 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='kmem_cache_free\x00', r2}, 0x18) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000400)=ANY=[], 0x4e) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb70200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) getpeername$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000300000000000000010000009500000000000000bb13a0162cb48986766708b7938a9707230467d636a7c0e67ae9e629ed6dc0ede59e157eff1feca4e825bba16daa8019686317a332f527411ae79dc8f0a2ee2474f53979cf6e3fdfd582e25034d057d974378fd03cc608cf104f9d5d8de03e0d179179bd6ad1281ceb073f7df78aba8d408dca997f72b4573851ebe25f03cdc920f05a396ec4ae2f6c3de84a5da5bbe8288fb5256738a4af1ebe538f6f008729b3679ebf257dff4ac120b63747f34bbf98293b6fb7427682ccd0af2a475ff51e2af9c7a66f0110a4995a9446ab3f86196ddb426aa480c90825d6aa1116"], &(0x7f0000000400)='GPL\x00', 0x5, 0x4a, &(0x7f0000000500)=""/74, 0x41000, 0x1b, '\x00', r7, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2e661, r3, 0x4, 0x0, &(0x7f0000000740)=[{0x4, 0x1, 0xc}, {0x2, 0x1, 0x6, 0x8}, {0x3, 0x3, 0x9, 0x8}, {0x5, 0x2, 0x6, 0x6}], 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800304b36fe74d7b2c0fcdb60271953d44900000000007b8af8ff00000000bfa200000000000006020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) ioctl$TIOCMIWAIT(r8, 0x5453, 0x7cb7562f2d67) 2.17872244s ago: executing program 0 (id=1825): bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)=@o_path={&(0x7f0000000200)='./file0\x00'}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0xaf, 0x1, 0x3, 0x1, 0x0, 0x9, 0x100, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x4000, 0xacb, 0x8, 0x4, 0xf, 0xfff, 0x7, 0x0, 0x1, 0x0, 0x6}, 0x0, 0x9, r3, 0xb) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000003e000701fcfffffffedbdf25017c00000c0003"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xe3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007665746800000000040002800800030000bf1c000a0001"], 0x48}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 2.089084891s ago: executing program 6 (id=1830): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)={'#! ', './file1'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="fdffffffffcf3b316b9cffffffffffff7f"]) 2.061874761s ago: executing program 6 (id=1832): ioctl$FS_IOC_GETFSSYSFSPATH(0xffffffffffffffff, 0x80811501, &(0x7f0000000000)={0x80}) (async) ioctl$FS_IOC_GETFSSYSFSPATH(0xffffffffffffffff, 0x80811501, &(0x7f0000000000)={0x80}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0), 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000100), &(0x7f0000000140)='%-5lx \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r0, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)='%-5lx \x00'}, 0x20) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/crypto\x00', 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000200)={@rand_addr=0x64010101, @remote}, 0x8) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000240)={0x0, 0xd, 0x7, 0x100, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0x10) (async) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000000240)={0x0, 0xd, 0x7, 0x100, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0x10) ioctl$F2FS_IOC_COMPRESS_FILE(0xffffffffffffffff, 0xf518, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req3={0x3, 0x8, 0x9, 0xfffffff9, 0x4, 0x8000, 0x4}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r2) (async) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r2) io_uring_enter(r2, 0x6bf3, 0x8850, 0x44, &(0x7f0000000300)={[0x400]}, 0x8) (async) io_uring_enter(r2, 0x6bf3, 0x8850, 0x44, &(0x7f0000000300)={[0x400]}, 0x8) io_uring_register$IORING_REGISTER_PROBE(r2, 0x8, &(0x7f0000000340)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000500)={'batadv0\x00', 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xcf, &(0x7f0000000680)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0xa2, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r2, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xcf, &(0x7f0000000680)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0xa2, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6e7d11a313d38f27, 0x5, &(0x7f0000000400)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @ldst={0x2, 0x1, 0x4, 0xe, 0x5, 0xfffffffffffffff0, 0xffffffffffffffff}], &(0x7f0000000440)='GPL\x00', 0x2, 0x71, &(0x7f0000000480)=""/113, 0x41100, 0x0, '\x00', r3, @fallback=0xe, r2, 0x8, &(0x7f0000000540)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x6, 0x3}, 0x10, r5, r2, 0x0, 0x0, 0x0, 0x10, 0x27a1, @void, @value}, 0x94) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000980)={0x1, [0x0]}) r7 = openat$cgroup_ro(r2, &(0x7f00000009c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000a00)='batadv0\x00') setsockopt$packet_int(r7, 0x107, 0x3, &(0x7f0000000a40)=0xe, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000cc0)={{r2, 0xffffffffffffffff}, &(0x7f0000000c40), &(0x7f0000000c80)=r6}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0xf, &(0x7f0000000a80)=@raw=[@jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x0, 0x6, 0x1, 0xffffffffffffffff, 0xfffffffffffffff0}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffc0}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}], &(0x7f0000000b00)='GPL\x00', 0x7, 0x96, &(0x7f0000000b40)=""/150, 0x41100, 0x4, '\x00', r4, 0x0, r7, 0x8, &(0x7f0000000c00)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[r2, r7, r1, r7, r8, r7, r0, 0xffffffffffffffff, r1], 0x0, 0x10, 0xa, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0xf, &(0x7f0000000a80)=@raw=[@jmp={0x5, 0x0, 0x9, 0x7, 0x5, 0xfffffffffffffffe, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x0, 0x6, 0x1, 0xffffffffffffffff, 0xfffffffffffffff0}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffc0}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}], &(0x7f0000000b00)='GPL\x00', 0x7, 0x96, &(0x7f0000000b40)=""/150, 0x41100, 0x4, '\x00', r4, 0x0, r7, 0x8, &(0x7f0000000c00)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[r2, r7, r1, r7, r8, r7, r0, 0xffffffffffffffff, r1], 0x0, 0x10, 0xa, @void, @value}, 0x94) pwrite64(r2, &(0x7f0000000e00)="7c0f25887852937ce98795c13e171e9dca16a5cec2b53e90ae223045f9c6fb67ee13183939fb5d55d86f815c62c8f60ce087bc7e8f05384f773a9c6f2cb943e536909aa953002f37177979ced41c9f9c61d22f48a68419c5c7bf700e54d6057e68b088f1146a5e6e9f3751c7027fdeee60ca3ad4513c133f1ecc40278d6ab11104ea8f96d8b86e304ef464690a55eadd0589892dcc8f43540ffb25fb94fcf3c4a4e7437d6adea3d4e3", 0xa9, 0x2) socket$kcm(0x29, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f0000000ec0)=[@ioring_restriction_register_op={0x0, 0x3}, @ioring_restriction_sqe_flags_required={0x3, 0x17}, @ioring_restriction_register_op={0x0, 0x5}, @ioring_restriction_register_op={0x0, 0xa}, @ioring_restriction_sqe_flags_required={0x3, 0x13}, @ioring_restriction_register_op={0x0, 0x1f}, @ioring_restriction_sqe_flags_required={0x3, 0x13}, @ioring_restriction_register_op={0x0, 0x1e}], 0x8) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000f40)=[r2], 0x1) (async) io_uring_register$IORING_REGISTER_FILES(r8, 0x2, &(0x7f0000000f40)=[r2], 0x1) r9 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)={0xa100, 0x40, 0x22}, 0x18) execveat(r9, &(0x7f0000001000)='./file0\x00', &(0x7f00000010c0)={[&(0x7f0000001040)='GPL\x00', &(0x7f0000001080)='\\{:#&-\x00']}, &(0x7f00000011c0)={[&(0x7f0000001100)='@', &(0x7f0000001140)='&]{[)!\x00', &(0x7f0000001180)='GPL\x00']}, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000001240)={0x7, &(0x7f0000001200)=[{0x3, 0x2, 0xd4, 0x6}, {0xfeff, 0x20, 0x2, 0xc}, {0x6, 0x66, 0x6, 0x8}, {0x0, 0x1, 0x8, 0x9}, {0x411, 0xbb, 0x5, 0x3}, {0x5, 0xc7, 0x4, 0xffff}, {0x0, 0xa, 0x3, 0x80000000}]}) write$binfmt_elf32(r7, &(0x7f0000001280)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x6, 0x3, 0x2, 0x3, 0x3, 0x3e, 0xfffff4c9, 0x3b3, 0x38, 0x6, 0x3, 0x4, 0x20, 0x4, 0x7ff, 0x3, 0x6}, [{0x6, 0x101, 0x8, 0x2, 0x0, 0x3, 0x8001, 0x6}, {0x3, 0x3f, 0x7, 0x2, 0x8399, 0x0, 0x8, 0x5}, {0x6, 0x100, 0x100, 0x70, 0x2, 0x0, 0x4, 0x3}, {0x70000000, 0x8dfd, 0x4, 0x2, 0x4, 0x9, 0x2, 0x39}], "8744f74acb1c5e231893b100c5527f04eb034de071c46971ac525c7d6740e68954c5e4ff792ed8cd4813f2958653370750ee98637f5673190dfb821375d2752eafd99b745d1729cfdb1443e73f81deae520dd6adc46805ad229d33c5994eac4f3f67a98bf892bcc167d0beb348567d1eb23a2ad4d107eb0a78487338f8b7be5b5858b12b6c8377a97526dbd4eaa7c1ae26eed81109e5f705ec779f293aa8ab92c2fac643598282bc040468602b5943bc3fbe3d15f6f5b76986db65832674aafae29d512ef4a99bbd24e51aa974bc987dc0a22db9", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x98c) (async) write$binfmt_elf32(r7, &(0x7f0000001280)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x6, 0x3, 0x2, 0x3, 0x3, 0x3e, 0xfffff4c9, 0x3b3, 0x38, 0x6, 0x3, 0x4, 0x20, 0x4, 0x7ff, 0x3, 0x6}, [{0x6, 0x101, 0x8, 0x2, 0x0, 0x3, 0x8001, 0x6}, {0x3, 0x3f, 0x7, 0x2, 0x8399, 0x0, 0x8, 0x5}, {0x6, 0x100, 0x100, 0x70, 0x2, 0x0, 0x4, 0x3}, {0x70000000, 0x8dfd, 0x4, 0x2, 0x4, 0x9, 0x2, 0x39}], "8744f74acb1c5e231893b100c5527f04eb034de071c46971ac525c7d6740e68954c5e4ff792ed8cd4813f2958653370750ee98637f5673190dfb821375d2752eafd99b745d1729cfdb1443e73f81deae520dd6adc46805ad229d33c5994eac4f3f67a98bf892bcc167d0beb348567d1eb23a2ad4d107eb0a78487338f8b7be5b5858b12b6c8377a97526dbd4eaa7c1ae26eed81109e5f705ec779f293aa8ab92c2fac643598282bc040468602b5943bc3fbe3d15f6f5b76986db65832674aafae29d512ef4a99bbd24e51aa974bc987dc0a22db9", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x98c) connect$pppl2tp(r7, &(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @multicast1}, 0x3, 0x0, 0x3, 0x4}}, 0x2e) 2.000350482s ago: executing program 6 (id=1833): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x9, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="2e00000011008b88040f80ec59acbc0413a1f8480f0000005e2900421803001825000a001400000002800000121f", 0x2e}], 0x1}, 0x0) 1.635796557s ago: executing program 3 (id=1840): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200), 0x3, 0x570, &(0x7f0000000680)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4181, 0x104) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='system_u:object_r:passwd_exec_t:s0 /usr/sbin/cups-browsed 00000000000000000002 system_u:s{stem_r:kernel_t:s0\x00'], 0x6d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000040000000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x1, @dev={0xfe, 0x80, '\x00', 0x26}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0x68f}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r4, &(0x7f0000000000)=0x700, 0x12) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r6) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000240)=r3}, 0x20) sendfile(r8, r4, &(0x7f0000000500)=0x8, 0x2) sendmsg$nl_route_sched(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@gettclass={0x24, 0x2a, 0x129, 0x1, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x3}, {0x0, 0x2}, {0x0, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r10}, 0x10) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='vm_unmapped_area\x00', r12, 0x0, 0x4}, 0x18) syz_io_uring_setup(0x241a, &(0x7f0000000040)={0x0, 0xb0da, 0x80, 0x2, 0x2f3}, &(0x7f0000000140), &(0x7f0000000180)) 1.586375008s ago: executing program 0 (id=1842): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffc, 0x6, 0x2, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000080)="0000501ef663", 0x0, 0x800004, 0x10030, 0x0, 0x0}) 1.556840429s ago: executing program 0 (id=1843): r0 = syz_clone(0x308000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x8, r0) r1 = socket(0x22, 0x2, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x3a441, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x5, &(0x7f0000000200)={0x0, 0x1, 0x0, 0xfffffffffffffffd}) socket$inet6(0xa, 0x1, 0x5) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x1) syz_clone(0x308000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ptrace(0x10, r0) (async) ptrace(0x8, r0) (async) socket(0x22, 0x2, 0x1) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x3a441, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) (async) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) (async) fcntl$lock(r3, 0x5, &(0x7f0000000200)={0x0, 0x1, 0x0, 0xfffffffffffffffd}) (async) socket$inet6(0xa, 0x1, 0x5) (async) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x1) (async) 1.46066032s ago: executing program 0 (id=1844): r0 = socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2$9p(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0x2b, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$tipc(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$netlink(0x10, 0x3, 0xa) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xb000001c}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xa2c, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r4, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 774.211719ms ago: executing program 3 (id=1847): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) 747.947529ms ago: executing program 3 (id=1848): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000060060000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000215c0000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b8010000180090001006c6173740000000010000180090001006c617374"], 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 674.100321ms ago: executing program 6 (id=1849): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x9, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="2e00000011008b88040f80ec59acbc0413a1f8480f0000005e2900421803001825000a001400000002800000121f", 0x2e}], 0x1}, 0x0) 634.908251ms ago: executing program 3 (id=1850): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = dup(r2) ioctl$PTP_EXTTS_REQUEST2(r3, 0x43403d05, 0x0) 632.977651ms ago: executing program 0 (id=1851): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}, {0x0, 0xe0}], 0x2, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r3}}], 0x20, 0x2400e044}, 0x0) 626.512291ms ago: executing program 3 (id=1852): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000000), 0x4) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000)=0xfffffffc, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r3, 0x0, 0x3ffff) sendfile(r4, r3, 0x0, 0x7ffff000) sendmsg$NFT_MSG_GETCHAIN(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x4, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2}}, 0x2e) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fremovexattr(0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) capset(&(0x7f00000001c0)={0x20080522, r7}, &(0x7f0000000240)={0x40, 0x1, 0x3, 0x8, 0x2, 0x22}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) utimensat(r8, 0x0, 0x0, 0x0) r9 = pidfd_getfd(r8, r6, 0x0) ioctl$SIOCX25SENDCALLACCPT(r8, 0x89e9) fsconfig$FSCONFIG_CMD_CREATE(r9, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000280)=@ccm_128={{0x6ba8b892d5ba372e}, "d4ceb3c537480e6b", "ff7d31e7c61dbfdc62c124946aa6ded7", '5Y,}', "06457deb54ffbfb8"}, 0x28) 547.130192ms ago: executing program 6 (id=1856): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) 485.016353ms ago: executing program 1 (id=1858): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) 465.251243ms ago: executing program 1 (id=1859): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x9, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="2e00000011008b88040f80ec59acbc0413a1f8480f0000005e2900421803001825000a001400000002800000121f", 0x2e}], 0x1}, 0x0) 440.681014ms ago: executing program 1 (id=1860): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000215c0000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b8010000180090001006c6173740000000010000180090001006c617374"], 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 360.731235ms ago: executing program 1 (id=1861): r0 = socket$netlink(0x10, 0x3, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x10, 0x80800) recvmsg(r3, &(0x7f0000000600)={&(0x7f0000000100)=@alg, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/65, 0x41}, {&(0x7f00000003c0)=""/160, 0xa0}, {&(0x7f0000000480)=""/57, 0x39}], 0x3, &(0x7f0000000500)=""/225, 0xe1}, 0x43) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000840)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x801}, 0x8844) 340.056235ms ago: executing program 5 (id=1862): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x40044}}], 0x1, 0x4) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) (async) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'syzkaller1\x00', {0x2}, 0x4001}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r2], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00'}) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) (async) setsockopt$sock_int(r6, 0x1, 0x1d, &(0x7f0000000080)=0x831b, 0x4) (async) sendmsg$NFT_BATCH(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a2c02cc3890fb1dc5f316619894c282e801020000000000000000020000000900020073797a310000000008000440f40000000900010073797a30000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000dc0)={{r0}, "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"}) (async) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000007c0)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x0, 0x42, 0x0, "e0b1634e2b96021e3f4627fb7ef5e9bdc8c0b8c852f6c964463a11cf0b9be6cca20523a480c1c65a805f591ce09c481cf61fb92195d400afa1b8e1e67af141963ba47827f3aa080063e3aa2d54fd14ad"}, 0xd8) r11 = socket$pppl2tp(0x18, 0x1, 0x1) (async) r12 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r11, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r12, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x32) (async) writev(r11, &(0x7f00000000c0)=[{&(0x7f0000000100)="4848763c2cadeddf3bb93bf3bdd33fd739a3fbc7def34807c5fb08699a2adca25982b2f4f45c04de7e0e46759d2acbcb00ba86d1a183dff6acbfccad5b76b76a638f397fa9958d87044f78b4f1a54e6b8192edc2bbdd3f4fc6850c1d1e4fbcb58e8896", 0x63}, {&(0x7f0000001300)="8d12064898406647b7a7a4834ec2275bfdde91c223b8e571cc4eec85b0b4952b31f9ee0824427d7a80f73cc8f6ca4d51fddbb3cf674cfbe77542e5c5ef3404d199c9b575", 0x44}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f0000000300)="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", 0x117}], 0x4) 261.468756ms ago: executing program 5 (id=1863): syz_clone3(&(0x7f0000000040)={0xa00000, 0x0, 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0}, 0x58) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mlock(&(0x7f0000494000/0x2000)=nil, 0x2000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 233.817157ms ago: executing program 5 (id=1864): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000060060000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r3, @ANYBLOB="bf4400000000000000000c0000008000058014000280080001000000000008000100090000002c0002800800020001000000080004005fbe0000080001001b00000008000200000000000800020009000000070001006962000034000280080003006400000008000400090000000800030051bd000008000300fc00000008000300a90f0000080001"], 0x2ac}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) socket$key(0xf, 0x3, 0x2) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x4, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000000)='cpu<=0||!') 43.721029ms ago: executing program 1 (id=1865): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = dup(r2) ioctl$PTP_EXTTS_REQUEST2(r3, 0x43403d05, 0x0) 43.320339ms ago: executing program 1 (id=1866): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020", @ANYRESHEX], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 42.865629ms ago: executing program 5 (id=1867): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = dup(r2) ioctl$PTP_EXTTS_REQUEST2(r3, 0x43403d05, 0x0) 20.062139ms ago: executing program 5 (id=1868): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)={'#! ', './file1'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="fdffffffffcf3b316b9cffffffffffff7f"]) 0s ago: executing program 5 (id=1869): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) kernel console output (not intermixed with test programs): when QUOTA feature is enabled [ 107.160659][ T6755] EXT4-fs (loop1): orphan cleanup on readonly fs [ 107.168671][ T6755] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1161: bg 0: block 248: padding at end of block bitmap is not set [ 107.194689][ T6755] __quota_error: 482 callbacks suppressed [ 107.194727][ T6755] Quota error (device loop1): write_blk: dquota write failed [ 107.199954][ T29] audit: type=1400 audit(1748045008.871:3734): avc: denied { create } for pid=6759 comm="syz.0.1163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 107.201012][ T6755] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 107.216577][ T6760] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1163'. [ 107.232230][ T6755] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1161: Failed to acquire dquot type 1 [ 107.254001][ T29] audit: type=1400 audit(1748045008.891:3735): avc: denied { write } for pid=6759 comm="syz.0.1163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 107.286464][ T29] audit: type=1400 audit(1748045008.891:3736): avc: denied { nlmsg_write } for pid=6759 comm="syz.0.1163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 107.311750][ T6755] EXT4-fs (loop1): 1 truncate cleaned up [ 107.318946][ T6755] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.385801][ T29] audit: type=1400 audit(1748045008.991:3737): avc: denied { create } for pid=6757 comm="syz.4.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 107.417375][ T6755] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1161'. [ 107.429736][ T6755] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 107.435828][ T29] audit: type=1400 audit(1748045009.111:3738): avc: denied { remount } for pid=6754 comm="syz.1.1161" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 107.477963][ T6755] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 107.490733][ T6755] ext4 filesystem being remounted at /236/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 107.494781][ T6773] loop4: detected capacity change from 0 to 512 [ 107.515714][ T29] audit: type=1400 audit(1748045009.171:3739): avc: denied { bind } for pid=6764 comm="syz.0.1165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 107.547524][ T6755] Quota error (device loop1): write_blk: dquota write failed [ 107.555914][ T29] audit: type=1400 audit(1748045009.231:3740): avc: denied { write } for pid=6754 comm="syz.1.1161" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 107.556266][ T6755] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1161: Failed to acquire dquot type 1 [ 107.620343][ T6773] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec01c, mo2=0002] [ 107.630194][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.647364][ T6773] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 107.667012][ T6773] EXT4-fs (loop4): mount failed [ 107.804254][ T6794] loop2: detected capacity change from 0 to 512 [ 107.832317][ T6794] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 107.855513][ T6794] EXT4-fs (loop2): 1 truncate cleaned up [ 107.862387][ T6794] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.879769][ T6794] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.945374][ T6803] siw: device registration error -23 [ 107.976664][ T6809] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 107.986890][ T6809] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 108.007462][ T6813] loop2: detected capacity change from 0 to 512 [ 108.018547][ T6813] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec01c, mo2=0002] [ 108.066442][ T6813] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 108.134536][ T6813] EXT4-fs (loop2): mount failed [ 108.577553][ T6837] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1193'. [ 108.595710][ T6837] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.604184][ T6837] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.626171][ T6837] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.635047][ T6837] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.868104][ T6842] loop4: detected capacity change from 0 to 2048 [ 108.882620][ T6825] loop2: detected capacity change from 0 to 8192 [ 108.902779][ T6842] loop4: detected capacity change from 0 to 512 [ 108.911839][ T6842] EXT4-fs: Ignoring removed orlov option [ 108.932218][ T6842] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 108.936174][ T6825] loop2: p4 < > [ 108.984855][ T6842] EXT4-fs (loop4): orphan cleanup on readonly fs [ 109.005382][ T6842] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1195: bg 0: block 248: padding at end of block bitmap is not set [ 109.044140][ T6842] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1195: Failed to acquire dquot type 1 [ 109.060370][ T6842] EXT4-fs (loop4): 1 truncate cleaned up [ 109.066960][ T6842] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.087555][ T6842] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1195'. [ 109.138122][ T6848] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 109.150814][ T6847] Cannot find add_set index 0 as target [ 109.176096][ T6848] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 109.186044][ T6848] ext4 filesystem being remounted at /252/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.200831][ T6848] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1195: Failed to acquire dquot type 1 [ 109.240819][ T6856] loop2: detected capacity change from 0 to 512 [ 109.273240][ T6858] pim6reg: entered allmulticast mode [ 109.280171][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.291906][ T6856] EXT4-fs (loop2): 1 orphan inode deleted [ 109.298491][ T3420] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 109.316098][ T6856] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.374604][ T6856] ext4 filesystem being mounted at /238/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.400335][ T6866] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 109.434154][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.514730][ T6871] loop2: detected capacity change from 0 to 512 [ 109.534497][ T6871] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 109.575857][ T6871] EXT4-fs (loop2): 1 truncate cleaned up [ 109.582999][ T6871] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.608835][ T6864] loop4: detected capacity change from 0 to 8192 [ 109.616629][ T6871] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.676693][ T6864] loop4: p4 < > [ 109.709430][ T6877] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1208'. [ 109.756090][ T3392] usb usb8-port2: attempt power cycle [ 109.809722][ T6887] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 109.818125][ T6887] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 109.848072][ T6891] loop3: detected capacity change from 0 to 512 [ 109.855103][ T6891] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 109.867160][ T6891] EXT4-fs (loop3): 1 truncate cleaned up [ 109.873897][ T6891] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.888619][ T6891] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.112280][ T6908] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1220'. [ 110.141239][ T6912] Cannot find add_set index 0 as target [ 110.191771][ T6916] loop3: detected capacity change from 0 to 2048 [ 110.206174][ T6916] loop3: detected capacity change from 0 to 512 [ 110.213516][ T6916] EXT4-fs: Ignoring removed orlov option [ 110.220305][ T6916] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.230663][ T6916] EXT4-fs (loop3): orphan cleanup on readonly fs [ 110.238557][ T6916] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1223: bg 0: block 248: padding at end of block bitmap is not set [ 110.255558][ T6916] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1223: Failed to acquire dquot type 1 [ 110.268494][ T6916] EXT4-fs (loop3): 1 truncate cleaned up [ 110.275327][ T6916] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.311265][ T6916] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1223'. [ 110.321128][ T6916] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 110.336748][ T6916] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 110.345854][ T6916] ext4 filesystem being remounted at /240/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.357606][ T6916] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.1223: Failed to acquire dquot type 1 [ 110.379350][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.502396][ T6939] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1232'. [ 110.978222][ T6955] loop2: detected capacity change from 0 to 1024 [ 110.986325][ T6955] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.009487][ T6955] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.1238: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 111.029977][ T6955] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1238: couldn't read orphan inode 11 (err -117) [ 111.043629][ T6955] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.535010][ T6959] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1239'. [ 111.535260][ T6969] FAULT_INJECTION: forcing a failure. [ 111.535260][ T6969] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.558924][ T6969] CPU: 1 UID: 0 PID: 6969 Comm: syz.3.1243 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 111.558962][ T6969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 111.559039][ T6969] Call Trace: [ 111.559048][ T6969] [ 111.559058][ T6969] __dump_stack+0x1d/0x30 [ 111.559085][ T6969] dump_stack_lvl+0xe8/0x140 [ 111.559154][ T6969] dump_stack+0x15/0x1b [ 111.559175][ T6969] should_fail_ex+0x265/0x280 [ 111.559290][ T6969] should_fail+0xb/0x20 [ 111.559328][ T6969] should_fail_usercopy+0x1a/0x20 [ 111.559406][ T6969] _copy_from_user+0x1c/0xb0 [ 111.559435][ T6969] kstrtouint_from_user+0x69/0xf0 [ 111.559475][ T6969] ? avc_policy_seqno+0x15/0x30 [ 111.559553][ T6969] proc_fail_nth_write+0x50/0x160 [ 111.559649][ T6969] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 111.559759][ T6969] vfs_write+0x266/0x8d0 [ 111.559789][ T6969] ? vfs_read+0x47f/0x6f0 [ 111.559820][ T6969] ? __rcu_read_unlock+0x4f/0x70 [ 111.559926][ T6969] ? __fget_files+0x184/0x1c0 [ 111.559968][ T6969] ksys_write+0xda/0x1a0 [ 111.560008][ T6969] __x64_sys_write+0x40/0x50 [ 111.560066][ T6969] x64_sys_call+0x2cdd/0x2fb0 [ 111.560095][ T6969] do_syscall_64+0xd0/0x1a0 [ 111.560161][ T6969] ? clear_bhb_loop+0x40/0x90 [ 111.560187][ T6969] ? clear_bhb_loop+0x40/0x90 [ 111.560209][ T6969] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.560231][ T6969] RIP: 0033:0x7f513684d41f [ 111.560271][ T6969] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 111.560291][ T6969] RSP: 002b:00007f5134e96030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 111.560311][ T6969] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f513684d41f [ 111.560324][ T6969] RDX: 0000000000000001 RSI: 00007f5134e960a0 RDI: 0000000000000009 [ 111.560340][ T6969] RBP: 00007f5134e96090 R08: 0000000000000000 R09: 0000000000000000 [ 111.560353][ T6969] R10: 000000000000003e R11: 0000000000000293 R12: 0000000000000001 [ 111.560373][ T6969] R13: 0000000000000000 R14: 00007f5136a76080 R15: 00007ffd9d3bb3c8 [ 111.560398][ T6969] [ 111.801840][ T3392] usb usb8-port2: unable to enumerate USB device [ 111.883349][ T6974] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1245'. [ 111.894826][ T6974] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.913228][ T6974] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.913314][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.946201][ T6974] bond0 (unregistering): Released all slaves [ 111.978005][ T6982] loop2: detected capacity change from 0 to 512 [ 111.986398][ T6982] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 111.996786][ T6982] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 112.006005][ T6983] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1250'. [ 112.048921][ T6982] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 112.059531][ T6982] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 112.068576][ T6982] System zones: 0-2, 18-18, 34-34 [ 112.074560][ T6982] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 112.077833][ T6997] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 112.090941][ T6982] EXT4-fs (loop2): 1 truncate cleaned up [ 112.100052][ T6997] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 112.106796][ T6982] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.146462][ T6982] netlink: 472 bytes leftover after parsing attributes in process `syz.2.1248'. [ 112.181261][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.200863][ T7001] loop1: detected capacity change from 0 to 2048 [ 112.225236][ T7001] loop1: detected capacity change from 0 to 512 [ 112.233215][ T7001] EXT4-fs: Ignoring removed orlov option [ 112.240885][ T7001] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 112.262014][ T7001] EXT4-fs (loop1): orphan cleanup on readonly fs [ 112.282564][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 112.282584][ T29] audit: type=1326 audit(1748045013.961:3794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.2.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d8827e969 code=0x7ffc0000 [ 112.283397][ T7001] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1256: bg 0: block 248: padding at end of block bitmap is not set [ 112.295667][ T29] audit: type=1326 audit(1748045013.971:3795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.2.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d8827e969 code=0x7ffc0000 [ 112.313590][ T7001] Quota error (device loop1): write_blk: dquota write failed [ 112.328798][ T29] audit: type=1326 audit(1748045013.971:3796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.2.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f0d8827e969 code=0x7ffc0000 [ 112.354967][ T7001] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 112.362911][ T29] audit: type=1326 audit(1748045013.971:3797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.2.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d8827e969 code=0x7ffc0000 [ 112.389269][ T7001] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1256: Failed to acquire dquot type 1 [ 112.438686][ T29] audit: type=1326 audit(1748045013.971:3798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7007 comm="syz.2.1258" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d8827e969 code=0x7ffc0000 [ 112.473084][ T7001] EXT4-fs (loop1): 1 truncate cleaned up [ 112.480191][ T7001] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.580926][ T7016] xt_hashlimit: max too large, truncated to 1048576 [ 112.605220][ T7001] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1256'. [ 112.626513][ T7001] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 112.661283][ T7001] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 112.680437][ T7001] ext4 filesystem being remounted at /241/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.695192][ T7001] Quota error (device loop1): write_blk: dquota write failed [ 112.702911][ T7001] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 112.713271][ T7001] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1256: Failed to acquire dquot type 1 [ 112.757692][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.767670][ T7031] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1268'. [ 112.813338][ T7040] siw: device registration error -23 [ 112.839894][ T7044] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1273'. [ 112.983199][ T29] audit: type=1400 audit(1748045014.661:3799): avc: denied { write } for pid=7061 comm="syz.1.1282" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 113.011200][ T7062] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1282'. [ 113.031937][ T7068] FAULT_INJECTION: forcing a failure. [ 113.031937][ T7068] name failslab, interval 1, probability 0, space 0, times 0 [ 113.045968][ T7068] CPU: 1 UID: 0 PID: 7068 Comm: syz.2.1284 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 113.046003][ T7068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 113.046016][ T7068] Call Trace: [ 113.046023][ T7068] [ 113.046031][ T7068] __dump_stack+0x1d/0x30 [ 113.046059][ T7068] dump_stack_lvl+0xe8/0x140 [ 113.046081][ T7068] dump_stack+0x15/0x1b [ 113.046101][ T7068] should_fail_ex+0x265/0x280 [ 113.046252][ T7068] should_failslab+0x8c/0xb0 [ 113.046351][ T7068] kmem_cache_alloc_noprof+0x50/0x310 [ 113.046372][ T7068] ? dup_fd+0x3a/0x540 [ 113.046400][ T7068] dup_fd+0x3a/0x540 [ 113.046426][ T7068] ? _raw_spin_unlock+0x26/0x50 [ 113.046494][ T7068] ksys_unshare+0x346/0x6d0 [ 113.046526][ T7068] ? ksys_write+0x16e/0x1a0 [ 113.046558][ T7068] __x64_sys_unshare+0x1f/0x30 [ 113.046589][ T7068] x64_sys_call+0x2d4b/0x2fb0 [ 113.046733][ T7068] do_syscall_64+0xd0/0x1a0 [ 113.046779][ T7068] ? clear_bhb_loop+0x40/0x90 [ 113.046802][ T7068] ? clear_bhb_loop+0x40/0x90 [ 113.046884][ T7068] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.046906][ T7068] RIP: 0033:0x7f0d8827e969 [ 113.046922][ T7068] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.046943][ T7068] RSP: 002b:00007f0d868e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 113.046963][ T7068] RAX: ffffffffffffffda RBX: 00007f0d884a5fa0 RCX: 00007f0d8827e969 [ 113.047010][ T7068] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000022020600 [ 113.047023][ T7068] RBP: 00007f0d868e7090 R08: 0000000000000000 R09: 0000000000000000 [ 113.047036][ T7068] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.047049][ T7068] R13: 0000000000000000 R14: 00007f0d884a5fa0 R15: 00007fff28c13228 [ 113.047071][ T7068] [ 113.528664][ T7066] Set syz1 is full, maxelem 65536 reached [ 113.889895][ T3392] usb usb8-port2: attempt power cycle [ 113.898946][ T7094] Set syz1 is full, maxelem 65536 reached [ 113.979279][ T7121] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 113.988153][ T7121] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 114.049403][ T7130] loop2: detected capacity change from 0 to 512 [ 114.064399][ T7130] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 114.096258][ T7130] EXT4-fs (loop2): 1 truncate cleaned up [ 114.102660][ T7130] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.127569][ T7130] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.159214][ T7138] SELinux: security policydb version 18 (MLS) not backwards compatible [ 114.168346][ T7138] SELinux: failed to load policy [ 114.464169][ T7180] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 114.472892][ T7180] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 114.705280][ T7199] loop3: detected capacity change from 0 to 512 [ 114.713528][ T7199] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 114.827163][ T7199] EXT4-fs (loop3): 1 truncate cleaned up [ 114.844989][ T7199] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.920775][ T7199] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.028530][ T7234] loop3: detected capacity change from 0 to 512 [ 115.075811][ T7237] pim6reg: entered allmulticast mode [ 115.246683][ T7234] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec01c, mo2=0002] [ 115.273421][ T7234] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 115.316715][ T7247] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 115.325594][ T7247] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 115.373210][ T7234] EXT4-fs (loop3): mount failed [ 115.426279][ T7250] FAULT_INJECTION: forcing a failure. [ 115.426279][ T7250] name failslab, interval 1, probability 0, space 0, times 0 [ 115.439857][ T7250] CPU: 0 UID: 0 PID: 7250 Comm: syz.0.1356 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 115.439949][ T7250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 115.439966][ T7250] Call Trace: [ 115.439975][ T7250] [ 115.439985][ T7250] __dump_stack+0x1d/0x30 [ 115.440014][ T7250] dump_stack_lvl+0xe8/0x140 [ 115.440052][ T7250] dump_stack+0x15/0x1b [ 115.440105][ T7250] should_fail_ex+0x265/0x280 [ 115.440146][ T7250] should_failslab+0x8c/0xb0 [ 115.440187][ T7250] kmem_cache_alloc_node_noprof+0x57/0x320 [ 115.440259][ T7250] ? __alloc_skb+0x101/0x320 [ 115.440297][ T7250] __alloc_skb+0x101/0x320 [ 115.440368][ T7250] netlink_alloc_large_skb+0xba/0xf0 [ 115.440409][ T7250] netlink_sendmsg+0x3cf/0x6b0 [ 115.440431][ T7250] ? __pfx_netlink_sendmsg+0x10/0x10 [ 115.440528][ T7250] __sock_sendmsg+0x145/0x180 [ 115.440586][ T7250] ____sys_sendmsg+0x31e/0x4e0 [ 115.440626][ T7250] ___sys_sendmsg+0x17b/0x1d0 [ 115.440691][ T7250] __x64_sys_sendmsg+0xd4/0x160 [ 115.440718][ T7250] x64_sys_call+0x2999/0x2fb0 [ 115.440815][ T7250] do_syscall_64+0xd0/0x1a0 [ 115.440848][ T7250] ? clear_bhb_loop+0x40/0x90 [ 115.440877][ T7250] ? clear_bhb_loop+0x40/0x90 [ 115.440938][ T7250] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.441015][ T7250] RIP: 0033:0x7fbe1c45e969 [ 115.441037][ T7250] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.441056][ T7250] RSP: 002b:00007fbe1aac7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 115.441080][ T7250] RAX: ffffffffffffffda RBX: 00007fbe1c685fa0 RCX: 00007fbe1c45e969 [ 115.441129][ T7250] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000005 [ 115.441145][ T7250] RBP: 00007fbe1aac7090 R08: 0000000000000000 R09: 0000000000000000 [ 115.441175][ T7250] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.441192][ T7250] R13: 0000000000000000 R14: 00007fbe1c685fa0 R15: 00007ffc296c5278 [ 115.441217][ T7250] [ 115.748601][ T7260] FAULT_INJECTION: forcing a failure. [ 115.748601][ T7260] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.762487][ T7260] CPU: 0 UID: 0 PID: 7260 Comm: syz.3.1360 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 115.762529][ T7260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 115.762547][ T7260] Call Trace: [ 115.762616][ T7260] [ 115.762625][ T7260] __dump_stack+0x1d/0x30 [ 115.762658][ T7260] dump_stack_lvl+0xe8/0x140 [ 115.762685][ T7260] dump_stack+0x15/0x1b [ 115.762703][ T7260] should_fail_ex+0x265/0x280 [ 115.762740][ T7260] should_fail+0xb/0x20 [ 115.762847][ T7260] should_fail_usercopy+0x1a/0x20 [ 115.762868][ T7260] _copy_from_user+0x1c/0xb0 [ 115.762892][ T7260] do_ip6t_set_ctl+0x3a9/0x840 [ 115.762998][ T7260] ? kstrtoull+0x111/0x140 [ 115.763033][ T7260] ? __rcu_read_unlock+0x4f/0x70 [ 115.763063][ T7260] nf_setsockopt+0x196/0x1b0 [ 115.763107][ T7260] ipv6_setsockopt+0x11a/0x130 [ 115.763132][ T7260] tcp_setsockopt+0x95/0xb0 [ 115.763167][ T7260] sock_common_setsockopt+0x66/0x80 [ 115.763267][ T7260] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 115.763298][ T7260] __sys_setsockopt+0x181/0x200 [ 115.763355][ T7260] __x64_sys_setsockopt+0x64/0x80 [ 115.763376][ T7260] x64_sys_call+0x2bd5/0x2fb0 [ 115.763398][ T7260] do_syscall_64+0xd0/0x1a0 [ 115.763504][ T7260] ? clear_bhb_loop+0x40/0x90 [ 115.763526][ T7260] ? clear_bhb_loop+0x40/0x90 [ 115.763554][ T7260] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.763654][ T7260] RIP: 0033:0x7f513684e969 [ 115.763670][ T7260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.763689][ T7260] RSP: 002b:00007f5134eb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 115.763715][ T7260] RAX: ffffffffffffffda RBX: 00007f5136a75fa0 RCX: 00007f513684e969 [ 115.763728][ T7260] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 115.763754][ T7260] RBP: 00007f5134eb7090 R08: 0000000000000470 R09: 0000000000000000 [ 115.763767][ T7260] R10: 0000200000000b40 R11: 0000000000000246 R12: 0000000000000001 [ 115.763779][ T7260] R13: 0000000000000000 R14: 00007f5136a75fa0 R15: 00007ffd9d3bb3c8 [ 115.763801][ T7260] [ 116.011305][ T3392] usb usb8-port2: unable to enumerate USB device [ 116.109812][ T7271] loop4: detected capacity change from 0 to 2048 [ 116.127618][ T7278] FAULT_INJECTION: forcing a failure. [ 116.127618][ T7278] name failslab, interval 1, probability 0, space 0, times 0 [ 116.142158][ T7278] CPU: 0 UID: 0 PID: 7278 Comm: syz.1.1367 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 116.142253][ T7278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 116.142271][ T7278] Call Trace: [ 116.142279][ T7278] [ 116.142289][ T7278] __dump_stack+0x1d/0x30 [ 116.142314][ T7278] dump_stack_lvl+0xe8/0x140 [ 116.142342][ T7278] dump_stack+0x15/0x1b [ 116.142410][ T7278] should_fail_ex+0x265/0x280 [ 116.142459][ T7278] should_failslab+0x8c/0xb0 [ 116.142502][ T7278] kmem_cache_alloc_node_noprof+0x57/0x320 [ 116.142532][ T7278] ? __alloc_skb+0x101/0x320 [ 116.142646][ T7278] __alloc_skb+0x101/0x320 [ 116.142691][ T7278] netlink_alloc_large_skb+0xba/0xf0 [ 116.142819][ T7278] netlink_sendmsg+0x3cf/0x6b0 [ 116.142881][ T7278] ? __pfx_netlink_sendmsg+0x10/0x10 [ 116.142978][ T7278] __sock_sendmsg+0x145/0x180 [ 116.143016][ T7278] ____sys_sendmsg+0x31e/0x4e0 [ 116.143047][ T7278] ___sys_sendmsg+0x17b/0x1d0 [ 116.143090][ T7278] __x64_sys_sendmsg+0xd4/0x160 [ 116.143117][ T7278] x64_sys_call+0x2999/0x2fb0 [ 116.143252][ T7278] do_syscall_64+0xd0/0x1a0 [ 116.143277][ T7278] ? clear_bhb_loop+0x40/0x90 [ 116.143302][ T7278] ? clear_bhb_loop+0x40/0x90 [ 116.143351][ T7278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.143377][ T7278] RIP: 0033:0x7f96d5f5e969 [ 116.143396][ T7278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.143417][ T7278] RSP: 002b:00007f96d45c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 116.143438][ T7278] RAX: ffffffffffffffda RBX: 00007f96d6185fa0 RCX: 00007f96d5f5e969 [ 116.143456][ T7278] RDX: 0000000000000050 RSI: 00002000000002c0 RDI: 0000000000000003 [ 116.143486][ T7278] RBP: 00007f96d45c7090 R08: 0000000000000000 R09: 0000000000000000 [ 116.143504][ T7278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.143534][ T7278] R13: 0000000000000000 R14: 00007f96d6185fa0 R15: 00007ffc3b24ecb8 [ 116.143556][ T7278] [ 116.401335][ T7271] EXT4-fs: Ignoring removed i_version option [ 116.429513][ T7283] loop3: detected capacity change from 0 to 512 [ 116.458337][ T7271] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.472458][ T7271] ext4 filesystem being mounted at /258/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.495498][ T7283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.510035][ T7283] ext4 filesystem being mounted at /274/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.524558][ T7283] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1370: corrupted inode contents [ 116.599676][ T7283] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #2: comm syz.3.1370: mark_inode_dirty error [ 116.627106][ T7292] tipc: Started in network mode [ 116.633009][ T7292] tipc: Node identity ac14140f, cluster identity 4711 [ 116.641440][ T7292] tipc: New replicast peer: 10.1.1.2 [ 116.647472][ T7292] tipc: Enabled bearer , priority 10 [ 116.656475][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.668761][ T7283] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1370: corrupted inode contents [ 116.749169][ T7295] pim6reg: entered allmulticast mode [ 116.893110][ T7283] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.1370: mark_inode_dirty error [ 116.967784][ T7301] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 117.040892][ T7301] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1370: corrupted inode contents [ 117.136336][ T7301] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #2: comm syz.3.1370: mark_inode_dirty error [ 117.155949][ T7301] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #2: comm syz.3.1370: corrupted inode contents [ 117.172537][ T7305] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7305 comm=syz.0.1377 [ 117.226971][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.488659][ T7349] __nla_validate_parse: 6 callbacks suppressed [ 117.488687][ T7349] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1400'. [ 117.590160][ T7349] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.603553][ T7349] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.637519][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 117.637535][ T29] audit: type=1326 audit(1748045019.321:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 117.637932][ T7349] bond0 (unregistering): Released all slaves [ 117.646217][ T29] audit: type=1326 audit(1748045019.321:3891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 117.707912][ T29] audit: type=1326 audit(1748045019.321:3892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 117.737571][ T29] audit: type=1326 audit(1748045019.321:3893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 117.768550][ T29] audit: type=1326 audit(1748045019.321:3894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 117.795314][ T29] audit: type=1326 audit(1748045019.321:3895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 117.820747][ T29] audit: type=1326 audit(1748045019.321:3896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbe1c455927 code=0x7ffc0000 [ 117.846644][ T29] audit: type=1326 audit(1748045019.321:3897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbe1c3fab39 code=0x7ffc0000 [ 117.872314][ T29] audit: type=1326 audit(1748045019.321:3898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 117.899079][ T29] audit: type=1326 audit(1748045019.321:3899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7351 comm="syz.0.1398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 117.910706][ T7345] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1396'. [ 117.924179][ T23] tipc: Node number set to 2886997007 [ 118.236230][ T7366] netlink: 340 bytes leftover after parsing attributes in process `syz.4.1403'. [ 118.430991][ T7371] lo speed is unknown, defaulting to 1000 [ 118.702604][ T7392] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1414'. [ 118.789762][ T7411] FAULT_INJECTION: forcing a failure. [ 118.789762][ T7411] name failslab, interval 1, probability 0, space 0, times 0 [ 118.803011][ T7411] CPU: 0 UID: 0 PID: 7411 Comm: syz.0.1422 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 118.803068][ T7411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 118.803085][ T7411] Call Trace: [ 118.803094][ T7411] [ 118.803103][ T7411] __dump_stack+0x1d/0x30 [ 118.803127][ T7411] dump_stack_lvl+0xe8/0x140 [ 118.803148][ T7411] dump_stack+0x15/0x1b [ 118.803164][ T7411] should_fail_ex+0x265/0x280 [ 118.803318][ T7411] should_failslab+0x8c/0xb0 [ 118.803422][ T7411] __kvmalloc_node_noprof+0x126/0x4d0 [ 118.803447][ T7411] ? alloc_netdev_mqs+0x73f/0xab0 [ 118.803473][ T7411] alloc_netdev_mqs+0x73f/0xab0 [ 118.803497][ T7411] rtnl_create_link+0x239/0x710 [ 118.803522][ T7411] rtnl_newlink_create+0x151/0x630 [ 118.803560][ T7411] ? security_capable+0x83/0x90 [ 118.803600][ T7411] ? netlink_ns_capable+0x86/0xa0 [ 118.803709][ T7411] rtnl_newlink+0xf29/0x12d0 [ 118.803746][ T7411] ? xas_load+0x413/0x430 [ 118.803770][ T7411] ? __memcg_slab_free_hook+0xb7/0x1c0 [ 118.803839][ T7411] ? __kfree_skb+0x109/0x150 [ 118.803858][ T7411] ? __rcu_read_unlock+0x4f/0x70 [ 118.803883][ T7411] ? avc_has_perm_noaudit+0x1b1/0x200 [ 118.803907][ T7411] ? selinux_capable+0x1f9/0x270 [ 118.803965][ T7411] ? security_capable+0x83/0x90 [ 118.804052][ T7411] ? ns_capable+0x7d/0xb0 [ 118.804075][ T7411] ? __pfx_rtnl_newlink+0x10/0x10 [ 118.804101][ T7411] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 118.804175][ T7411] netlink_rcv_skb+0x123/0x220 [ 118.804386][ T7411] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 118.804421][ T7411] rtnetlink_rcv+0x1c/0x30 [ 118.804445][ T7411] netlink_unicast+0x5a1/0x670 [ 118.804498][ T7411] netlink_sendmsg+0x58b/0x6b0 [ 118.804563][ T7411] ? __pfx_netlink_sendmsg+0x10/0x10 [ 118.804586][ T7411] __sock_sendmsg+0x145/0x180 [ 118.804616][ T7411] ____sys_sendmsg+0x31e/0x4e0 [ 118.804682][ T7411] ___sys_sendmsg+0x17b/0x1d0 [ 118.804723][ T7411] __x64_sys_sendmsg+0xd4/0x160 [ 118.804751][ T7411] x64_sys_call+0x2999/0x2fb0 [ 118.804819][ T7411] do_syscall_64+0xd0/0x1a0 [ 118.804844][ T7411] ? clear_bhb_loop+0x40/0x90 [ 118.804871][ T7411] ? clear_bhb_loop+0x40/0x90 [ 118.804893][ T7411] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.804989][ T7411] RIP: 0033:0x7fbe1c45e969 [ 118.805006][ T7411] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.805105][ T7411] RSP: 002b:00007fbe1aac7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 118.805126][ T7411] RAX: ffffffffffffffda RBX: 00007fbe1c685fa0 RCX: 00007fbe1c45e969 [ 118.805193][ T7411] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000007 [ 118.805206][ T7411] RBP: 00007fbe1aac7090 R08: 0000000000000000 R09: 0000000000000000 [ 118.805219][ T7411] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 118.805232][ T7411] R13: 0000000000000000 R14: 00007fbe1c685fa0 R15: 00007ffc296c5278 [ 118.805254][ T7411] [ 119.182816][ T7399] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1415'. [ 119.219696][ T7416] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1420'. [ 119.924518][ T7439] loop2: detected capacity change from 0 to 512 [ 120.011990][ T7439] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.079874][ T7450] loop4: detected capacity change from 0 to 256 [ 120.105782][ T7439] ext4 filesystem being mounted at /285/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.125220][ T7450] loop4: detected capacity change from 0 to 1024 [ 120.173730][ T7452] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 120.183734][ T7452] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 120.184072][ T7450] ext4: Unknown parameter 'dont_hash' [ 120.253876][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.318204][ T7456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1436'. [ 120.746180][ T7466] lo speed is unknown, defaulting to 1000 [ 121.457387][ T7475] loop3: detected capacity change from 0 to 2048 [ 121.496046][ T7475] EXT4-fs: Ignoring removed i_version option [ 121.636147][ T7475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.660280][ T7475] ext4 filesystem being mounted at /289/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.755884][ T7493] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1448'. [ 121.786490][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.906355][ T7501] loop3: detected capacity change from 0 to 512 [ 121.934739][ T7501] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec01c, mo2=0002] [ 121.954516][ T7501] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 122.007535][ T7501] EXT4-fs (loop3): mount failed [ 122.387241][ T7530] netlink: 'syz.4.1462': attribute type 13 has an invalid length. [ 122.465355][ T7530] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.472825][ T7530] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.849217][ T29] kauditd_printk_skb: 276 callbacks suppressed [ 122.849236][ T29] audit: type=1400 audit(1748045024.531:4176): avc: denied { bind } for pid=7542 comm="syz.2.1465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 122.878146][ T29] audit: type=1400 audit(1748045024.531:4177): avc: denied { name_bind } for pid=7542 comm="syz.2.1465" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 122.900644][ T29] audit: type=1400 audit(1748045024.531:4178): avc: denied { node_bind } for pid=7542 comm="syz.2.1465" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 122.982552][ T29] audit: type=1326 audit(1748045024.631:4179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7547 comm="syz.1.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d5f5e969 code=0x7ffc0000 [ 123.009266][ T29] audit: type=1326 audit(1748045024.631:4180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7547 comm="syz.1.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f96d5f5e969 code=0x7ffc0000 [ 123.035300][ T29] audit: type=1326 audit(1748045024.631:4181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7547 comm="syz.1.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d5f5e969 code=0x7ffc0000 [ 123.061497][ T29] audit: type=1326 audit(1748045024.631:4182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7547 comm="syz.1.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f96d5f5e969 code=0x7ffc0000 [ 123.077563][ T7545] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1466'. [ 123.089483][ T29] audit: type=1400 audit(1748045024.661:4183): avc: denied { listen } for pid=7542 comm="syz.2.1465" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 123.149091][ T7530] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.158548][ T7530] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.169573][ T7530] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.180255][ T7530] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.239811][ T7534] pim6reg: entered allmulticast mode [ 123.286646][ T29] audit: type=1326 audit(1748045024.951:4184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7547 comm="syz.1.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d5f5e969 code=0x7ffc0000 [ 123.311585][ T29] audit: type=1326 audit(1748045024.951:4185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7547 comm="syz.1.1467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d5f5e969 code=0x7ffc0000 [ 123.376919][ T7548] 9pnet_fd: p9_fd_create_unix (7548): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 123.421143][ T7557] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1470'. [ 123.706366][ T7545] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.739329][ T7545] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.805263][ T7567] FAULT_INJECTION: forcing a failure. [ 123.805263][ T7567] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.806390][ T7545] bond0 (unregistering): Released all slaves [ 123.819923][ T7567] CPU: 1 UID: 0 PID: 7567 Comm: syz.4.1473 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 123.820021][ T7567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 123.820038][ T7567] Call Trace: [ 123.820049][ T7567] [ 123.820061][ T7567] __dump_stack+0x1d/0x30 [ 123.820093][ T7567] dump_stack_lvl+0xe8/0x140 [ 123.820122][ T7567] dump_stack+0x15/0x1b [ 123.820145][ T7567] should_fail_ex+0x265/0x280 [ 123.820219][ T7567] should_fail+0xb/0x20 [ 123.820262][ T7567] should_fail_usercopy+0x1a/0x20 [ 123.820350][ T7567] _copy_to_user+0x20/0xa0 [ 123.820396][ T7567] simple_read_from_buffer+0xb5/0x130 [ 123.820435][ T7567] proc_fail_nth_read+0x100/0x140 [ 123.820476][ T7567] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 123.820561][ T7567] vfs_read+0x19d/0x6f0 [ 123.820625][ T7567] ? __rcu_read_unlock+0x4f/0x70 [ 123.820659][ T7567] ? __fget_files+0x184/0x1c0 [ 123.820764][ T7567] ksys_read+0xda/0x1a0 [ 123.820871][ T7567] __x64_sys_read+0x40/0x50 [ 123.820995][ T7567] x64_sys_call+0x2d77/0x2fb0 [ 123.821026][ T7567] do_syscall_64+0xd0/0x1a0 [ 123.821124][ T7567] ? clear_bhb_loop+0x40/0x90 [ 123.821158][ T7567] ? clear_bhb_loop+0x40/0x90 [ 123.821264][ T7567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.821302][ T7567] RIP: 0033:0x7fe579f5d37c [ 123.821384][ T7567] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 123.821410][ T7567] RSP: 002b:00007fe5785c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 123.821438][ T7567] RAX: ffffffffffffffda RBX: 00007fe57a185fa0 RCX: 00007fe579f5d37c [ 123.821456][ T7567] RDX: 000000000000000f RSI: 00007fe5785c70a0 RDI: 0000000000000004 [ 123.821474][ T7567] RBP: 00007fe5785c7090 R08: 0000000000000000 R09: 0000000000000000 [ 123.821533][ T7567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.821610][ T7567] R13: 0000000000000000 R14: 00007fe57a185fa0 R15: 00007ffc687a4698 [ 123.821638][ T7567] [ 125.109837][ T7617] siw: device registration error -23 [ 125.208945][ T7620] FAULT_INJECTION: forcing a failure. [ 125.208945][ T7620] name failslab, interval 1, probability 0, space 0, times 0 [ 125.223631][ T7620] CPU: 0 UID: 0 PID: 7620 Comm: syz.2.1497 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 125.223720][ T7620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.223738][ T7620] Call Trace: [ 125.223747][ T7620] [ 125.223759][ T7620] __dump_stack+0x1d/0x30 [ 125.223788][ T7620] dump_stack_lvl+0xe8/0x140 [ 125.223893][ T7620] dump_stack+0x15/0x1b [ 125.223914][ T7620] should_fail_ex+0x265/0x280 [ 125.224017][ T7620] should_failslab+0x8c/0xb0 [ 125.224062][ T7620] kmem_cache_alloc_node_noprof+0x57/0x320 [ 125.224093][ T7620] ? __alloc_skb+0x101/0x320 [ 125.224137][ T7620] __alloc_skb+0x101/0x320 [ 125.224220][ T7620] ? audit_log_start+0x365/0x6c0 [ 125.224264][ T7620] audit_log_start+0x380/0x6c0 [ 125.224360][ T7620] audit_seccomp+0x48/0x100 [ 125.224561][ T7620] ? __seccomp_filter+0x68c/0x10d0 [ 125.224593][ T7620] __seccomp_filter+0x69d/0x10d0 [ 125.224624][ T7620] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 125.224684][ T7620] ? vfs_write+0x75e/0x8d0 [ 125.224763][ T7620] ? __rcu_read_unlock+0x4f/0x70 [ 125.224794][ T7620] ? __fget_files+0x184/0x1c0 [ 125.224839][ T7620] __secure_computing+0x82/0x150 [ 125.224914][ T7620] syscall_trace_enter+0xcf/0x1e0 [ 125.224950][ T7620] do_syscall_64+0xaa/0x1a0 [ 125.224983][ T7620] ? clear_bhb_loop+0x40/0x90 [ 125.225022][ T7620] ? clear_bhb_loop+0x40/0x90 [ 125.225053][ T7620] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.225081][ T7620] RIP: 0033:0x7f0d8827e969 [ 125.225148][ T7620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.225173][ T7620] RSP: 002b:00007f0d868e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000009a [ 125.225201][ T7620] RAX: ffffffffffffffda RBX: 00007f0d884a5fa0 RCX: 00007f0d8827e969 [ 125.225219][ T7620] RDX: 0000000000000010 RSI: 0000200000000140 RDI: 0000000000000011 [ 125.225239][ T7620] RBP: 00007f0d868e7090 R08: 0000000000000000 R09: 0000000000000000 [ 125.225252][ T7620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.225265][ T7620] R13: 0000000000000000 R14: 00007f0d884a5fa0 R15: 00007fff28c13228 [ 125.225287][ T7620] [ 125.530054][ T7624] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1499'. [ 125.574741][ T7632] FAULT_INJECTION: forcing a failure. [ 125.574741][ T7632] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.588489][ T7632] CPU: 1 UID: 0 PID: 7632 Comm: syz.1.1502 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 125.588522][ T7632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 125.588537][ T7632] Call Trace: [ 125.588545][ T7632] [ 125.588555][ T7632] __dump_stack+0x1d/0x30 [ 125.588638][ T7632] dump_stack_lvl+0xe8/0x140 [ 125.588664][ T7632] dump_stack+0x15/0x1b [ 125.588808][ T7632] should_fail_ex+0x265/0x280 [ 125.588853][ T7632] should_fail+0xb/0x20 [ 125.589004][ T7632] should_fail_usercopy+0x1a/0x20 [ 125.589069][ T7632] _copy_from_user+0x1c/0xb0 [ 125.589094][ T7632] get_timespec64+0x4c/0x100 [ 125.589120][ T7632] __io_timeout_prep+0x25c/0x440 [ 125.589145][ T7632] io_timeout_prep+0x1f/0x30 [ 125.589166][ T7632] io_submit_sqes+0x5ce/0x1000 [ 125.589243][ T7632] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 125.589287][ T7632] ? __rcu_read_unlock+0x4f/0x70 [ 125.589341][ T7632] ? get_pid_task+0x96/0xd0 [ 125.589399][ T7632] ? proc_fail_nth_write+0x12d/0x160 [ 125.589428][ T7632] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 125.589482][ T7632] ? vfs_write+0x75e/0x8d0 [ 125.589512][ T7632] ? __rcu_read_unlock+0x4f/0x70 [ 125.589536][ T7632] ? __fget_files+0x184/0x1c0 [ 125.589568][ T7632] ? fput+0x8f/0xc0 [ 125.589659][ T7632] __x64_sys_io_uring_enter+0x78/0x90 [ 125.589694][ T7632] x64_sys_call+0x28c8/0x2fb0 [ 125.589717][ T7632] do_syscall_64+0xd0/0x1a0 [ 125.589754][ T7632] ? clear_bhb_loop+0x40/0x90 [ 125.589777][ T7632] ? clear_bhb_loop+0x40/0x90 [ 125.589849][ T7632] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.589880][ T7632] RIP: 0033:0x7f96d5f5e969 [ 125.589895][ T7632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.589985][ T7632] RSP: 002b:00007f96d45c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 125.590006][ T7632] RAX: ffffffffffffffda RBX: 00007f96d6185fa0 RCX: 00007f96d5f5e969 [ 125.590064][ T7632] RDX: 0000000000003900 RSI: 00000000000006e2 RDI: 0000000000000003 [ 125.590077][ T7632] RBP: 00007f96d45c7090 R08: 0000000000000000 R09: 0000000000000e00 [ 125.590090][ T7632] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 125.590170][ T7632] R13: 0000000000000000 R14: 00007f96d6185fa0 R15: 00007ffc3b24ecb8 [ 125.590192][ T7632] [ 125.595428][ T7626] loop3: detected capacity change from 0 to 512 [ 125.886086][ T7626] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 125.895791][ T7626] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 125.986439][ T7626] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 125.996313][ T7626] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 126.007277][ T7626] System zones: 0-2, 18-18, 34-34 [ 126.014299][ T7626] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 126.030867][ T7626] EXT4-fs (loop3): 1 truncate cleaned up [ 126.038093][ T7626] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.056316][ T7626] netlink: 472 bytes leftover after parsing attributes in process `syz.3.1500'. [ 126.320683][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.617616][ T7657] futex_wake_op: syz.3.1509 tries to shift op by -1; fix this program [ 126.636318][ T7657] loop3: detected capacity change from 0 to 2048 [ 126.699759][ T7657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.766699][ T7666] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 126.775844][ T7666] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 126.866102][ T7660] netlink: 88 bytes leftover after parsing attributes in process `syz.1.1511'. [ 126.897131][ T7668] EXT4-fs: Ignoring removed orlov option [ 126.916033][ T7668] EXT4-fs (loop3): can't enable nombcache during remount [ 127.059322][ T7648] loop4: detected capacity change from 0 to 8192 [ 127.066946][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.124203][ T7675] netlink: 104 bytes leftover after parsing attributes in process `syz.1.1516'. [ 127.136337][ T7648] loop4: p4 < > [ 127.257028][ T3393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 127.265747][ T3393] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 127.276777][ T7679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.416239][ T7679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.621803][ T7690] loop4: detected capacity change from 0 to 512 [ 127.647887][ T7690] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 127.683538][ T7690] EXT4-fs (loop4): 1 truncate cleaned up [ 127.700966][ T7690] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.742366][ T7690] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.007161][ T7693] FAULT_INJECTION: forcing a failure. [ 128.007161][ T7693] name failslab, interval 1, probability 0, space 0, times 0 [ 128.020160][ T7693] CPU: 0 UID: 0 PID: 7693 Comm: syz.3.1522 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 128.020219][ T7693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 128.020232][ T7693] Call Trace: [ 128.020239][ T7693] [ 128.020250][ T7693] __dump_stack+0x1d/0x30 [ 128.020278][ T7693] dump_stack_lvl+0xe8/0x140 [ 128.020305][ T7693] dump_stack+0x15/0x1b [ 128.020324][ T7693] should_fail_ex+0x265/0x280 [ 128.020451][ T7693] ? find_css_set+0x56b/0xd20 [ 128.020582][ T7693] should_failslab+0x8c/0xb0 [ 128.020620][ T7693] __kmalloc_cache_noprof+0x4c/0x320 [ 128.020682][ T7693] find_css_set+0x56b/0xd20 [ 128.020725][ T7693] ? __pfx_autoremove_wake_function+0x10/0x10 [ 128.020757][ T7693] cgroup_migrate_prepare_dst+0x75/0x3f0 [ 128.020795][ T7693] cgroup_attach_task+0x1bd/0x450 [ 128.020911][ T7693] __cgroup1_procs_write+0x1c5/0x230 [ 128.020933][ T7693] ? __pfx_cgroup1_procs_write+0x10/0x10 [ 128.021098][ T7693] cgroup1_procs_write+0x2a/0x40 [ 128.021307][ T7693] cgroup_file_write+0x197/0x350 [ 128.021357][ T7693] ? __pfx_cgroup_file_write+0x10/0x10 [ 128.021392][ T7693] kernfs_fop_write_iter+0x1be/0x2d0 [ 128.021439][ T7693] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 128.021471][ T7693] vfs_write+0x4a0/0x8d0 [ 128.021512][ T7693] ksys_write+0xda/0x1a0 [ 128.021566][ T7693] __x64_sys_write+0x40/0x50 [ 128.021923][ T7693] x64_sys_call+0x2cdd/0x2fb0 [ 128.021984][ T7693] do_syscall_64+0xd0/0x1a0 [ 128.022028][ T7693] ? clear_bhb_loop+0x40/0x90 [ 128.022050][ T7693] ? clear_bhb_loop+0x40/0x90 [ 128.022077][ T7693] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.022107][ T7693] RIP: 0033:0x7f513684e969 [ 128.022170][ T7693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.022204][ T7693] RSP: 002b:00007f5134eb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 128.022239][ T7693] RAX: ffffffffffffffda RBX: 00007f5136a75fa0 RCX: 00007f513684e969 [ 128.022252][ T7693] RDX: 0000000000000012 RSI: 00002000000001c0 RDI: 0000000000000005 [ 128.022265][ T7693] RBP: 00007f5134eb7090 R08: 0000000000000000 R09: 0000000000000000 [ 128.022277][ T7693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.022289][ T7693] R13: 0000000000000000 R14: 00007f5136a75fa0 R15: 00007ffd9d3bb3c8 [ 128.022311][ T7693] [ 128.368433][ T7697] netlink: 'syz.3.1524': attribute type 13 has an invalid length. [ 128.406965][ T7703] loop4: detected capacity change from 0 to 512 [ 128.434763][ T7703] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 128.514345][ T7697] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.521975][ T7697] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.815387][ T7718] netlink: 'syz.1.1529': attribute type 10 has an invalid length. [ 128.823638][ T7718] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1529'. [ 128.857816][ T7697] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.866850][ T7697] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.876014][ T7697] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.884972][ T7697] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.018900][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 129.018919][ T29] audit: type=1400 audit(1748045030.701:4314): avc: denied { lock } for pid=7695 comm="syz.3.1524" path="socket:[17129]" dev="sockfs" ino=17129 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 129.219013][ T29] audit: type=1326 audit(1748045030.811:4315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 129.246809][ T29] audit: type=1326 audit(1748045030.811:4316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 129.272360][ T29] audit: type=1326 audit(1748045030.811:4317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 129.299218][ T29] audit: type=1326 audit(1748045030.811:4318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 129.324880][ T29] audit: type=1326 audit(1748045030.811:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 129.349307][ T29] audit: type=1326 audit(1748045030.811:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 129.360577][ T7738] lo speed is unknown, defaulting to 1000 [ 129.373381][ T29] audit: type=1326 audit(1748045030.811:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 129.373441][ T29] audit: type=1326 audit(1748045030.811:4322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 129.385698][ T7738] lo speed is unknown, defaulting to 1000 [ 129.403843][ T29] audit: type=1326 audit(1748045030.811:4323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7724 comm="syz.0.1532" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 129.435192][ T7738] lo speed is unknown, defaulting to 1000 [ 129.480989][ T7740] loop4: detected capacity change from 0 to 512 [ 129.487141][ T7738] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 129.495979][ T7740] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 129.507172][ T7740] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 129.516740][ T7738] lo speed is unknown, defaulting to 1000 [ 129.523047][ T7738] lo speed is unknown, defaulting to 1000 [ 129.529664][ T7738] lo speed is unknown, defaulting to 1000 [ 129.576230][ T7738] lo speed is unknown, defaulting to 1000 [ 129.588344][ T7738] lo speed is unknown, defaulting to 1000 [ 129.590114][ T7740] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 129.605074][ T7740] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 129.613707][ T7740] System zones: 0-2, 18-18, 34-34 [ 129.620433][ T7740] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 129.638661][ T7740] EXT4-fs (loop4): 1 truncate cleaned up [ 129.648367][ T7740] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.648853][ T7738] lo speed is unknown, defaulting to 1000 [ 129.664853][ T7740] netlink: 472 bytes leftover after parsing attributes in process `syz.4.1536'. [ 129.685235][ T7738] lo speed is unknown, defaulting to 1000 [ 129.712018][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.799499][ T7751] loop4: detected capacity change from 0 to 256 [ 129.902651][ T7751] FAT-fs (loop4): Directory bread(block 64) failed [ 129.910345][ T7751] FAT-fs (loop4): Directory bread(block 65) failed [ 129.917892][ T7751] FAT-fs (loop4): Directory bread(block 66) failed [ 129.924955][ T7751] FAT-fs (loop4): Directory bread(block 67) failed [ 129.931954][ T7751] FAT-fs (loop4): Directory bread(block 68) failed [ 129.947166][ T7751] FAT-fs (loop4): Directory bread(block 69) failed [ 129.963771][ T7751] FAT-fs (loop4): Directory bread(block 70) failed [ 129.972384][ T7751] FAT-fs (loop4): Directory bread(block 71) failed [ 129.984176][ T7751] FAT-fs (loop4): Directory bread(block 72) failed [ 129.991083][ T7751] FAT-fs (loop4): Directory bread(block 73) failed [ 130.051954][ T7758] loop2: detected capacity change from 0 to 128 [ 130.121015][ T7761] xt_CT: You must specify a L4 protocol and not use inversions on it [ 130.158761][ T7765] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1545'. [ 130.202356][ T7767] loop2: detected capacity change from 0 to 512 [ 130.211568][ T7765] loop3: detected capacity change from 0 to 1024 [ 130.219529][ T7765] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 130.238676][ T7765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.268666][ T7777] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1549'. [ 130.279825][ T7767] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.293244][ T7767] ext4 filesystem being mounted at /311/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.293452][ T7777] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 130.316371][ T7765] EXT4-fs error (device loop3): ext4_check_all_de:659: inode #12: block 7: comm syz.3.1545: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 130.338155][ T7777] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 130.348088][ T7777] bond0 (unregistering): Released all slaves [ 130.361975][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.379471][ T7780] netlink: 472 bytes leftover after parsing attributes in process `syz.0.1550'. [ 130.457196][ T7783] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1552'. [ 130.460482][ T7767] lo speed is unknown, defaulting to 1000 [ 130.488130][ T7793] dvmrp1: entered allmulticast mode [ 130.498383][ T7795] FAULT_INJECTION: forcing a failure. [ 130.498383][ T7795] name failslab, interval 1, probability 0, space 0, times 0 [ 130.512257][ T7795] CPU: 1 UID: 0 PID: 7795 Comm: syz.0.1554 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 130.512290][ T7795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 130.512305][ T7795] Call Trace: [ 130.512311][ T7795] [ 130.512321][ T7795] __dump_stack+0x1d/0x30 [ 130.512398][ T7795] dump_stack_lvl+0xe8/0x140 [ 130.512430][ T7795] dump_stack+0x15/0x1b [ 130.512450][ T7795] should_fail_ex+0x265/0x280 [ 130.512492][ T7795] should_failslab+0x8c/0xb0 [ 130.512540][ T7795] __kmalloc_cache_node_noprof+0x54/0x320 [ 130.512570][ T7795] ? __get_vm_area_node+0x106/0x1d0 [ 130.512663][ T7795] __get_vm_area_node+0x106/0x1d0 [ 130.512695][ T7795] __vmalloc_node_range_noprof+0x26a/0xdf0 [ 130.512730][ T7795] ? packet_set_ring+0x50a/0x1250 [ 130.512811][ T7795] ? terminate_walk+0x27f/0x2a0 [ 130.512847][ T7795] ? path_openat+0x1bf8/0x2170 [ 130.512876][ T7795] ? alloc_pages_mpol+0x202/0x250 [ 130.512906][ T7795] ? packet_set_ring+0x50a/0x1250 [ 130.512932][ T7795] vzalloc_noprof+0x5e/0x70 [ 130.512983][ T7795] ? packet_set_ring+0x50a/0x1250 [ 130.513009][ T7795] packet_set_ring+0x50a/0x1250 [ 130.513046][ T7795] ? should_fail_ex+0xdb/0x280 [ 130.513137][ T7795] ? _copy_from_user+0x89/0xb0 [ 130.513170][ T7795] packet_setsockopt+0xaa7/0xfd0 [ 130.513216][ T7795] ? __pfx_packet_setsockopt+0x10/0x10 [ 130.513394][ T7795] __sys_setsockopt+0x181/0x200 [ 130.513426][ T7795] __x64_sys_setsockopt+0x64/0x80 [ 130.513465][ T7795] x64_sys_call+0x2bd5/0x2fb0 [ 130.513497][ T7795] do_syscall_64+0xd0/0x1a0 [ 130.513531][ T7795] ? clear_bhb_loop+0x40/0x90 [ 130.513566][ T7795] ? clear_bhb_loop+0x40/0x90 [ 130.513598][ T7795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.513691][ T7795] RIP: 0033:0x7fbe1c45e969 [ 130.513713][ T7795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.513739][ T7795] RSP: 002b:00007fbe1aac7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 130.513768][ T7795] RAX: ffffffffffffffda RBX: 00007fbe1c685fa0 RCX: 00007fbe1c45e969 [ 130.513788][ T7795] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 [ 130.513830][ T7795] RBP: 00007fbe1aac7090 R08: 000000000000001c R09: 0000000000000000 [ 130.513846][ T7795] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000001 [ 130.513862][ T7795] R13: 0000000000000000 R14: 00007fbe1c685fa0 R15: 00007ffc296c5278 [ 130.513886][ T7795] [ 130.513898][ T7795] syz.0.1554: vmalloc error: size 16777216, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 130.547432][ T7787] lo speed is unknown, defaulting to 1000 [ 130.549611][ T7795] ,cpuset=/,mems_allowed=0 [ 130.801272][ T7795] CPU: 1 UID: 0 PID: 7795 Comm: syz.0.1554 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 130.801311][ T7795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 130.801329][ T7795] Call Trace: [ 130.801399][ T7795] [ 130.801408][ T7795] __dump_stack+0x1d/0x30 [ 130.801435][ T7795] dump_stack_lvl+0xe8/0x140 [ 130.801514][ T7795] dump_stack+0x15/0x1b [ 130.801538][ T7795] warn_alloc+0x12b/0x1a0 [ 130.801574][ T7795] __vmalloc_node_range_noprof+0x28e/0xdf0 [ 130.801679][ T7795] ? terminate_walk+0x27f/0x2a0 [ 130.801719][ T7795] ? path_openat+0x1bf8/0x2170 [ 130.801753][ T7795] ? alloc_pages_mpol+0x202/0x250 [ 130.801785][ T7795] ? packet_set_ring+0x50a/0x1250 [ 130.801871][ T7795] vzalloc_noprof+0x5e/0x70 [ 130.801895][ T7795] ? packet_set_ring+0x50a/0x1250 [ 130.801915][ T7795] packet_set_ring+0x50a/0x1250 [ 130.802000][ T7795] ? should_fail_ex+0xdb/0x280 [ 130.802079][ T7795] ? _copy_from_user+0x89/0xb0 [ 130.802106][ T7795] packet_setsockopt+0xaa7/0xfd0 [ 130.802134][ T7795] ? __pfx_packet_setsockopt+0x10/0x10 [ 130.802163][ T7795] __sys_setsockopt+0x181/0x200 [ 130.802216][ T7795] __x64_sys_setsockopt+0x64/0x80 [ 130.802302][ T7795] x64_sys_call+0x2bd5/0x2fb0 [ 130.802331][ T7795] do_syscall_64+0xd0/0x1a0 [ 130.802356][ T7795] ? clear_bhb_loop+0x40/0x90 [ 130.802383][ T7795] ? clear_bhb_loop+0x40/0x90 [ 130.802420][ T7795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.802450][ T7795] RIP: 0033:0x7fbe1c45e969 [ 130.802466][ T7795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.802521][ T7795] RSP: 002b:00007fbe1aac7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 130.802545][ T7795] RAX: ffffffffffffffda RBX: 00007fbe1c685fa0 RCX: 00007fbe1c45e969 [ 130.802631][ T7795] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 [ 130.802648][ T7795] RBP: 00007fbe1aac7090 R08: 000000000000001c R09: 0000000000000000 [ 130.802664][ T7795] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000001 [ 130.802680][ T7795] R13: 0000000000000000 R14: 00007fbe1c685fa0 R15: 00007ffc296c5278 [ 130.802706][ T7795] [ 130.802790][ T7795] Mem-Info: [ 130.874215][ T3322] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz-executor: path /311/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 130.876786][ T7795] active_anon:7496 inactive_anon:12 isolated_anon:0 [ 130.876786][ T7795] active_file:19311 inactive_file:2242 isolated_file:0 [ 130.876786][ T7795] unevictable:4 dirty:410 writeback:3 [ 130.876786][ T7795] slab_reclaimable:3134 slab_unreclaimable:44524 [ 130.876786][ T7795] mapped:34262 shmem:3108 pagetables:1484 [ 130.876786][ T7795] sec_pagetables:0 bounce:0 [ 130.876786][ T7795] kernel_misc_reclaimable:0 [ 130.876786][ T7795] free:1856381 free_pcp:8649 free_cma:0 [ 130.882870][ T3322] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 12: comm syz-executor: path /311/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 130.886813][ T7795] Node 0 active_anon:29984kB inactive_anon:48kB active_file:77244kB inactive_file:8968kB unevictable:16kB isolated(anon):0kB isolated(file):0kB mapped:137048kB dirty:1640kB writeback:12kB shmem:12432kB writeback_tmp:0kB kernel_stack:3344kB pagetables:5936kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 130.892748][ T3322] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 13: comm syz-executor: path /311/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 130.897197][ T7795] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 130.902686][ T3322] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 14: comm syz-executor: path /311/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=1, rec_len=0, size=2048 fake=0 [ 130.907541][ T7795] lowmem_reserve[]: [ 130.913127][ T3322] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 15: comm syz-executor: path /311/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 130.918422][ T7795] 0 [ 130.926770][ T3322] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /311/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 130.928855][ T7795] 2884 [ 130.933951][ T3322] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 17: comm syz-executor: path /311/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 130.938334][ T7795] 7863 7863 [ 130.938356][ T7795] Node 0 DMA32 free:2950028kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953560kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 130.943557][ T3322] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #2: block 18: comm syz-executor: lblock 23 mapped to illegal pblock 18 (length 1) [ 130.948187][ T7795] lowmem_reserve[]: 0 0 4978 4978 [ 130.948250][ T7795] Node 0 Normal free:4460136kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:29984kB inactive_anon:48kB active_file:77244kB inactive_file:8968kB unevictable:16kB writepending:1652kB present:5242880kB managed:5098244kB mlocked:16kB bounce:0kB free_pcp:31016kB local_pcp:29032kB free_cma:0kB [ 130.968437][ T7797] IPVS: Error connecting to the multicast addr [ 130.980226][ T7795] lowmem_reserve[]: 0 0 [ 131.007902][ T3322] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz-executor: Failed to acquire dquot type 0 [ 131.015471][ T7795] 0 0 [ 131.015496][ T7795] Node 0 DMA: 0*4kB [ 131.183654][ T7793] lo speed is unknown, defaulting to 1000 [ 131.209685][ T7795] 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 131.438330][ T7795] Node 0 DMA32: 3*4kB (M) 4*8kB (M) 2*16kB (M) 4*32kB (M) 3*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2950028kB [ 131.455541][ T7795] Node 0 Normal: 2*4kB (UM) 485*8kB (ME) 533*16kB (UM) 177*32kB (UME) 282*64kB (UME) 37*128kB (UE) 50*256kB (UME) 45*512kB (UME) 35*1024kB (UM) 22*2048kB (UME) 1049*4096kB (UM) = 4454304kB [ 131.475550][ T7795] Node 0 hugepages_total=6 hugepages_free=1 hugepages_surp=2 hugepages_size=2048kB [ 131.484192][ T7787] dvmrp1: left allmulticast mode [ 131.485427][ T7795] 24655 total pagecache pages [ 131.495422][ T7795] 17 pages in swap cache [ 131.499728][ T7795] Free swap = 124244kB [ 131.504121][ T7795] Total swap = 124996kB [ 131.508761][ T7795] 2097051 pages RAM [ 131.512915][ T7795] 0 pages HighMem/MovableOnly [ 131.518059][ T7795] 80260 pages reserved [ 131.531314][ T3805] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.729616][ T7820] loop3: detected capacity change from 0 to 512 [ 131.747655][ T7820] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 131.780466][ T7820] EXT4-fs (loop3): 1 truncate cleaned up [ 131.780473][ T7818] netlink: 472 bytes leftover after parsing attributes in process `syz.1.1563'. [ 131.802077][ T7820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.816603][ T7820] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.816700][ T51] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.887047][ T7833] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1566'. [ 131.907434][ T51] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.957499][ T51] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.971329][ T7821] lo speed is unknown, defaulting to 1000 [ 131.981936][ T7843] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 131.990343][ T7843] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 132.029696][ T51] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.071260][ T7821] chnl_net:caif_netlink_parms(): no params data found [ 132.155860][ T7821] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.163007][ T7821] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.179286][ T7821] bridge_slave_0: entered allmulticast mode [ 132.189808][ T7821] bridge_slave_0: entered promiscuous mode [ 132.197647][ T51] 1ªX¹¦D: left allmulticast mode [ 132.203022][ T51] 1ªX¹¦D: left promiscuous mode [ 132.208250][ T51] bridge0: port 1(31ªX¹¦D) entered disabled state [ 132.347047][ T7821] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.354586][ T7821] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.362286][ T7821] bridge_slave_1: entered allmulticast mode [ 132.369085][ T7821] bridge_slave_1: entered promiscuous mode [ 132.397709][ T7821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.410796][ T7821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.443780][ T7821] team0: Port device team_slave_0 added [ 132.451425][ T7821] team0: Port device team_slave_1 added [ 132.466427][ T51] hsr_slave_0: left promiscuous mode [ 132.472843][ T51] hsr_slave_1: left promiscuous mode [ 132.483119][ T51] veth1_macvtap: left promiscuous mode [ 132.488794][ T51] veth0_macvtap: left promiscuous mode [ 132.494675][ T51] veth1_vlan: left promiscuous mode [ 132.500487][ T51] veth0_vlan: left promiscuous mode [ 132.505087][ T7862] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1575'. [ 132.546306][ T7862] SELinux: failed to load policy [ 132.559045][ T51] pim6reg (unregistering): left allmulticast mode [ 132.600263][ T3420] smc: removing ib device syz! [ 132.642993][ T10] lo speed is unknown, defaulting to 1000 [ 132.649200][ T10] infiniband syz0: ib_query_port failed (-19) [ 132.657552][ T7821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.665166][ T7821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.693072][ T7821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.709958][ T7821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.717560][ T7821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.746632][ T7821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.790771][ T7821] hsr_slave_0: entered promiscuous mode [ 132.797951][ T7821] hsr_slave_1: entered promiscuous mode [ 132.804802][ T7821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.814070][ T7821] Cannot create hsr debugfs directory [ 132.960885][ T7885] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1585'. [ 132.975156][ T51] IPVS: stop unused estimator thread 0... [ 132.987012][ T7821] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.003286][ T7821] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.006689][ T7885] SELinux: failed to load policy [ 133.033379][ T7821] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.045803][ T7821] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.095664][ T7821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.106891][ T7891] FAULT_INJECTION: forcing a failure. [ 133.106891][ T7891] name failslab, interval 1, probability 0, space 0, times 0 [ 133.120319][ T7891] CPU: 1 UID: 0 PID: 7891 Comm: syz.4.1588 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 133.120400][ T7891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 133.120416][ T7891] Call Trace: [ 133.120424][ T7891] [ 133.120434][ T7891] __dump_stack+0x1d/0x30 [ 133.120499][ T7891] dump_stack_lvl+0xe8/0x140 [ 133.120525][ T7891] dump_stack+0x15/0x1b [ 133.120546][ T7891] should_fail_ex+0x265/0x280 [ 133.120657][ T7891] should_failslab+0x8c/0xb0 [ 133.120698][ T7891] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 133.120725][ T7891] ? __d_alloc+0x3d/0x350 [ 133.120800][ T7891] __d_alloc+0x3d/0x350 [ 133.120833][ T7891] d_alloc_parallel+0x53/0xc40 [ 133.120859][ T7891] ? __rcu_read_unlock+0x4f/0x70 [ 133.120896][ T7891] ? __d_lookup+0x316/0x340 [ 133.120928][ T7891] ? vsnprintf+0x829/0x890 [ 133.121022][ T7891] ? full_name_hash+0x92/0xe0 [ 133.121098][ T7891] proc_fill_cache+0x158/0x240 [ 133.121122][ T7891] ? __pfx_proc_map_files_instantiate+0x10/0x10 [ 133.121203][ T7891] proc_map_files_readdir+0x500/0x680 [ 133.121257][ T7891] iterate_dir+0x114/0x330 [ 133.121279][ T7891] ? mutex_lock+0xd/0x30 [ 133.121313][ T7891] __se_sys_getdents+0x88/0x1b0 [ 133.121395][ T7891] ? __pfx_filldir+0x10/0x10 [ 133.121422][ T7891] __x64_sys_getdents+0x43/0x50 [ 133.121448][ T7891] x64_sys_call+0x292b/0x2fb0 [ 133.121485][ T7891] do_syscall_64+0xd0/0x1a0 [ 133.121515][ T7891] ? clear_bhb_loop+0x40/0x90 [ 133.121622][ T7891] ? clear_bhb_loop+0x40/0x90 [ 133.121649][ T7891] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.121670][ T7891] RIP: 0033:0x7fe579f5e969 [ 133.121690][ T7891] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.121711][ T7891] RSP: 002b:00007fe5785c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 133.121730][ T7891] RAX: ffffffffffffffda RBX: 00007fe57a185fa0 RCX: 00007fe579f5e969 [ 133.121746][ T7891] RDX: 0000000000001000 RSI: 0000200000000ec0 RDI: 0000000000000006 [ 133.121838][ T7891] RBP: 00007fe5785c7090 R08: 0000000000000000 R09: 0000000000000000 [ 133.121855][ T7891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.121873][ T7891] R13: 0000000000000000 R14: 00007fe57a185fa0 R15: 00007ffc687a4698 [ 133.121898][ T7891] [ 133.385738][ T7821] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.392855][ T7899] FAULT_INJECTION: forcing a failure. [ 133.392855][ T7899] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 133.396611][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.407444][ T7899] CPU: 1 UID: 0 PID: 7899 Comm: syz.4.1592 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 133.407538][ T7899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 133.407557][ T7899] Call Trace: [ 133.407566][ T7899] [ 133.407577][ T7899] __dump_stack+0x1d/0x30 [ 133.407634][ T7899] dump_stack_lvl+0xe8/0x140 [ 133.407661][ T7899] dump_stack+0x15/0x1b [ 133.407685][ T7899] should_fail_ex+0x265/0x280 [ 133.407732][ T7899] should_fail+0xb/0x20 [ 133.407808][ T7899] should_fail_usercopy+0x1a/0x20 [ 133.407835][ T7899] _copy_from_user+0x1c/0xb0 [ 133.407867][ T7899] snd_seq_write+0x1d3/0x530 [ 133.407936][ T7899] ? __pfx_snd_seq_write+0x10/0x10 [ 133.407973][ T7899] vfs_write+0x266/0x8d0 [ 133.408009][ T7899] ? __rcu_read_unlock+0x4f/0x70 [ 133.408118][ T7899] ? __fget_files+0x184/0x1c0 [ 133.408162][ T7899] ksys_write+0xda/0x1a0 [ 133.408201][ T7899] __x64_sys_write+0x40/0x50 [ 133.408257][ T7899] x64_sys_call+0x2cdd/0x2fb0 [ 133.408360][ T7899] do_syscall_64+0xd0/0x1a0 [ 133.408401][ T7899] ? clear_bhb_loop+0x40/0x90 [ 133.408478][ T7899] ? clear_bhb_loop+0x40/0x90 [ 133.408509][ T7899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.408538][ T7899] RIP: 0033:0x7fe579f5e969 [ 133.408560][ T7899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.408607][ T7899] RSP: 002b:00007fe5785c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 133.408632][ T7899] RAX: ffffffffffffffda RBX: 00007fe57a185fa0 RCX: 00007fe579f5e969 [ 133.408650][ T7899] RDX: 000000000000ffc8 RSI: 0000200000000000 RDI: 0000000000000003 [ 133.408667][ T7899] RBP: 00007fe5785c7090 R08: 0000000000000000 R09: 0000000000000000 [ 133.408685][ T7899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.408702][ T7899] R13: 0000000000000000 R14: 00007fe57a185fa0 R15: 00007ffc687a4698 [ 133.408730][ T7899] [ 133.620438][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.633567][ T7908] lo speed is unknown, defaulting to 1000 [ 133.633824][ T7906] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 133.649817][ T7906] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 133.662380][ T7908] lo speed is unknown, defaulting to 1000 [ 133.673564][ T7821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.684860][ T7821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.698643][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.706128][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.734501][ T7908] lo speed is unknown, defaulting to 1000 [ 133.753767][ T7908] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 133.786579][ T7821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.808564][ T7908] lo speed is unknown, defaulting to 1000 [ 133.822715][ T7908] lo speed is unknown, defaulting to 1000 [ 133.842628][ T7908] lo speed is unknown, defaulting to 1000 [ 133.861377][ T7908] lo speed is unknown, defaulting to 1000 [ 133.883924][ T7908] lo speed is unknown, defaulting to 1000 [ 133.900034][ T7929] netlink: 104 bytes leftover after parsing attributes in process `syz.1.1600'. [ 133.955484][ T7929] SELinux: failed to load policy [ 134.012040][ T7821] veth0_vlan: entered promiscuous mode [ 134.021035][ T7821] veth1_vlan: entered promiscuous mode [ 134.038797][ T7821] veth0_macvtap: entered promiscuous mode [ 134.046805][ T7821] veth1_macvtap: entered promiscuous mode [ 134.057842][ T7821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.069246][ T7821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.079442][ T7821] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.088736][ T7821] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.098068][ T7821] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.098196][ T7943] SELinux: failed to load policy [ 134.108004][ T7821] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.147858][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 134.147876][ T29] audit: type=1400 audit(1748045035.831:4692): avc: denied { mounton } for pid=7821 comm="syz-executor" path="/root/syzkaller.qp9fJp/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 134.181704][ T29] audit: type=1400 audit(1748045035.831:4693): avc: denied { mount } for pid=7821 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 134.205812][ T29] audit: type=1400 audit(1748045035.831:4694): avc: denied { mount } for pid=7821 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 134.230714][ T29] audit: type=1400 audit(1748045035.831:4695): avc: denied { mounton } for pid=7821 comm="syz-executor" path="/root/syzkaller.qp9fJp/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 134.262404][ T29] audit: type=1400 audit(1748045035.831:4696): avc: denied { mounton } for pid=7821 comm="syz-executor" path="/root/syzkaller.qp9fJp/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=18935 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 134.293429][ T29] audit: type=1400 audit(1748045035.861:4697): avc: denied { mounton } for pid=7821 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 134.319381][ T29] audit: type=1400 audit(1748045035.861:4698): avc: denied { mount } for pid=7821 comm="syz-executor" name="/" dev="gadgetfs" ino=3018 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 134.344525][ T29] audit: type=1400 audit(1748045035.981:4699): avc: denied { bind } for pid=7956 comm="syz.0.1610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 134.365390][ T29] audit: type=1400 audit(1748045035.981:4700): avc: denied { name_bind } for pid=7956 comm="syz.0.1610" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 134.391025][ T29] audit: type=1400 audit(1748045035.981:4701): avc: denied { node_bind } for pid=7956 comm="syz.0.1610" saddr=fe80::aa src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 134.455231][ T7964] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.463535][ T7964] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.472302][ T7964] bridge0: entered allmulticast mode [ 134.491055][ T7964] bridge_slave_1: left allmulticast mode [ 134.497028][ T7964] bridge_slave_1: left promiscuous mode [ 134.503120][ T7964] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.536756][ T7969] Cannot find add_set index 0 as target [ 134.573453][ T7964] bridge_slave_0: left allmulticast mode [ 134.579547][ T7964] bridge_slave_0: left promiscuous mode [ 134.587445][ T7964] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.969033][ T7980] netlink: 'syz.3.1617': attribute type 8 has an invalid length. [ 135.001781][ T7988] FAULT_INJECTION: forcing a failure. [ 135.001781][ T7988] name failslab, interval 1, probability 0, space 0, times 0 [ 135.016265][ T7988] CPU: 1 UID: 0 PID: 7988 Comm: +}[@ Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 135.016304][ T7988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 135.016320][ T7988] Call Trace: [ 135.016326][ T7988] [ 135.016333][ T7988] __dump_stack+0x1d/0x30 [ 135.016361][ T7988] dump_stack_lvl+0xe8/0x140 [ 135.016435][ T7988] dump_stack+0x15/0x1b [ 135.016452][ T7988] should_fail_ex+0x265/0x280 [ 135.016490][ T7988] should_failslab+0x8c/0xb0 [ 135.016531][ T7988] kmem_cache_alloc_noprof+0x50/0x310 [ 135.016559][ T7988] ? copy_sighand+0x52/0x1b0 [ 135.016589][ T7988] copy_sighand+0x52/0x1b0 [ 135.016620][ T7988] copy_process+0xc98/0x1f90 [ 135.016657][ T7988] kernel_clone+0x16c/0x5b0 [ 135.016767][ T7988] ? vfs_write+0x75e/0x8d0 [ 135.016798][ T7988] __x64_sys_clone+0xe6/0x120 [ 135.016840][ T7988] x64_sys_call+0x2c59/0x2fb0 [ 135.016922][ T7988] do_syscall_64+0xd0/0x1a0 [ 135.016954][ T7988] ? clear_bhb_loop+0x40/0x90 [ 135.016980][ T7988] ? clear_bhb_loop+0x40/0x90 [ 135.017002][ T7988] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.017103][ T7988] RIP: 0033:0x7f513684e969 [ 135.017119][ T7988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.017144][ T7988] RSP: 002b:00007f5134eb6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 135.017223][ T7988] RAX: ffffffffffffffda RBX: 00007f5136a75fa0 RCX: 00007f513684e969 [ 135.017237][ T7988] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000022023400 [ 135.017254][ T7988] RBP: 00007f5134eb7090 R08: 0000000000000000 R09: 0000000000000000 [ 135.017297][ T7988] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 135.017311][ T7988] R13: 0000000000000000 R14: 00007f5136a75fa0 R15: 00007ffd9d3bb3c8 [ 135.017334][ T7988] [ 135.343327][ T8005] dvmrp1: entered allmulticast mode [ 135.349446][ T8005] dvmrp1: left allmulticast mode [ 135.390935][ T8008] dvmrp1: entered allmulticast mode [ 135.399366][ T8008] dvmrp1: left allmulticast mode [ 135.481648][ T8012] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1631'. [ 135.486782][ T8017] loop4: detected capacity change from 0 to 512 [ 135.487101][ T8017] ext4: Unknown parameter 'nouser_xattr' [ 135.490358][ T8017] SELinux: syz.4.1633 (8017) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 135.507375][ T8019] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1634'. [ 135.593757][ T8026] loop4: detected capacity change from 0 to 512 [ 135.603601][ T8026] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 135.630700][ T8026] EXT4-fs (loop4): 1 truncate cleaned up [ 135.638275][ T8026] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.653775][ T8026] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.713226][ T8040] FAULT_INJECTION: forcing a failure. [ 135.713226][ T8040] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.727462][ T8040] CPU: 1 UID: 0 PID: 8040 Comm: syz.3.1642 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 135.727561][ T8040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 135.727578][ T8040] Call Trace: [ 135.727587][ T8040] [ 135.727597][ T8040] __dump_stack+0x1d/0x30 [ 135.727635][ T8040] dump_stack_lvl+0xe8/0x140 [ 135.727662][ T8040] dump_stack+0x15/0x1b [ 135.727742][ T8040] should_fail_ex+0x265/0x280 [ 135.727777][ T8040] should_fail+0xb/0x20 [ 135.727810][ T8040] should_fail_usercopy+0x1a/0x20 [ 135.727908][ T8040] _copy_from_user+0x1c/0xb0 [ 135.727934][ T8040] __x64_sys_rt_sigsuspend+0x70/0xe0 [ 135.728024][ T8040] x64_sys_call+0x1ba8/0x2fb0 [ 135.728047][ T8040] do_syscall_64+0xd0/0x1a0 [ 135.728074][ T8040] ? clear_bhb_loop+0x40/0x90 [ 135.728098][ T8040] ? clear_bhb_loop+0x40/0x90 [ 135.728126][ T8040] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.728149][ T8040] RIP: 0033:0x7f513684e969 [ 135.728167][ T8040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.728197][ T8040] RSP: 002b:00007f5134eb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000082 [ 135.728218][ T8040] RAX: ffffffffffffffda RBX: 00007f5136a75fa0 RCX: 00007f513684e969 [ 135.728232][ T8040] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 00002000000002c0 [ 135.728296][ T8040] RBP: 00007f5134eb7090 R08: 0000000000000000 R09: 0000000000000000 [ 135.728452][ T8040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.728467][ T8040] R13: 0000000000000000 R14: 00007f5136a75fa0 R15: 00007ffd9d3bb3c8 [ 135.728492][ T8040] [ 135.924480][ T8043] loop4: detected capacity change from 0 to 512 [ 135.931728][ T8043] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.939454][ T8043] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 135.960158][ T8043] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 135.968683][ T8043] System zones: 1-12 [ 135.973101][ T8043] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1643: corrupted in-inode xattr: e_value size too large [ 135.987964][ T8043] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1643: couldn't read orphan inode 15 (err -117) [ 136.000581][ T8043] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.014629][ T8043] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 136.042220][ T3314] EXT4-fs error (device loop4): ext4_lookup:1789: inode #14: comm syz-executor: invalid fast symlink length 39 [ 136.056575][ T3314] EXT4-fs error (device loop4): ext4_lookup:1789: inode #14: comm syz-executor: invalid fast symlink length 39 [ 136.121329][ T8052] loop3: detected capacity change from 0 to 764 [ 136.138383][ T8052] rock: directory entry would overflow storage [ 136.146864][ T8052] rock: sig=0x4654, size=5, remaining=4 [ 136.385120][ T3411] bridge_slave_1: left allmulticast mode [ 136.391528][ T3411] bridge_slave_1: left promiscuous mode [ 136.397935][ T3411] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.412849][ T3411] bridge_slave_0: left allmulticast mode [ 136.419161][ T3411] bridge_slave_0: left promiscuous mode [ 136.426692][ T3411] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.487802][ T8075] dvmrp1: entered allmulticast mode [ 136.493655][ T8073] lo speed is unknown, defaulting to 1000 [ 136.529008][ T8078] lo speed is unknown, defaulting to 1000 [ 136.538072][ T3411] tipc: Disabling bearer [ 136.544373][ T3411] tipc: Left network mode [ 136.556460][ T8080] IPVS: sync thread started: state = MASTER, mcast_ifn = sit0, syncid = 0, id = 0 [ 136.568021][ T3411] hsr_slave_0: left promiscuous mode [ 136.575451][ T3411] hsr_slave_1: left promiscuous mode [ 136.585172][ T3411] pim6reg (unregistering): left allmulticast mode [ 136.629398][ T3411] team0 (unregistering): Port device team_slave_1 removed [ 136.641822][ T3411] team0 (unregistering): Port device team_slave_0 removed [ 136.694522][ T8073] dvmrp1: left allmulticast mode [ 136.869385][ T3411] IPVS: stop unused estimator thread 0... [ 136.948428][ T8084] siw: device registration error -23 [ 137.461705][ T8114] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 137.469377][ T8114] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 137.477224][ T8114] vhci_hcd vhci_hcd.0: Device attached [ 137.494575][ T8117] vhci_hcd: connection closed [ 137.494923][ T51] vhci_hcd: stop threads [ 137.505812][ T51] vhci_hcd: release socket [ 137.511267][ T51] vhci_hcd: disconnect device [ 137.537597][ T8090] lo speed is unknown, defaulting to 1000 [ 137.666120][ T3393] usb usb8-port2: attempt power cycle [ 137.868744][ T8127] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1671'. [ 138.110898][ T8140] lo speed is unknown, defaulting to 1000 [ 138.159426][ T8140] dvmrp1: entered allmulticast mode [ 138.180900][ T8140] lo speed is unknown, defaulting to 1000 [ 138.192365][ T8151] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 138.218979][ T8147] IPVS: Error connecting to the multicast addr [ 138.254147][ T8140] dvmrp1: left allmulticast mode [ 138.260890][ T8156] netlink: 536 bytes leftover after parsing attributes in process `syz.5.1683'. [ 138.384930][ T8162] netlink: 536 bytes leftover after parsing attributes in process `syz.1.1686'. [ 138.534683][ T8186] FAULT_INJECTION: forcing a failure. [ 138.534683][ T8186] name failslab, interval 1, probability 0, space 0, times 0 [ 138.548789][ T8186] CPU: 1 UID: 0 PID: 8186 Comm: syz.0.1694 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 138.548827][ T8186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 138.548844][ T8186] Call Trace: [ 138.548853][ T8186] [ 138.548863][ T8186] __dump_stack+0x1d/0x30 [ 138.548911][ T8186] dump_stack_lvl+0xe8/0x140 [ 138.548938][ T8186] dump_stack+0x15/0x1b [ 138.548957][ T8186] should_fail_ex+0x265/0x280 [ 138.548991][ T8186] should_failslab+0x8c/0xb0 [ 138.549047][ T8186] kmem_cache_alloc_noprof+0x50/0x310 [ 138.549073][ T8186] ? skb_clone+0x151/0x1f0 [ 138.549097][ T8186] skb_clone+0x151/0x1f0 [ 138.549119][ T8186] __netlink_deliver_tap+0x2c9/0x500 [ 138.549216][ T8186] netlink_unicast+0x64c/0x670 [ 138.549260][ T8186] netlink_sendmsg+0x58b/0x6b0 [ 138.549365][ T8186] ? __pfx_netlink_sendmsg+0x10/0x10 [ 138.549386][ T8186] __sock_sendmsg+0x145/0x180 [ 138.549419][ T8186] ____sys_sendmsg+0x31e/0x4e0 [ 138.549446][ T8186] ___sys_sendmsg+0x17b/0x1d0 [ 138.549537][ T8186] __x64_sys_sendmsg+0xd4/0x160 [ 138.549572][ T8186] x64_sys_call+0x2999/0x2fb0 [ 138.549611][ T8186] do_syscall_64+0xd0/0x1a0 [ 138.549647][ T8186] ? clear_bhb_loop+0x40/0x90 [ 138.549727][ T8186] ? clear_bhb_loop+0x40/0x90 [ 138.549762][ T8186] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.549794][ T8186] RIP: 0033:0x7fbe1c45e969 [ 138.549814][ T8186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.549840][ T8186] RSP: 002b:00007fbe1aac7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 138.549897][ T8186] RAX: ffffffffffffffda RBX: 00007fbe1c685fa0 RCX: 00007fbe1c45e969 [ 138.549928][ T8186] RDX: 0000000000000004 RSI: 00002000000000c0 RDI: 0000000000000003 [ 138.549941][ T8186] RBP: 00007fbe1aac7090 R08: 0000000000000000 R09: 0000000000000000 [ 138.549954][ T8186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.549967][ T8186] R13: 0000000000000000 R14: 00007fbe1c685fa0 R15: 00007ffc296c5278 [ 138.550064][ T8186] [ 138.819729][ T8191] siw: device registration error -23 [ 138.902321][ T8206] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 138.910863][ T8206] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 139.141207][ T8228] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1713'. [ 139.222280][ T8224] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 139.229120][ T8224] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 139.237060][ T8224] vhci_hcd vhci_hcd.0: Device attached [ 139.257112][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 139.257131][ T29] audit: type=1107 audit(1748045040.941:5060): pid=8223 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 139.278801][ T8237] vhci_hcd: connection closed [ 139.279022][ T3420] vhci_hcd: stop threads [ 139.288806][ T3420] vhci_hcd: release socket [ 139.293437][ T3420] vhci_hcd: disconnect device [ 139.362342][ T8248] SELinux: failed to load policy [ 139.383924][ T8252] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 139.392536][ T8252] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 139.456174][ T8256] SELinux: failed to load policy [ 139.529480][ T8260] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1725'. [ 139.555886][ T3393] usb usb8-port2: unable to enumerate USB device [ 139.564156][ T8049] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.699309][ T8272] Cannot find add_set index 0 as target [ 139.709271][ T8267] SELinux: failed to load policy [ 139.785874][ T8282] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1732'. [ 139.815861][ T8279] netlink: 472 bytes leftover after parsing attributes in process `syz.0.1734'. [ 139.907942][ T8295] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1737'. [ 139.929278][ T8276] lo speed is unknown, defaulting to 1000 [ 139.949512][ T8298] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 139.965859][ T8298] xt_HMARK: spi-set and port-set can't be combined [ 139.978851][ T8300] FAULT_INJECTION: forcing a failure. [ 139.978851][ T8300] name failslab, interval 1, probability 0, space 0, times 0 [ 139.992401][ T8300] CPU: 0 UID: 0 PID: 8300 Comm: syz.5.1739 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 139.992436][ T8300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 139.992520][ T8300] Call Trace: [ 139.992527][ T8300] [ 139.992537][ T8300] __dump_stack+0x1d/0x30 [ 139.992562][ T8300] dump_stack_lvl+0xe8/0x140 [ 139.992588][ T8300] dump_stack+0x15/0x1b [ 139.992610][ T8300] should_fail_ex+0x265/0x280 [ 139.992711][ T8300] should_failslab+0x8c/0xb0 [ 139.992814][ T8300] __kvmalloc_node_noprof+0x126/0x4d0 [ 139.992841][ T8300] ? nf_hook_entries_grow+0x1bc/0x440 [ 139.992876][ T8300] nf_hook_entries_grow+0x1bc/0x440 [ 139.992924][ T8300] __nf_register_net_hook+0x18e/0x480 [ 139.993018][ T8300] nf_register_net_hook+0x88/0x130 [ 139.993049][ T8300] nf_register_net_hooks+0x44/0x150 [ 139.993216][ T8300] nf_defrag_ipv6_enable+0x6e/0xc0 [ 139.993262][ T8300] nf_ct_netns_do_get+0x161/0x380 [ 139.993297][ T8300] nf_ct_netns_get+0x87/0xc0 [ 139.993354][ T8300] xt_cluster_mt_checkentry+0xe9/0x1a0 [ 139.993399][ T8300] xt_check_match+0x2aa/0x4f0 [ 139.993430][ T8300] ? strnlen+0x28/0x50 [ 139.993524][ T8300] ? strcmp+0x22/0x50 [ 139.993554][ T8300] ? xt_find_match+0x1d1/0x210 [ 139.993646][ T8300] translate_table+0xb4b/0x1070 [ 139.993688][ T8300] ? _copy_from_user+0x89/0xb0 [ 139.993722][ T8300] do_ip6t_set_ctl+0x678/0x840 [ 139.993885][ T8300] ? exc_page_fault+0x54/0xc0 [ 139.993942][ T8300] nf_setsockopt+0x196/0x1b0 [ 139.993976][ T8300] ipv6_setsockopt+0x11a/0x130 [ 139.994008][ T8300] udpv6_setsockopt+0x99/0xb0 [ 139.994145][ T8300] sock_common_setsockopt+0x66/0x80 [ 139.994217][ T8300] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 139.994258][ T8300] __sys_setsockopt+0x181/0x200 [ 139.994287][ T8300] __x64_sys_setsockopt+0x64/0x80 [ 139.994319][ T8300] x64_sys_call+0x2bd5/0x2fb0 [ 139.994422][ T8300] do_syscall_64+0xd0/0x1a0 [ 139.994482][ T8300] ? clear_bhb_loop+0x40/0x90 [ 139.994586][ T8300] ? clear_bhb_loop+0x40/0x90 [ 139.994643][ T8300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.994673][ T8300] RIP: 0033:0x7fea6bf4e969 [ 139.994694][ T8300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.994718][ T8300] RSP: 002b:00007fea6a5b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 139.994742][ T8300] RAX: ffffffffffffffda RBX: 00007fea6c175fa0 RCX: 00007fea6bf4e969 [ 139.994759][ T8300] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000005 [ 139.994775][ T8300] RBP: 00007fea6a5b7090 R08: 00000000000004b8 R09: 0000000000000000 [ 139.994936][ T8300] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.994953][ T8300] R13: 0000000000000000 R14: 00007fea6c175fa0 R15: 00007ffe99d08e68 [ 139.994982][ T8300] [ 140.275405][ T8300] xt_cluster: cannot load conntrack support for proto=10 [ 140.388424][ T8307] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 140.396803][ T8307] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 140.411899][ T8305] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.1739'. [ 140.476868][ T8276] chnl_net:caif_netlink_parms(): no params data found [ 140.487673][ T8311] siw: device registration error -23 [ 140.536181][ T8318] hub 2-0:1.0: USB hub found [ 140.541251][ T8318] hub 2-0:1.0: 8 ports detected [ 140.604834][ T29] audit: type=1400 audit(1748045042.281:5061): avc: denied { getattr } for pid=8317 comm="syz.0.1743" path="socket:[20791]" dev="sockfs" ino=20791 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 140.605397][ T8276] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.638697][ T8276] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.698470][ T8276] bridge_slave_0: entered allmulticast mode [ 140.713060][ T8276] bridge_slave_0: entered promiscuous mode [ 140.720108][ T8276] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.727362][ T8276] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.734707][ T8276] bridge_slave_1: entered allmulticast mode [ 140.741650][ T8276] bridge_slave_1: entered promiscuous mode [ 140.803491][ T8331] SELinux: failed to load policy [ 140.815367][ T8276] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.838227][ T8276] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.876576][ T8276] team0: Port device team_slave_0 added [ 140.885942][ T8276] team0: Port device team_slave_1 added [ 140.919758][ T8342] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1750'. [ 140.934973][ T8276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.942280][ T8276] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.968594][ T8276] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.983188][ T29] audit: type=1400 audit(1748045042.661:5062): avc: denied { write } for pid=8344 comm="syz.5.1752" laddr=172.20.20.170 lport=54562 faddr=172.20.20.170 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 141.026429][ T8276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.033550][ T8276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.059763][ T8276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.075465][ T8347] ±ÿ: renamed from team_slave_1 [ 141.112193][ T8349] lo speed is unknown, defaulting to 1000 [ 141.114817][ T8276] hsr_slave_0: entered promiscuous mode [ 141.124052][ T8347] netlink: 'syz.3.1753': attribute type 1 has an invalid length. [ 141.134667][ T8276] hsr_slave_1: entered promiscuous mode [ 141.168989][ T8351] lo speed is unknown, defaulting to 1000 [ 141.175782][ T8353] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1753'. [ 141.200652][ T8347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.250061][ T29] audit: type=1400 audit(1748045042.881:5063): avc: denied { listen } for pid=8344 comm="syz.5.1752" lport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 141.264790][ T8276] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 141.289036][ T8353] bond0 (unregistering): Released all slaves [ 141.308892][ T8276] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 141.329944][ T8276] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 141.357673][ T8360] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1756'. [ 141.368513][ T8276] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 141.413842][ T8360] SELinux: failed to load policy [ 141.419189][ T8365] netlink: 536 bytes leftover after parsing attributes in process `syz.1.1758'. [ 141.446063][ T8367] SELinux: policydb magic number 0x7665642f does not match expected magic number 0xf97cff8c [ 141.461329][ T8367] SELinux: failed to load policy [ 141.475073][ T8276] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.481875][ T29] audit: type=1326 audit(1748045043.151:5064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8368 comm="syz.0.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 141.505440][ T29] audit: type=1326 audit(1748045043.151:5065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8368 comm="syz.0.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 141.529127][ T29] audit: type=1326 audit(1748045043.161:5066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8368 comm="syz.0.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 141.552673][ T29] audit: type=1326 audit(1748045043.161:5067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8368 comm="syz.0.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 141.576320][ T29] audit: type=1326 audit(1748045043.161:5068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8368 comm="syz.0.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 141.599820][ T29] audit: type=1326 audit(1748045043.161:5069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8368 comm="syz.0.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbe1c45e969 code=0x7ffc0000 [ 141.630562][ T8276] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.660689][ T3411] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.668251][ T3411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.680234][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.687540][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.820060][ T8389] FAULT_INJECTION: forcing a failure. [ 141.820060][ T8389] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 141.830124][ T8276] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.833358][ T8389] CPU: 0 UID: 0 PID: 8389 Comm: syz.5.1766 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 141.833394][ T8389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 141.833411][ T8389] Call Trace: [ 141.833483][ T8389] [ 141.833493][ T8389] __dump_stack+0x1d/0x30 [ 141.833523][ T8389] dump_stack_lvl+0xe8/0x140 [ 141.833552][ T8389] dump_stack+0x15/0x1b [ 141.833575][ T8389] should_fail_ex+0x265/0x280 [ 141.833667][ T8389] should_fail+0xb/0x20 [ 141.833709][ T8389] should_fail_usercopy+0x1a/0x20 [ 141.833738][ T8389] _copy_from_user+0x1c/0xb0 [ 141.833846][ T8389] ___sys_recvmsg+0xaa/0x370 [ 141.833893][ T8389] do_recvmmsg+0x1ef/0x540 [ 141.833967][ T8389] ? fput+0x8f/0xc0 [ 141.833994][ T8389] __x64_sys_recvmmsg+0xe5/0x170 [ 141.834029][ T8389] x64_sys_call+0x1c6a/0x2fb0 [ 141.834058][ T8389] do_syscall_64+0xd0/0x1a0 [ 141.834179][ T8389] ? clear_bhb_loop+0x40/0x90 [ 141.834208][ T8389] ? clear_bhb_loop+0x40/0x90 [ 141.834238][ T8389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.834268][ T8389] RIP: 0033:0x7fea6bf4e969 [ 141.834335][ T8389] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.834361][ T8389] RSP: 002b:00007fea6a5b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 141.834423][ T8389] RAX: ffffffffffffffda RBX: 00007fea6c175fa0 RCX: 00007fea6bf4e969 [ 141.834466][ T8389] RDX: 0000000000000700 RSI: 0000200000001140 RDI: 0000000000000006 [ 141.834483][ T8389] RBP: 00007fea6a5b7090 R08: 0000000000000000 R09: 0000000000000000 [ 141.834499][ T8389] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 141.834516][ T8389] R13: 0000000000000000 R14: 00007fea6c175fa0 R15: 00007ffe99d08e68 [ 141.834544][ T8389] [ 142.187598][ T8276] veth0_vlan: entered promiscuous mode [ 142.195856][ T8276] veth1_vlan: entered promiscuous mode [ 142.204148][ T8386] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.213752][ T8386] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.215709][ T8276] veth0_macvtap: entered promiscuous mode [ 142.230131][ T8276] veth1_macvtap: entered promiscuous mode [ 142.241845][ T8396] loop5: detected capacity change from 0 to 8192 [ 142.242113][ T8276] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.259788][ T8276] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.269316][ T8276] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.276189][ T8396] loop5: p4 < > [ 142.278389][ T8276] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.290521][ T8276] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.299413][ T8276] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.404265][ T8415] loop5: detected capacity change from 0 to 128 [ 142.411407][ T8415] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 143.741524][ T8439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=8439 comm=syz.0.1778 [ 143.754365][ T8439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=8439 comm=syz.0.1778 [ 143.767678][ T8439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=8439 comm=syz.0.1778 [ 143.833714][ T8450] loop6: detected capacity change from 0 to 128 [ 143.858036][ T8450] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 143.920693][ T8450] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.932969][ T8458] SELinux: failed to load policy [ 143.986788][ T8276] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 144.000925][ T8462] lo speed is unknown, defaulting to 1000 [ 144.041040][ T8467] dvmrp1: entered allmulticast mode [ 144.122029][ T8462] lo speed is unknown, defaulting to 1000 [ 144.162176][ T8475] IPVS: sync thread started: state = MASTER, mcast_ifn = sit0, syncid = 0, id = 0 [ 144.414411][ T8454] loop5: detected capacity change from 0 to 8192 [ 144.427836][ T8480] dvmrp1: entered allmulticast mode [ 144.449693][ T8479] lo speed is unknown, defaulting to 1000 [ 144.489176][ T8462] dvmrp1: left allmulticast mode [ 144.509325][ T8454] loop5: p4 < > [ 144.675208][ T8481] IPVS: Error connecting to the multicast addr [ 144.682450][ T8482] dvmrp1: left allmulticast mode [ 144.699868][ T8480] lo speed is unknown, defaulting to 1000 [ 144.814270][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 144.814290][ T29] audit: type=1326 audit(1748045046.491:5086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.3.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f513684e969 code=0x7ffc0000 [ 144.847537][ T29] audit: type=1326 audit(1748045046.491:5087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.3.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f513684e969 code=0x7ffc0000 [ 144.871244][ T29] audit: type=1326 audit(1748045046.491:5088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.3.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7f513684e969 code=0x7ffc0000 [ 144.894894][ T29] audit: type=1326 audit(1748045046.491:5089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.3.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f513684e969 code=0x7ffc0000 [ 144.918352][ T29] audit: type=1326 audit(1748045046.491:5090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.3.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f513684e969 code=0x7ffc0000 [ 144.942089][ T29] audit: type=1326 audit(1748045046.491:5091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.3.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f513684e969 code=0x7ffc0000 [ 144.965722][ T29] audit: type=1326 audit(1748045046.491:5092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.3.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f513684e969 code=0x7ffc0000 [ 144.989441][ T29] audit: type=1326 audit(1748045046.491:5093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.3.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f513684e969 code=0x7ffc0000 [ 145.012978][ T29] audit: type=1326 audit(1748045046.491:5094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.3.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f513684e969 code=0x7ffc0000 [ 145.018405][ T8496] __nla_validate_parse: 5 callbacks suppressed [ 145.018442][ T8496] netlink: 536 bytes leftover after parsing attributes in process `syz.6.1798'. [ 145.037705][ T29] audit: type=1326 audit(1748045046.491:5095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.3.1796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f513684e969 code=0x7ffc0000 [ 145.478438][ T8497] pim6reg: entered allmulticast mode [ 145.560766][ T8508] Driver unsupported XDP return value 0 on prog (id 1096) dev N/A, expect packet loss! [ 145.704988][ T8515] siw: device registration error -23 [ 145.775533][ T8517] Cannot find add_set index 0 as target [ 146.120962][ T8523] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8523 comm=syz.1.1807 [ 146.137714][ T8523] netlink: 3 bytes leftover after parsing attributes in process `GPL'. [ 146.152545][ T8523] batadv0: entered promiscuous mode [ 146.157968][ T8523] batadv0: entered allmulticast mode [ 146.273844][ T8528] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1809'. [ 146.291481][ T8523] Invalid ELF header magic: != ELF [ 146.335901][ T8535] netlink: 536 bytes leftover after parsing attributes in process `syz.5.1811'. [ 146.416274][ T8540] netlink: 472 bytes leftover after parsing attributes in process `syz.1.1813'. [ 146.508852][ T8549] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1815'. [ 146.565362][ T8558] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1821'. [ 146.583389][ T8560] siw: device registration error -23 [ 146.594065][ T8558] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1821'. [ 146.731168][ T8574] lo speed is unknown, defaulting to 1000 [ 146.782656][ T8585] netlink: 14 bytes leftover after parsing attributes in process `syz.6.1833'. [ 146.804459][ T8585] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.815760][ T8585] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.827906][ T8585] bond0 (unregistering): Released all slaves [ 146.842250][ T8588] dvmrp1: entered allmulticast mode [ 146.874336][ T8567] lo speed is unknown, defaulting to 1000 [ 146.883376][ T8586] lo speed is unknown, defaulting to 1000 [ 146.911324][ T8590] lo speed is unknown, defaulting to 1000 [ 146.918659][ T8574] IPVS: You probably need to specify IP address on multicast interface. [ 146.927306][ T8574] IPVS: Error connecting to the multicast addr [ 146.955443][ T8574] dvmrp1: left allmulticast mode [ 147.186221][ T8603] loop3: detected capacity change from 0 to 1024 [ 147.205363][ T8605] siw: device registration error -23 [ 147.214559][ T8603] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.287853][ T8616] block device autoloading is deprecated and will be removed. [ 147.295595][ T8616] bio_check_eod: 54 callbacks suppressed [ 147.301326][ T8616] syz.3.1840: attempt to access beyond end of device [ 147.301326][ T8616] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 148.002870][ T8626] netlink: 536 bytes leftover after parsing attributes in process `syz.5.1846'. [ 148.024310][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.291982][ T8649] siw: device registration error -23 [ 148.297461][ T8652] SELinux: failed to load policy [ 148.439488][ T8662] infiniband syz!: set down [ 148.444366][ T8662] infiniband syz!: added team_slave_0 [ 148.468781][ T8662] RDS/IB: syz!: added [ 148.473597][ T8662] smc: adding ib device syz! with port count 1 [ 148.494176][ T8662] smc: ib device syz! port 1 has pnetid [ 148.806562][ T8638] ================================================================== [ 148.814716][ T8638] BUG: KCSAN: data-race in touch_atime / touch_atime [ 148.821464][ T8638] [ 148.823807][ T8638] write to 0xffff88811959e0e8 of 4 bytes by task 8646 on cpu 1: [ 148.831476][ T8638] touch_atime+0x1e8/0x330 [ 148.835947][ T8638] shmem_file_splice_read+0x582/0x5d0 [ 148.841533][ T8638] splice_direct_to_actor+0x26f/0x680 [ 148.846946][ T8638] do_splice_direct+0xda/0x150 [ 148.851754][ T8638] do_sendfile+0x380/0x640 [ 148.856200][ T8638] __x64_sys_sendfile64+0x105/0x150 [ 148.861449][ T8638] x64_sys_call+0xb39/0x2fb0 [ 148.866077][ T8638] do_syscall_64+0xd0/0x1a0 [ 148.870688][ T8638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.876619][ T8638] [ 148.879577][ T8638] read to 0xffff88811959e0e8 of 4 bytes by task 8638 on cpu 0: [ 148.887314][ T8638] touch_atime+0x194/0x330 [ 148.891772][ T8638] shmem_file_splice_read+0x582/0x5d0 [ 148.897186][ T8638] splice_direct_to_actor+0x26f/0x680 [ 148.902574][ T8638] do_splice_direct+0xda/0x150 [ 148.907368][ T8638] do_sendfile+0x380/0x640 [ 148.911806][ T8638] __x64_sys_sendfile64+0x105/0x150 [ 148.917137][ T8638] x64_sys_call+0xb39/0x2fb0 [ 148.921745][ T8638] do_syscall_64+0xd0/0x1a0 [ 148.926289][ T8638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.932391][ T8638] [ 148.934766][ T8638] value changed: 0x1cba6172 -> 0x1d52f7f2 [ 148.940501][ T8638] [ 148.942829][ T8638] Reported by Kernel Concurrency Sanitizer on: [ 148.948989][ T8638] CPU: 0 UID: 0 PID: 8638 Comm: syz.3.1852 Not tainted 6.15.0-rc7-syzkaller-00112-geccf6f2f6ab9 #0 PREEMPT(voluntary) [ 148.961424][ T8638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 148.971494][ T8638] ==================================================================