last executing test programs: 2.250745974s ago: executing program 0 (id=727): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x1e00, 0x2e, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x7}, 0x2804, 0x0, 0x0, 0x6, 0x3, 0x0, 0x81}, 0x0, 0x6, 0xffffffffffffffff, 0x8) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_clone(0x1100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{0x0}], 0x1, 0x0) r3 = io_uring_setup(0x2e34, &(0x7f0000000280)={0x0, 0xfffffffc, 0x0, 0x42, 0x141}) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x24020000) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) umount2(&(0x7f0000000540)='.\x00', 0x2) close_range(r3, 0xffffffffffffffff, 0x0) 2.218721415s ago: executing program 0 (id=728): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x1e00, 0x2e, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r1 = syz_open_dev$usbfs(0x0, 0xc, 0x141341) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x7}, 0x2804, 0x0, 0x0, 0x6, 0x3, 0x0, 0x81}, 0x0, 0x6, 0xffffffffffffffff, 0x8) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_clone(0x1100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{0x0}], 0x1, 0x0) r3 = io_uring_setup(0x2e34, &(0x7f0000000280)={0x0, 0xfffffffc, 0x0, 0x42, 0x141}) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x24020000) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) umount2(&(0x7f0000000540)='.\x00', 0x2) close_range(r3, 0xffffffffffffffff, 0x0) 2.193533475s ago: executing program 0 (id=729): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x1e00, 0x2e, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r1 = syz_open_dev$usbfs(0x0, 0xc, 0x141341) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x7}, 0x2804, 0x0, 0x0, 0x6, 0x3, 0x0, 0x81}, 0x0, 0x6, 0xffffffffffffffff, 0x8) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_clone(0x1100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{0x0}], 0x1, 0x0) r3 = io_uring_setup(0x2e34, &(0x7f0000000280)={0x0, 0xfffffffc, 0x0, 0x42, 0x141}) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x24020000) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) umount2(&(0x7f0000000540)='.\x00', 0x2) close_range(r3, 0xffffffffffffffff, 0x0) 2.189009985s ago: executing program 2 (id=730): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='rxrpc_notify_socket\x00', r0, 0x0, 0x3}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000060000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) sendmsg$key(r3, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x2) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f0000001240)=""/102400, 0x200000, 0x0) connect$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) 2.055463094s ago: executing program 0 (id=731): socket$can_bcm(0x1d, 0x2, 0x2) fsopen(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffff55) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000780)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00'], 0x48) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e24, 0x8, @remote, 0x3}, 0x1c) syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x150, 0x10100, 0x0, 0x4}, &(0x7f0000000180), &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000990000080b00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000006c0)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1000410, &(0x7f0000000080)={[{@nolazytime}, {}]}, 0x1, 0x4eb, &(0x7f0000000a40)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0xc4042, 0x1ff) sendfile(r1, r1, 0x0, 0xfffe80) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r4 = dup(r3) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x3}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000006c0)='./file0\x00', 0x19f, &(0x7f0000000100), 0x80, 0x550, &(0x7f0000000700)="$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") r6 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r4, 0x43403d05, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setresuid(0x0, 0xee01, 0x0) syz_clone(0x12000000, 0x0, 0x16, 0x0, 0x0, 0x0) 1.970654664s ago: executing program 4 (id=732): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) dup3(r2, r1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7fbf, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x9000, &(0x7f0000000200)={0x0, 0x1, 0x100000}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYRESDEC=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r5}, 0x10) socket(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 1.673299343s ago: executing program 1 (id=733): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x4c, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8, 0x4, '\x00\x00\x00\x00'}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x40}]}, 0x4c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket(0x10, 0x803, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xf0, 0x7}, {}, {0x7}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x2}]}]}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc0c4}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x6}, 0x2, r9}}]}, {0x4, 0xa}, {0xc}, {0xc}}}, @m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) 1.670657863s ago: executing program 4 (id=734): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="0008000000f1f7924bae00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000180)={0x11, 0xf6, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r2, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000540001000000000000c4000007008209", @ANYRES32=r4, @ANYBLOB="20000100", @ANYRES32=r3, @ANYBLOB="00000000e000030000000000000000000000000008"], 0x38}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c3c42, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x2) readv(r6, &(0x7f00000001c0)=[{&(0x7f0000000700)=""/245, 0xf5}], 0x1) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) 1.638214233s ago: executing program 2 (id=735): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x100010, r1, 0x8000000) r2 = socket(0x10, 0x3, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r3}, &(0x7f00000004c0), &(0x7f0000000000)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000b00)={&(0x7f0000000200), 0xc, &(0x7f0000000ac0)={&(0x7f0000000400)={0x1c}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_MCE_KILL(0x35, 0x0, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x2) openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file0\x00', 0x40, &(0x7f00000005c0), 0x1, 0x54e, &(0x7f00000010c0)="$eJzs3U1oHOUbAPBnZrPtv23+pgUFlR6KChVKN0k/tHpKr2Kh0IPgpS6bbQjZZEN2U5uQQ3ovYkFR6aXe9OBR8eBBvHj06kXxLIgGhaYHiUx2N/1Isq61ydbO7wezfT+GPu+bmWey7zBDAsitI9lHGvFMRJxPIobu6huIdueR1n6rK0uV2ytLlSTW1i78mkQSEbdWliqd/ZP2vwciYjkino6Ib4oRx9LNcRsLi1PlWq06164PN6dnhxsLi8cnp8sT1YnqzMmXXzl95tTp0ROjD22u1368/s617167ef3Tzw4vV94vJzEWg+2+u+fxMLV+JsUYu6/91E4E66Ok3wPggRTaeV6MiKdiKArtrAcef2t7I9aAnErkP+RU53tAtv7tbLv5/eOXs60FSBZ3tb21egZa9ybif+trk/2/J/esTLL15sHdHCiPpeWrETEyMLD5/E/a59+DG3kYA2RHfX22daA2H/904/oTW1x/Bjv3Tv+lzvVvddP17078wjbXv/M9xvjzzZ8+2jb+1Yhnt4yfbMRPtoifRsRbPca/8caXZ7brW/s44mhsHb8j6X5/ePjSZK060vrcMsZXRw+/2m3++7eJP9Zl/lnbbI/z/+Lbz59b7hL/xee7H/+t4u+LiHd7jH/o1ievb9eXxR/fZv7d4mdtN3uM/9LYkR963BUAAAAAAAAAAPgH0vVn2ZK0tFFO01Kp9Q7vk7E/rdUbzWOX6vMz461n3g5GMe08aTXUqidZfbT9PG6nfuK++smIOBQR7xX2rddLlXptvN+TBwAAAAAAAAAAAAAAAAAAgEfEgfve//+j0Hr/H8gJf/Ib8kv+Q37dm/9J38YB7D6//yG/5D/kl/yH/JL/kF/yH/JL/kN+yX/IL/kPAAAAAAAAAAAAAAAAAAAAAAAAAAA74vy5c9m2dntlqZLVxy8vzE/VLx8frzamStPzlVKlPjdbmqjXJ2rVUqU+/Xf/X61enx2Jmfkrw81qozncWFi8OF2fn2lenJwuT1QvVou7MisAAAAAAAAAAAAAAAAAAAD4bxlc35K0FBHpejlNS6WI/0fEwSgmlyZr1ZGIeCIivi8U92b10X4PGgAAAAAAAAAAAAAAAAAAAB4zjYXFqXKtVp1T2FyIiOVHYBgKCn05+QEAAAAAAAAAAAAAAAAAgF1156Xffo8EAAAAAAAAAAAAAAAAAAAA8iz9OYmIbDs69MLg3T17I2JPslrIynsi4u0bFz64Um4250az9t822psftttP9GsOQC86edrJYwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOCOxsLiVLlWq87tYKHfcwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4EH8FAAD//46R2W8=") semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x9}], 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x17, 0x0, "d86ac46a073843d9f8060941f3d77262614c3cd1ba8b023fc00414f10c2b7974289520ce79fef70f5a2483620aef97999c7e0f07caa2360fa1374ae1dea4978f54b437d900"}, 0xd8) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, &(0x7f00000000c0)=0x13) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x2, 0x0, 0x0, 0x0, "598ae7732e1e01bd124d7e8050b93adc9cb9750e8a2f49c5d1c23b9e3d2da68e96372b74ee2bf69384a09be4758a9bae36a3a4c787d1ed4c8d252f5cfe3dbbc953336a19efb30bb00f43bcb2f201c655"}, 0xd8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000086) sendmsg$NFT_BATCH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="14000000100001000000ddffffff00000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) write$UHID_CREATE(r0, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) 1.582500493s ago: executing program 4 (id=736): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b000140020203600e41b0000900ac0006031100000016000500000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000000008af26c8b7b55f4d2a6823a45f28fcb1d", 0xd8}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='./file1\x00', 0x34907f, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020085272d8895b98bb90008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x7f, 0xfc, 0x0, 0x7ffc0003}]}) quotactl_fd$Q_SYNC(r4, 0xffffffff80000102, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x1001f0) fallocate(r1, 0x8, 0x10000, 0x10000) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x1, 0x3, 0x18, 0x1, 0x0, 0x10, 0x8004, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000580)}, 0x100100, 0x10001, 0x4, 0x0, 0x5, 0x401, 0x9, 0x0, 0xf, 0x0, 0x8000}, 0x0, 0x3, r1, 0xa) io_uring_register$IORING_REGISTER_FILES2(r1, 0xd, &(0x7f0000000540)={0x5, 0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/91, 0x5b}, {&(0x7f0000000080)=""/25, 0x19}, {&(0x7f0000000400)=""/26, 0x1a}, {&(0x7f0000000440)=""/7, 0x7}, {&(0x7f0000000ec0)=""/4096, 0x1000}], &(0x7f0000000500)=[0x2, 0xfff, 0xfff]}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r5, &(0x7f00000007c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="df6351e07b41"}, 0x14) getsockname$packet(r5, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000700)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000540001000000000000c4000007008209", @ANYRES32=r7, @ANYBLOB="20000100", @ANYRES32=r9, @ANYBLOB="00000000e000030000000000000000000000000008"], 0x38}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r10, &(0x7f00000002c0), 0x40000000000009f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r12, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r11, 0x0, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20808, @void, @value}, 0x94) 1.280199162s ago: executing program 2 (id=738): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000080)=""/140, 0x8c}], 0x1) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000000)) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r3, 0xfffffff9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x2, &(0x7f00000000c0), 0x7, 0x4be, &(0x7f00000005c0)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x101) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f00000002c0)={'erspan0\x00', &(0x7f0000000bc0)={'ip_vti0\x00', 0x0, 0x10, 0x20, 0x4, 0x9, {{0x20, 0x4, 0x0, 0x0, 0x80, 0x65, 0x0, 0x45, 0x2f, 0x0, @private=0xa010101, @broadcast, {[@rr={0x7, 0x1b, 0x9e, [@rand_addr=0x64010100, @broadcast, @loopback, @broadcast, @dev={0xac, 0x14, 0x14, 0x42}, @rand_addr=0x64010101]}, @noop, @rr={0x7, 0x13, 0xbc, [@broadcast, @private=0xa010101, @loopback, @dev={0xac, 0x14, 0x14, 0x20}]}, @lsrr={0x83, 0x2b, 0x13, [@local, @remote, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast1, @local, @multicast2, @broadcast, @remote, @broadcast, @private=0xa010102]}, @generic={0x82, 0xf, "3cc8fddffc6ff7ad94aa2aefbd"}]}}}}}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', r8, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) r10 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r10, 0x402, 0x5) fcntl$notify(r10, 0x402, 0x8000002d) getdents64(r6, 0x0, 0x0) lseek(r6, 0x3, 0x1) getdents64(r6, 0x0, 0x0) 1.083237782s ago: executing program 3 (id=742): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}], 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)={[0x5]}, 0x8) 1.026633092s ago: executing program 1 (id=743): syz_io_uring_setup(0x4a8, &(0x7f0000000300)={0x0, 0x0, 0x10100}, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket$can_j1939(0x1d, 0x2, 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000200)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYBLOB='/'], 0x20) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r2, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r7}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1, 0x0, 0x0, 0x2f00}}], 0x1, 0x0) 1.026036732s ago: executing program 0 (id=744): ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x9) r1 = open(0x0, 0x0, 0x8e) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18e38eae6d18d50000000000850000000e0000008500000008000000955b911336997d94d9706b09a492cb36d8ab9157927b5a03da7fa3a56a5abcaafc17315c840520be12e1c84236a030942e701a8e44dd4d692b55739e6efaf33c060bc0"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000700)=@newtaction={0x160, 0x30, 0x12f, 0x0, 0x0, {0x0, 0x0, 0x1be}, [{0x14c, 0x1, [@m_police={0x148, 0x18, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4}}]]}, {0xdf, 0x6, "9d08abb05de4ffbfdb435904e12865068a31fa384140cbf2e7b1ff2e055524b5a38338755a79bde82ac28c71a16d1da55cac0b9479183dc020b786f32650af99003a4fa7e8c6c61ea8cfab0d8846c5157952398e236ee2d1bbaab67d4a9cb169c1096fd88d83dbcb6a3cc2ed327b833b09ec556c721f40d887476dd8d3509a0cfe9046e906d1f5f0deabfd82f93070d5e4b22b396454908f1b42e99e323d56836ff62bda070e784cf503e80f434d414cc85a1373cb5168c9ecee35fed9467d800f6ec08da1c1fbdb7c32df4b6af09dc3bf26e462856d7e210a15df"}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x160}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = mq_open(&(0x7f0000001140)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x6, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r6) sendto$inet(r0, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f00000001c0), 0x77, 0x141301) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1008014, &(0x7f0000000000)=ANY=[], 0x3, 0x7c6, &(0x7f0000001540)="$eJzs3U1sHOX5APBnHDsEI+Uf8a9SFIUwCVQKUjDrNZhaHGBZj50Be9faXVeJqopGxEFWHEBQ1JJLiCpBi1pVPfVIuXLrrVWlVuqh7alSOfTSGxKnikr9EhWq5Gpmdx3b8TomHw40v58Vv+/OPDPvM+PJPDtr72wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJHUpyuV8STm8sbiqXSw+nSrOb/N/P76fr2h2eDpDeNGJMW/2LcvPvlHd9qXrsw+WHw7Foe7jw7HvqLZFxfvOXjgyf8fHuovv01C1+voDuOSiDeLpM6fWVlZevUWJLKL3vnlZ17k36vF99mskbcjn6/NZmnebqZTk5OVR0/OtNOZfC5rn253svm03spqnWYrPV5/OB2fmppIs7HTzcXG7HRtLutPfOKRaqUymT47tpDVWu1m49Fno10/mc/N5Y3ZMqZa+XYUMU8UB+JzeSftZLX5ND23vLI0ca1Ui6DxrWbs6R4/hx868NHrH/59eak4IAetJOkdmNXx8Wp1fPLxqcefqFSGq5XqxgmVTWItIoYiiohbctDyBXJzT+BwA4Z69T/mIo9GLMapSLf4Gol6TEcrmjFfPP7TyFURPf36/5VH//qH7cZdX//7Vf6+K7MPRVn/j3QfHRlU/7fMdTe/Xos34mKcjzOxEiuxFK8OiLt02zPtfQ3d6BqSDY9mI4tG5NGOZuQxH7VyStqbksZUTMZkVOL5OBkz0Y40ZiKPuciiHaejHZ3IyiOqHq3IohadaEar/JnX4+FIYzymYiomIo0sxuJ0NGMxGjEb01Er13Iulsv9PrEpy4N3xy9e/ONH7xb9taDx7TareDJXBP1tm6Cryv229X91tXi+sDlC/b8D7N1u5k0/h8P1Wu3XfwAAAOB/VlK++l5c/4/E/WVvJp/Lvn670wIAAABuovI3/4eLZqTo3R9Jcf1f2SLyg13PDQAAALg5kvI9dklEjMYD3d65WI43Yym2ehEgIg7sdooAAADADSp//3+kaEYjLpUT+rdLGXD9DwAAAHzRfG/QPfY/7N9jt71wV/KrkYgYSS4vnHoouVAr4moX9nSX6zVfW1tjZ+ZQsr+3krKZHL54TxIRw/XscNK/++V/7uq2H5ffDw2vLT7oXv9Jq7VtArF9AuWj+EEc7cYcPVs29/QWGU66o4zO5HPZ2Dv92yEWbef1l5a/E1GM/v3G/P4kzi2vLI298PLK2TKXy0Xc5QvJlQV2mstqbw/E/Vtv8Uj5RozeuKPdcSvrt3+ou/jQ9mMm68d8K451Y46NdtvR/pzumPuKMcfHnhyPWm3/UCc71Xl9dd3W97IYX9vykeva8rfiwW7Mg8cf7DZbZFHdkMVLV2dRXb//d7YvdpzFu0cvnfrXb5tJNnGtLCY+QxareyI2ZwFwu5wr7/pzpQrdXVahT1e7ivrfrbtFsap1A3p2cK7955VR1p5l9JdfV+uGY3N1H1o7MW6s7qv/1203n9FXo3tGP96dfbz7fGL40BZ1pbLFGf2V5Vd+1zujP/b+T376jSO//1k57nVVt/fj4W5Mr4l7fzOgxhbb/MNNVfW9Yon3Bo7bnqsmcTliz7cuvBIHX3vj4iPLF868uPTi0kvV6sRk5bFK5fHq3l7sSPmMYZtMAbhzXfszdgZG9OtM8timq+o4u7Hu3rv2JwVj8UK8HCtxNk6U7zaIiAe2Hnd03Z8hnLjGVevouk94OXGNa8srsdWrY5MYEDuxbo99+cdl88kt+XEAwK44do06vE39X3tl/sQ1rrs31vL+1XH/2nZwLd/KV2/t7gCAO0LW+jgZ7bydtFr5wvPjU1Pjtc7JLG0168+lrXx6NkvzRidr1U/WGrNZutBqdpr1/gvH01k7bS8uLDRbnXSm2UpjqJ2fKj/5Pe199Hs7m681Onm9vTCX1dpZWm82OrV6J53O2/V0YfGZubx9MmuVC7cXsno+k9drnbzZSNvNxVY9G0vTdpatC8yns0Ynn8mLbiNdaOXztdbliJhbnM/S6axdb+ULnWZ3hf2x8sZMszVfrnbs6s3/y27vbwD4PHjtjYvnz6ysLL16fZ0/7yT4dm8jALCRKg0AAAAAAAAAAAAAAJ9/a3//f6DfKabewDsCP1vnrrjlQ9yxneIH+TlI4/Z2vvnUU+cHxTxz6b6TO1tP7PSdsvH2/oi9P/9Rd8rTg4O/2/v/d3O29IOIuI7FV5N1U4Z6nU9Xu50Np4m9u39mAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICr/TcAAP//6Itb8A==") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 1.025155532s ago: executing program 2 (id=745): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x400, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='qi_submit\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) getrlimit(0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000000000), 0x0, 0x94) recvmmsg(r3, &(0x7f00000006c0), 0x0, 0x2, 0x0) r5 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r5, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) pipe(&(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0xc8c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r6, &(0x7f00000001c0), 0x0, 0x700, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYRES8=r2, @ANYRES64=r2, @ANYRES32=r1], 0x48) 901.670641ms ago: executing program 3 (id=746): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="27030200590214000600002fb96dbcf706e10500000086ddffff1144ee163cd4b8bf4a31accbe1ba0777cfbf6ae77256da82f6184b8a34f9015cc99e570000002b21c90b000000000000721a5dbb56a3d9e16e7c2179c9b5b24722944820e624fc5b17d0822ca4232c98a9936ba722475ca5", 0x72}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b700c9e37eed5653ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33330e2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb00"/135, 0x87}, {&(0x7f0000001400)="7f4ba13c5a27118dc920175650f0c9ba1809dd13a6e2d5b38f40adfa278c09e0e3bd05add4d780cd753b50f06f3b51f43761c7783f38ceaefc2dad57889d8b3a2d21314410f64ec2fa92e3a14b0141b39c020021d1edd011fbccb808a317fff4cf49aab12da619d67102048ec43c76cdb9d395e8b7b6e589d788aeeecb5080fc3d5ec6ccd656e49c0a642671d3fc363b46240bbc46ad965399b71db3c8f2b269b20870a3d2a6a8de5213b0f9d41c510c827056b7284391da244ec7653648b670f9a3483b314d861992ed7fb369eda093e1643c300b94d996fc592adb22c379be070ce5cd806da85a492dd4199cceb4c5b750222485325cf1073bf87e93bdf7da8af8f5f626541afd142e24ee8f4be9f038453c0edf500deabfe4d1a7a9de51df012bc2f3b767b3c03be6ace8c37ad571323cd363116e01f98a8ff8148d3900a65b788e99ddf9d9a2383f1730c7868d2dd031034bce5a77bd1ef3385105968be7bd830bde788092f657be36f89ea55ced486e18982d01339ed04a934a43c7b3be5e6bd03cbe773a938f621809345ec07cfceb013e3d76d500d97c8bee6ff54980ac3d221fcb35724ba64adb29ae8db909e097d78ff9542196635a14266944b850c9d436e96cc806a88090cbfc9db7ce83231bc043ded67966cfd68b800f6030a85f6bb070a2a5b372be2dacea7884b42e76e164af04e47f90ce0694623dce23cd1471f1a6029f68331317073e1a2d8cfb16f821c867d35a609649cf36aa781fa0a381f934844366d4e3ab8dd239c6ec35c15f307a7ed07869aacec38d787fd9c08e9dda1a28bf1a15b004bb1d88aa429ee8e927f5a1e1445685d8923cad92c90c79726d5e73dfe741de35498842cf51a4f09b97b1c14d33213705b95e84a8853fab4e1ced6faecea9d9203b038594bceb202a9d47f862c4f1853db9a0a7bf98ed9d2e3012358b38d092bd1ed7efb1a9e582ac5ef30c9b476e185f537f40ae8189528b480436122a939967e8d862e01172245ebced9f5251dd302e7e974c1db40be1e9e79799c27384caf6485e7c469b77cd6b28f71e39f84d2adbe074dd2bed6636e6853655adc3d1a47eff697e8edba53e6b281aea94798d82da7d3e86d09d869e5e345316eeeced4e15fc39234a0b0104e0b205c95eda632d0e86b095b284f441a62cb0e7262bc1967ee75f5c2d459011b0c15f4c85b02150a8834eda7f84cc96dde04e4abbdf5985a9c7218797820251b5804cae80c9a726afddf36793ae52cfb38e4e19740d6e07e4ed7c01001ab87b7fb12d5b70a75938d234c83d863b1763aec37b41d204fc319c6e802734ed681ea179fe6cad4857c3ca0e236e7b9867688d8bd7749e919f2d4f57f2249c9ccaf76a23760569b0fbde2db12ca0169e74982c1f4f0494aae13f4838b3f50d9ab0f6e328250d6fc34c0156e4b754c5c648b4ef8af32c91859f9706048f029634cefd0d767e8b7743262cb8a468ad37dfa47a745495e3f03cfa1d4ed71af55453c0a25fa1122a9054bcc4d9960c9a54f36b6db55154ab7dd19890d9f8ff3549e0fbd5a655319566b7f9c72be0242e7ffb59020356c3ffb5b9c43858e69d7b677a9bc5b8a64721a51b75a254e07199a73726834bea05901455ad53b38116b953c970b2002d0d1f91deb73ccb7266fbb21aa8555599daed7585575ef3efbd737f2523018ba4645d862889d5c3d91b12f04166db8bffecde54ee278d0d5351f3bf1f8902ff3f4c24a8c0c8a4e6addc9baadc471813589324d3128a1b193137c15c01be9f367317b1c885301ff8e9df728efa37df27f65eb0464055091f2ed469fdab48f413e3978f73ff9dffeb85453e841f86594612ac91b50add8d14910748bfa903033662f3e735ce6d299ce52338a96035aa89f63bd59d151fb20c38125236cbc0d795ac6f8da4cafc74714ed62a23b017e15adcaade58385b78c6945fb30a2539c42b1e415879433b9fb6966c6d19ed19f9f90cbd360d936a8b9f8e03bca5a83c063651b4636a7783bbda6417c83e470a16dfb115344a527436242ace9341432b5816b5e6609d97d600e142ca3cf74cbc00e1d9ee203cdfad339ce460b294f3931c5bd8ae6da8fc14d66a01bae4a212ef3d914e58c13217c8ad91628636b56257c7ca41b404cc2d4b5d50e26ebefc74656c62b1b4e9b6c5b6cc8d79101460f719d95925630bf99e042018439c50026513d680ea573620132ded57dea9e2da4e16f17dbc171642b1e80a3f41311ee73441302285668792160db6614fdb30d25a5719d2ae03ab98ea167597c48dd8197e7faf6189d801134462027901506c5ff1ae2558d96722217f65131d2f429693ae9fae19c101319473608976d08cc1c0d98f789b0c364e8aca574321ab2857af1015f1588afd313503085db4d99961a9391db06c10477ceb44199f1648594e8f9b452fafdab49b1962d02ee77ebd31b7931174a729fa943cb18102130e7e08eaba77df066069c2c3564fc85881ba0dad12c4f06a9e6dea9fea53931ff85e38505eb7ad60a52e2a8a248b3f4d0d55eee31f75f110c70e3b12409a79a5a98b0156c6d2a5d94604b8fa202b12746a365c708c671316cc0ffff6e9b7139b337953be22672a4910e1eb28cccc023b77028e20a6d377a339372f0dc235069f41c2692b0a3a7e0f315f4aebeef435a46b2e8b8462739293f9184c01b1434e87bf3fd48be54bf437056a1d2cff0c7aa52578013f96b1d5100ca936ff029cfd6f9a093621f684196ed7e1d363a97c647c34fe5f2370e7ab9dc718a1fc317779ab8a04bc12c01b778d17eea0b546bce03475fc6373c860714df0322dde550186c553ebd61ed18c0b80655f0827a63d209117ca23b026c1ad30bac4d43a4611292c7049f855b829a3a17fd2b83c142078beed8ca07b7cb7cd624705ccc160246c81174a4d3a9f2057caffe84b1ac073375e065c1ff4e9e22e7d87b3adb40ff796132e4ed86e5fc9f9616f8e4116be96497621692fb516e9316cfd15ad01742a1de4aa35fe02861236295823edf4c48fc37faf55226044e393a3733d58e8ef0f0c7941bc30f09739f37dea2f395f2e9e9b2c31a11923a2d6c9b14f1bacce15094cbbd6445f3581c6d45b76943b4d0db8fd4d4acbdb91780f57c872827abd7a1f13290a0d17dda220493476c92ce65e33f07afcf763aec0e67450f547101f1a5ada0f760c8f12137679324e22c7a13fdf78575115acb0ae4a2818b7b3ead27eea5eccba6f7a34c61819382eebfad742a3c603c6d2f332726996b3e8fcbdfd56b436c1173b1b3bc1ab66a717e31f2f918f0bea3f4801e04c14c881c59324fd9bc38745dd0e47da6bc8e98fe74a760304d74f17cd3cfceb33503397cf592d2b6a51b641d559ba8d6dc449e19b289fd1a4b3772b3998181e787723fe3893362d8f3e346c0ab0abe933e9bdd9a82b377914018377af9d2cbc58ab4fc08cea2623174239cea585603b8acd20da923a44799b1745c3bd65640508f96a0d92a6a2fd8314573f10b4f6e6cbf61e8828bd6e69b1b0c47f5795917a5035b3424dc3cadd2aadbbafb9d18349fab41d79ba13660f2c9400ff87784b26c3e88785db8522c93d3d4f12608736a235c8b9fff98a17934fe36792cb1992ea1b72b5e151cfe82b4ebc4f510882e4b34ee9f6ada188b104ba36e8acbd7bafe39b32f957da45c2743017545fd61667d36d58952de0cdbacb3abc549e1001bf6d9b19f9a353bb84bd152e04c061c691b514d6f1b36a8895424ce210a4cd75d537443a2791dc68e9fff510358f7586d3b73ed04223e683adf6a1c79d3bc92aa595cc", 0xa8f}], 0x3}, 0x0) 835.814942ms ago: executing program 0 (id=747): mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000ffffffff00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f0000001a80)='%pB \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) process_madvise(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)="050d45e32e146d8476b5255b54d407601d0400c9cbaacdd26797437b5d2eefc586b021139c3a4f314fe571cd625fde955620924418", 0x35}, {&(0x7f0000000180)="359c4161d201596f5624008e7ca362e9fc145656390655475fff37d2f52c5b59e6bccd386359e65af7c49722d5fcec340a11fe6796b3f4666c7b31286d7c031ae6c21dd9fc288a8c8fc5afb0b5c66d12457962c5ca179f4f2c841728c0", 0x5d}, {&(0x7f0000000280)="8cc72a0ac9825762e9a5d9fb8832cfd54c45436133e96ef21ed19abb3459b60009ae78eaf063ee5313f9a2ce09e45dde3695b569a64c913c1c8ad1f505c9bd30e598b4d00c9ee6844f269042a2c49809bf21c756671be65e6ec831bb206b4a57186cc2aac9dfb178dcbfdfd714cc77d19819632ac15bed8b4518169956a047", 0x7f}, {&(0x7f0000000200)="7e4efbb6becd9fd5dae93fb45be71005d015334d097a2f2b9735f7bae6bced7f03ac9a9db2360101dd09972a40879169f29a883432474202", 0x38}, {&(0x7f0000000300)="d6f73fda9583a189d970358d24e63a6ca6310c2b", 0x14}], 0x5, 0x4, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x81c0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket(0x2, 0x80805, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'veth0\x00', @random="952c312a1f1d"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x5452, &(0x7f0000000a00)={'dvmrp0\x00', @random='c\b\x00'}) setsockopt$sock_attach_bpf(r6, 0x1, 0x7, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r7, &(0x7f0000000480)=""/217, 0xd9) 834.893712ms ago: executing program 1 (id=748): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file1\x00', 0x18000, &(0x7f0000002a00)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRESOCT, @ANYBLOB="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", @ANYRES32, @ANYRES64], 0x8, 0x302, &(0x7f0000000c00)="$eJzs3M9PE1sUwPHTH5S2BNrFy3t5L3nhRje6mUB1jTQGEmMTCVLij8RkgKk2HVvSaTAlRnTl1vgXuHJBWLIjUbYu2LjTjRt3bExcyMJY0+kMLWWgWGqL8P0kZA5zz2nv7bTk3IZ2+9aLh7mMpWX0kvjDSnwiIjsicfGLy+cc/XYckkZP5eLA1w//37x953oylZqYVmoyOXMpoZQaGn7z6HHESd/ol634ve0vic9bf2/9u/1j5kHWUllL5Qslpau5wqeSPmcaaiFr5TSlpkxDtwyVzVtGsTZeqI1nzMLiYlnp+YXB6GLRsCyl58sqZ5RVqaBKxbIK3NezeaVpmhqMClpJr05P68k2i+c7PBm04dW7sXirnGIxqQdEJLJvJL36u+YFAABOrub+3y+qk/3/2rnN0sDs+pDT/2+EvPr/yx9rt7Wn/w+LiGf/796/Z/+v/1r/v78jOluO1f/jZBgO7Tvlq4fVwWJSjzqvX9uzu2sjdkD/DwAAAAAAAAAAAAAAAAAAAADAn2CnUolVKpWYe3R/+kUkLCLu7x6lARG50oMpo4OOcf1xCtQ/uBccEjGfL6WX0rWjk7ApIqYYMiIx+W4/HxzV2P3kkaqKy1tzxalfWUoH7JFkRrJ2/ajE+qS5vlKZvJaaGFU1e+v7JNpYn5CY/OVdn/CsD8mF8w31msTk/bwUxJQFex71+iejSl29kWqqj9h5AAAAAACcBpra5bl/17SDxmv1u/vr5vcHAvX99Yjn/jwo/wV7u3YAAAAAAM4Kq7yc003TKB4SRKR1juU/Qo5nEGyrqnXgrvCwnNmGHPd/GTo8jaMF7p3vGQo7Jzv+sPh2H5bwkZ4AXpdb2qkarq5GHXcV7ttGB+XI1Hj3r6Ad/PPy9bfO3eDYerjFStsPAoe+Lpb7uvLHBwAAAEBX1Zt+98x4bycEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAZ1I1vR+v1GgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAICT4mcAAAD//0oBArI=") r0 = socket$inet6(0xa, 0x800, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, 0x5406, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ff) pwritev2(r2, &(0x7f0000000580)=[{&(0x7f0000000f40)="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", 0xfff}], 0x1, 0x1, 0x9, 0x15) 832.984941ms ago: executing program 3 (id=749): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x95, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001040)={0x0, 0x0, "b2ac565ab6e615d182898d792d4114276374b83480349e53394887d2cef98c07e9001bc92b8ed20c86ef58b2e177caf3a3add768129e0619fb14ea4f582b872326a0529db6ec863838e010f74e84fae7cd47207de3af4359d6ce26ee907dcdf373b626431d5f8e8ef432a024090a1be6fbbc539c8ab44b06d7138077b8866fbd46db9a30b33588b0d588d7a490958df494c2bbd3257de72387b2f184b6e0a7b44cff70de2eda734b87987ec1b0e300d3662bc3587ea6aa6d6e1c69aa8051c950140bdc21143b91346789726208bd20c548d8a9d4776a08177d5e3d8adb184285f3238a55147c5dd0e052c81976b6db24637d660898e11d6a9f8ffe60e41daf9c", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000027c0)={{r1, 0x10, 0x5, 0x9, 0x2, 0x3800000, 0xe05, 0x3ff, 0x80000000, 0x6, 0xacd7, 0xfffffffffffff801, 0x9, 0xe, 0x3}}) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000008c0)={0x5, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000900)=r2, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x4, 0xda, 0x2, 0x9, 0x42, @remote, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x40, 0x20, 0x21, 0xd}}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1, 0xfffffe01, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001000), 0xe2200, 0x0) r7 = dup(r6) ioctl$PTP_EXTTS_REQUEST2(r7, 0x43403d05, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x13, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x9bc}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000240)='GPL\x00', 0x7, 0x1a, &(0x7f0000000480)=""/26, 0x41100, 0x2, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[r4, r5, 0x1, r7], &(0x7f00000007c0)=[{0x0, 0x5, 0x8, 0xc}, {0x5, 0x2, 0x2, 0x5}], 0x10, 0x7, @void, @value}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2eec0a3f00280000", 0x8}], 0x1}, 0x20000000) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)=ANY=[], 0x20) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1a07010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_fc_replay_scan\x00', r8, 0x0, 0x7}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd"], 0x0) lseek(0xffffffffffffffff, 0x10001, 0x0) semget$private(0x0, 0x4000000009, 0x0) r9 = socket$kcm(0x21, 0x2, 0x2) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b70300000000000085000000b000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='rxrpc_local\x00', r10}, 0x10) sendmsg$inet(r9, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) 632.135791ms ago: executing program 4 (id=750): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 617.814171ms ago: executing program 3 (id=751): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x1e00, 0x2e, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x7}, 0x2804, 0x0, 0x0, 0x6, 0x3, 0x0, 0x81}, 0x0, 0x6, 0xffffffffffffffff, 0x8) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_clone(0x1100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r2, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{0x0}], 0x1, 0x0) r3 = io_uring_setup(0x2e34, &(0x7f0000000280)={0x0, 0xfffffffc, 0x0, 0x42, 0x141}) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) setns(r5, 0x24020000) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) umount2(&(0x7f0000000540)='.\x00', 0x2) close_range(r3, 0xffffffffffffffff, 0x0) 612.850891ms ago: executing program 4 (id=752): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x184}, 0x1, 0x0, 0x0, 0x20000015}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) io_submit(0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 462.71612ms ago: executing program 1 (id=753): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0xfffffffe, 0x0, 0x3, 0x8000, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0xc, @value, @void, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000840000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000008f0000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x1}}}, 0x24}}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x40000) bpf$MAP_CREATE(0x0, 0x0, 0x48) 402.30565ms ago: executing program 1 (id=754): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 234.78192ms ago: executing program 3 (id=755): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x3, 0x3, 0x5, 0x0, 0x0, {0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x5}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4c000}, 0x44000) ioperm(0x0, 0x1, 0x1) r1 = syz_clone(0x40300000, 0x0, 0x0, 0x0, 0x0, 0x0) ioperm(0x0, 0x6, 0xffffffff) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000040)) 186.04684ms ago: executing program 2 (id=756): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000200)=[{}, {}], 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)={[0x5]}, 0x8) 130.22789ms ago: executing program 1 (id=757): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) fchdir(r1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x2) dup3(r2, r1, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7fbf, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x9000, &(0x7f0000000200)={0x0, 0x1, 0x100000}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYRESDEC=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r5}, 0x10) socket(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) 129.58612ms ago: executing program 2 (id=758): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x7, &(0x7f0000000380)={[{@quota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@auto_da_alloc}, {@stripe={'stripe', 0x3d, 0x8}}]}, 0x3, 0x435, &(0x7f0000000d80)="$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") sched_setscheduler(0x0, 0x1, &(0x7f00000003c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (rerun: 64) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 64) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) (rerun: 64) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4, 0x0, 0xffffffffffffffff}, 0x18) (async) unshare(0x62040200) (async) mkdir(&(0x7f0000000280)='./bus\x00', 0x2) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRESHEX], 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') (async) acct(&(0x7f00000001c0)='./file0\x00') (async) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') (async) dup3(r6, r0, 0x80000) (async, rerun: 32) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) (async, rerun: 32) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x10) (async, rerun: 32) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/diskstats\x00', 0x0, 0x0) (rerun: 32) sendfile(r7, r10, 0x0, 0x8) 19.62976ms ago: executing program 4 (id=759): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x800) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, 0x0, 0x0) gettid() timer_create(0x8, 0x0, 0x0) io_uring_setup(0xdac, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r2, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) (fail_nth: 1) 0s ago: executing program 3 (id=760): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1a0682) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0xd, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a00fcfffff0003336f794d20352346f8f"}) write$sndseq(r3, &(0x7f0000000680)=[{0x6, 0xd2, 0xff, 0x0, @time, {0x0, 0x1}, {0x0, 0x1}, @note={0x6, 0x29, 0x5, 0xfd, 0xcde}}], 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000001d00)=@newtaction={0x11e4, 0x31, 0x53b, 0x0, 0x0, {0x9}, [{0x11d0, 0x1, [@m_bpf={0x0, 0x6, 0x0, 0x0, {{0xffffffffffffff0e}, {0x0, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0x0, 0x6, './file1\x00'}]}, {0x0, 0x6, "1843b8a7b1934c507637fb97303c958dcfbf84b57c9f292b4e30b125f6192296b246588de3af1a4d3988fdfc071d038ed2e9b13e3d7a907330de16877864ca"}, {0x0, 0x7, {0x1, 0x1}}, {0x0, 0x8, {0x0, 0x3}}}}]}]}, 0x11e4}}, 0x0) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x2848862, &(0x7f0000000300)=ANY=[], 0x0, 0x7ab, &(0x7f0000000340)="$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") r4 = socket(0x1e, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x200000000000002a, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f00000010c0)={0xb, {"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", 0x1000}}, 0x1006) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8, 0x0, 0x2}, 0x18) fcntl$lock(r4, 0x5, &(0x7f0000000200)={0x2, 0x3, 0x0, 0x5}) chdir(&(0x7f0000000300)='./file1\x00') r9 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000080)=0x0) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b00), 0x4000, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x8b, 0x7f, 0x7, 0xb, 0x0, 0xb495, 0x10000, 0xf, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xf, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x10030, 0x1ff, 0x9b, 0x9, 0x4, 0xff, 0x4, 0x0, 0x3acdc64, 0x0, 0x7fffffffffffffff}, r10, 0xb, r11, 0xa) kernel console output (not intermixed with test programs): 0] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.674230][ T3300] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.683220][ T3300] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.692798][ T3300] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.722158][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.739356][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.747328][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.756625][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.765853][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.775770][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.798519][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.814904][ T1876] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.822310][ T1876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.831506][ T1876] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.839060][ T1876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.852147][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.873936][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.906416][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.913613][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.932143][ T172] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.939397][ T172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.957551][ T3297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.977924][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.014601][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.023982][ T1876] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.031177][ T1876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.056424][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.070166][ T1876] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.077435][ T1876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.106407][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.120963][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.135619][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.149122][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.160970][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.168152][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.184586][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.191733][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.215999][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.223134][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.234781][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.241945][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.266943][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.363936][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.458074][ T3304] veth0_vlan: entered promiscuous mode [ 30.479331][ T3297] veth0_vlan: entered promiscuous mode [ 30.494478][ T3297] veth1_vlan: entered promiscuous mode [ 30.504021][ T3304] veth1_vlan: entered promiscuous mode [ 30.529068][ T3296] veth0_vlan: entered promiscuous mode [ 30.538797][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.551717][ T3300] veth0_vlan: entered promiscuous mode [ 30.562851][ T3296] veth1_vlan: entered promiscuous mode [ 30.574241][ T3300] veth1_vlan: entered promiscuous mode [ 30.580966][ T3297] veth0_macvtap: entered promiscuous mode [ 30.596532][ T3297] veth1_macvtap: entered promiscuous mode [ 30.615296][ T3304] veth0_macvtap: entered promiscuous mode [ 30.625597][ T3296] veth0_macvtap: entered promiscuous mode [ 30.638911][ T3300] veth0_macvtap: entered promiscuous mode [ 30.647199][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.658647][ T3296] veth1_macvtap: entered promiscuous mode [ 30.665684][ T3304] veth1_macvtap: entered promiscuous mode [ 30.674527][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.697357][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.707938][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.719404][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.728667][ T3300] veth1_macvtap: entered promiscuous mode [ 30.738906][ T3297] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.747845][ T3297] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.756818][ T3297] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.765739][ T3297] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.783888][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.794546][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.804504][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.815006][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.827581][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.836591][ T3302] veth0_vlan: entered promiscuous mode [ 30.842898][ T3296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.853411][ T3296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.863996][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.879133][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.889787][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.899809][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.910457][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.922287][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.934975][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.945667][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.955547][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.966280][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.976295][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.986766][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.998118][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.011267][ T3304] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.020102][ T3304] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.028811][ T3304] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.037577][ T3304] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.049110][ T3296] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.058012][ T3296] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.066885][ T3296] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.069363][ T3297] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.075645][ T3296] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.101870][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.112533][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.122630][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.133208][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.143155][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.153825][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.164693][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.173279][ T3300] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.182152][ T3300] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.191185][ T3300] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.199983][ T3300] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.210428][ T3302] veth1_vlan: entered promiscuous mode [ 31.229501][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 31.229521][ T29] audit: type=1400 audit(1736855904.612:119): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.232250][ T3302] veth0_macvtap: entered promiscuous mode [ 31.235774][ T29] audit: type=1400 audit(1736855904.612:120): avc: denied { open } for pid=3297 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.289638][ T29] audit: type=1400 audit(1736855904.612:121): avc: denied { ioctl } for pid=3297 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.316243][ T29] audit: type=1400 audit(1736855904.662:122): avc: denied { map_create } for pid=3435 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.335327][ T29] audit: type=1400 audit(1736855904.662:123): avc: denied { prog_load } for pid=3435 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.354100][ T29] audit: type=1400 audit(1736855904.662:124): avc: denied { bpf } for pid=3435 comm="syz.4.5" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.374501][ T29] audit: type=1400 audit(1736855904.662:125): avc: denied { read } for pid=3435 comm="syz.4.5" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.397738][ T29] audit: type=1400 audit(1736855904.662:126): avc: denied { open } for pid=3435 comm="syz.4.5" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.421593][ T29] audit: type=1400 audit(1736855904.662:127): avc: denied { write } for pid=3435 comm="syz.4.5" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.445674][ T29] audit: type=1400 audit(1736855904.712:128): avc: denied { perfmon } for pid=3435 comm="syz.4.5" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.468241][ T3302] veth1_macvtap: entered promiscuous mode [ 31.498468][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.509204][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.519100][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.529686][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.539676][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.550186][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.560053][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.570651][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.584227][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.632003][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.634116][ T3442] loop3: detected capacity change from 0 to 512 [ 31.642848][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.658966][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.669661][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.679576][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.690072][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.700125][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.710895][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.725011][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.741444][ T3302] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.742232][ T3442] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.750447][ T3302] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.766251][ T3442] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.771649][ T3302] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.784645][ T3442] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.790929][ T3302] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.878663][ T3454] loop0: detected capacity change from 0 to 512 [ 31.959135][ T3462] netlink: 'syz.3.9': attribute type 1 has an invalid length. [ 31.968059][ T3454] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.985134][ T3462] FAULT_INJECTION: forcing a failure. [ 31.985134][ T3462] name failslab, interval 1, probability 0, space 0, times 1 [ 31.985927][ T3454] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.997847][ T3462] CPU: 1 UID: 0 PID: 3462 Comm: syz.3.9 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 32.018681][ T3462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 32.028808][ T3462] Call Trace: [ 32.032111][ T3462] [ 32.035052][ T3462] dump_stack_lvl+0xf2/0x150 [ 32.039810][ T3462] dump_stack+0x15/0x1a [ 32.044057][ T3462] should_fail_ex+0x223/0x230 [ 32.048779][ T3462] ? __pfx_wg_setup+0x10/0x10 [ 32.053495][ T3462] should_failslab+0x8f/0xb0 [ 32.058181][ T3462] __kmalloc_node_noprof+0xad/0x410 [ 32.063400][ T3462] ? __kvmalloc_node_noprof+0x72/0x170 [ 32.068903][ T3462] ? __pfx_wg_setup+0x10/0x10 [ 32.073682][ T3462] __kvmalloc_node_noprof+0x72/0x170 [ 32.079106][ T3462] alloc_netdev_mqs+0xa8/0x9c0 [ 32.083932][ T3462] ? __pfx_wg_setup+0x10/0x10 [ 32.088734][ T3462] rtnl_create_link+0x233/0x680 [ 32.093617][ T3462] rtnl_newlink_create+0x133/0x5d0 [ 32.098816][ T3462] ? ns_capable+0x7d/0xb0 [ 32.103295][ T3462] ? netlink_ns_capable+0x88/0xa0 [ 32.108658][ T3462] rtnl_newlink+0xe9f/0x1250 [ 32.113659][ T3462] ? xa_load+0xb9/0xe0 [ 32.117751][ T3462] ? memcg_list_lru_alloc+0xce/0x4e0 [ 32.123124][ T3462] ? mod_objcg_state+0x2ea/0x4f0 [ 32.128261][ T3462] ? mod_objcg_state+0x2ea/0x4f0 [ 32.133414][ T3462] ? __rcu_read_unlock+0x4e/0x70 [ 32.138914][ T3462] ? avc_has_perm_noaudit+0x1cc/0x210 [ 32.144438][ T3462] ? selinux_capable+0x1f2/0x260 [ 32.149392][ T3462] ? security_capable+0x81/0x90 [ 32.154412][ T3462] ? ns_capable+0x7d/0xb0 [ 32.158818][ T3462] ? __pfx_rtnl_newlink+0x10/0x10 [ 32.163867][ T3462] rtnetlink_rcv_msg+0x651/0x710 [ 32.169336][ T3462] ? ref_tracker_free+0x3a5/0x410 [ 32.174395][ T3462] ? __dev_queue_xmit+0x186/0x2090 [ 32.179547][ T3462] netlink_rcv_skb+0x12c/0x230 [ 32.184493][ T3462] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 32.189985][ T3462] rtnetlink_rcv+0x1c/0x30 [ 32.194464][ T3462] netlink_unicast+0x599/0x670 [ 32.199278][ T3462] netlink_sendmsg+0x5cc/0x6e0 [ 32.204208][ T3462] ? __pfx_netlink_sendmsg+0x10/0x10 [ 32.209604][ T3462] __sock_sendmsg+0x140/0x180 [ 32.214374][ T3462] ____sys_sendmsg+0x312/0x410 [ 32.219228][ T3462] __sys_sendmsg+0x19d/0x230 [ 32.223986][ T3462] __x64_sys_sendmsg+0x46/0x50 [ 32.228777][ T3462] x64_sys_call+0x2734/0x2dc0 [ 32.233483][ T3462] do_syscall_64+0xc9/0x1c0 [ 32.238088][ T3462] ? clear_bhb_loop+0x55/0xb0 [ 32.242779][ T3462] ? clear_bhb_loop+0x55/0xb0 [ 32.247479][ T3462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.253476][ T3462] RIP: 0033:0x7f392dbd5d29 [ 32.257995][ T3462] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.277619][ T3462] RSP: 002b:00007f392c241038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 32.286129][ T3462] RAX: ffffffffffffffda RBX: 00007f392ddc5fa0 RCX: 00007f392dbd5d29 [ 32.294219][ T3462] RDX: 0000000000004000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 32.302302][ T3462] RBP: 00007f392c241090 R08: 0000000000000000 R09: 0000000000000000 [ 32.310354][ T3462] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.318410][ T3462] R13: 0000000000000000 R14: 00007f392ddc5fa0 R15: 00007ffc7855a1b8 [ 32.326432][ T3462] [ 32.329918][ T3460] tipc: Started in network mode [ 32.334865][ T3460] tipc: Node identity de3291c352f8, cluster identity 4711 [ 32.342373][ T3460] tipc: Enabled bearer , priority 0 [ 32.369758][ T3456] tipc: Resetting bearer [ 32.396429][ T3454] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.6: Failed to acquire dquot type 1 [ 32.407574][ T3462] syz.3.9 (3462) used greatest stack depth: 10808 bytes left [ 32.426149][ T3456] tipc: Disabling bearer [ 32.428234][ T3463] loop1: detected capacity change from 0 to 512 [ 32.451771][ T3463] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.473907][ T3463] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.485210][ T3454] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.6: Failed to acquire dquot type 1 [ 32.487118][ T3463] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.532083][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.680201][ T3466] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10'. [ 32.723155][ T3483] loop1: detected capacity change from 0 to 512 [ 32.790547][ T3483] EXT4-fs: quotafile must be on filesystem root [ 32.823712][ T3483] ======================================================= [ 32.823712][ T3483] WARNING: The mand mount option has been deprecated and [ 32.823712][ T3483] and is ignored by this kernel. Remove the mand [ 32.823712][ T3483] option from the mount to silence this warning. [ 32.823712][ T3483] ======================================================= [ 32.869093][ T3478] loop2: detected capacity change from 0 to 8192 [ 32.969279][ T3485] loop1: detected capacity change from 0 to 512 [ 32.981989][ T3485] EXT4-fs: Ignoring removed i_version option [ 32.988049][ T3485] EXT4-fs: Ignoring removed nobh option [ 32.994200][ T3485] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.007477][ T3485] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 33.020615][ T3485] EXT4-fs (loop1): 1 truncate cleaned up [ 33.034266][ T3485] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.113171][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.216149][ T3495] pim6reg1: entered promiscuous mode [ 33.221912][ T3495] pim6reg1: entered allmulticast mode [ 33.442520][ T3504] FAULT_INJECTION: forcing a failure. [ 33.442520][ T3504] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 33.455943][ T3504] CPU: 0 UID: 0 PID: 3504 Comm: syz.3.19 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 33.466566][ T3504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 33.476824][ T3504] Call Trace: [ 33.480264][ T3504] [ 33.483225][ T3504] dump_stack_lvl+0xf2/0x150 [ 33.487897][ T3504] dump_stack+0x15/0x1a [ 33.492150][ T3504] should_fail_ex+0x223/0x230 [ 33.496978][ T3504] should_fail_alloc_page+0xfd/0x110 [ 33.502450][ T3504] __alloc_pages_noprof+0x109/0x340 [ 33.507781][ T3504] alloc_pages_mpol_noprof+0xb8/0x260 [ 33.513210][ T3504] alloc_migration_target_by_mpol+0x121/0x230 [ 33.519340][ T3504] migrate_pages_batch+0x333/0x1910 [ 33.524634][ T3504] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 33.531320][ T3504] migrate_pages+0xff1/0x1820 [ 33.536047][ T3504] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 33.542841][ T3504] ? mas_next_slot+0xb87/0xbe0 [ 33.547691][ T3504] __se_sys_mbind+0xf79/0x1160 [ 33.552519][ T3504] __x64_sys_mbind+0x78/0x90 [ 33.557293][ T3504] x64_sys_call+0x2662/0x2dc0 [ 33.562120][ T3504] do_syscall_64+0xc9/0x1c0 [ 33.566649][ T3504] ? clear_bhb_loop+0x55/0xb0 [ 33.571425][ T3504] ? clear_bhb_loop+0x55/0xb0 [ 33.576148][ T3504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.582178][ T3504] RIP: 0033:0x7f392dbd5d29 [ 33.586632][ T3504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.606288][ T3504] RSP: 002b:00007f392c241038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 33.614875][ T3504] RAX: ffffffffffffffda RBX: 00007f392ddc5fa0 RCX: 00007f392dbd5d29 [ 33.622907][ T3504] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000000020001000 [ 33.630958][ T3504] RBP: 00007f392c241090 R08: 0100000000000000 R09: 0000000000000002 [ 33.639034][ T3504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.647075][ T3504] R13: 0000000000000000 R14: 00007f392ddc5fa0 R15: 00007ffc7855a1b8 [ 33.655094][ T3504] [ 33.921576][ T3513] loop4: detected capacity change from 0 to 512 [ 33.950176][ T3513] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 33.985324][ T3513] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 34.112816][ T3513] EXT4-fs (loop4): 1 truncate cleaned up [ 34.119202][ T3513] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.142480][ T3520] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23'. [ 34.160827][ T3519] netlink: 4 bytes leftover after parsing attributes in process `syz.1.25'. [ 34.184300][ T3520] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.191824][ T3520] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.261418][ T3523] netlink: 4 bytes leftover after parsing attributes in process `syz.1.26'. [ 34.273459][ T3520] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.281041][ T3520] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.367811][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.454247][ T3528] loop1: detected capacity change from 0 to 8192 [ 34.492055][ T3534] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 34.596627][ T3538] loop4: detected capacity change from 0 to 1024 [ 34.624154][ T3540] netlink: 496 bytes leftover after parsing attributes in process `syz.1.33'. [ 34.626339][ T3538] /dev/loop4: Can't open blockdev [ 34.760550][ T3544] netlink: 4 bytes leftover after parsing attributes in process `syz.0.36'. [ 34.893579][ T3553] loop0: detected capacity change from 0 to 512 [ 34.950621][ T3553] EXT4-fs error (device loop0): ext4_get_journal_inode:5809: inode #32: comm syz.0.38: iget: special inode unallocated [ 34.999179][ T3553] EXT4-fs (loop0): Remounting filesystem read-only [ 35.005847][ T3553] EXT4-fs (loop0): no journal found [ 35.011188][ T3553] EXT4-fs (loop0): can't get journal size [ 35.019334][ T3553] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 35.029315][ T3553] EXT4-fs (loop0): failed to initialize system zone (-117) [ 35.040344][ T3553] EXT4-fs (loop0): mount failed [ 35.246696][ T3581] loop4: detected capacity change from 0 to 512 [ 35.260549][ T3581] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.526583][ T3581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.592507][ T3581] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.720052][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.736486][ T3612] loop1: detected capacity change from 0 to 512 [ 35.769004][ T3612] EXT4-fs error (device loop1): ext4_get_journal_inode:5809: inode #32: comm syz.1.57: iget: special inode unallocated [ 35.872859][ T3612] EXT4-fs (loop1): Remounting filesystem read-only [ 35.879555][ T3612] EXT4-fs (loop1): no journal found [ 35.884952][ T3612] EXT4-fs (loop1): can't get journal size [ 35.912161][ T3620] loop4: detected capacity change from 0 to 1024 [ 35.923717][ T3620] SELinux: security_context_str_to_sid () failed with errno=-22 [ 35.938638][ T3612] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 35.973048][ T3620] Cannot find add_set index 0 as target [ 35.979362][ T3612] EXT4-fs (loop1): failed to initialize system zone (-117) [ 36.031946][ T3612] EXT4-fs (loop1): mount failed [ 36.130354][ T3620] loop4: detected capacity change from 0 to 8192 [ 36.212541][ T3624] loop1: detected capacity change from 0 to 2048 [ 36.219320][ T3624] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.225880][ T3624] EXT4-fs: Ignoring removed i_version option [ 36.263208][ T3624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.280745][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 36.280802][ T29] audit: type=1326 audit(1736855909.672:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3623 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 36.354263][ T3624] syz.1.61 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 36.373042][ T29] audit: type=1326 audit(1736855909.702:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 36.396829][ T29] audit: type=1326 audit(1736855909.702:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 36.420366][ T29] audit: type=1326 audit(1736855909.702:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 36.443926][ T29] audit: type=1326 audit(1736855909.702:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 36.467288][ T29] audit: type=1326 audit(1736855909.702:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 36.490803][ T29] audit: type=1326 audit(1736855909.702:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 36.514171][ T29] audit: type=1326 audit(1736855909.702:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 36.537571][ T29] audit: type=1326 audit(1736855909.702:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 36.560989][ T29] audit: type=1326 audit(1736855909.702:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3625 comm="syz.2.60" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 36.706587][ T3638] netlink: 496 bytes leftover after parsing attributes in process `syz.2.65'. [ 36.717971][ T3642] netlink: 'syz.3.67': attribute type 1 has an invalid length. [ 36.741439][ T3648] loop4: detected capacity change from 0 to 1024 [ 36.758435][ T3648] EXT4-fs: Ignoring removed nobh option [ 36.758848][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.764153][ T3648] EXT4-fs: Ignoring removed bh option [ 36.804031][ T3648] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.892179][ T3648] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.963299][ T3648] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 37.284868][ T3692] netlink: 4 bytes leftover after parsing attributes in process `syz.4.84'. [ 37.364135][ T3694] netlink: 496 bytes leftover after parsing attributes in process `syz.0.85'. [ 37.384691][ T3696] capability: warning: `syz.4.86' uses deprecated v2 capabilities in a way that may be insecure [ 37.421375][ T3696] syz.4.86[3696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.421506][ T3696] syz.4.86[3696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.462949][ T3696] syz.4.86[3696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.476649][ T3698] netlink: 28 bytes leftover after parsing attributes in process `syz.2.87'. [ 37.549353][ T3705] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.596110][ T3707] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3707 comm=syz.0.91 [ 37.679062][ T3707] bridge0: port 3(bond0) entered blocking state [ 37.685870][ T3707] bridge0: port 3(bond0) entered disabled state [ 37.718157][ T3707] bond0: entered allmulticast mode [ 37.723461][ T3707] bond_slave_0: entered allmulticast mode [ 37.729295][ T3707] bond_slave_1: entered allmulticast mode [ 37.757199][ T3707] bond0: entered promiscuous mode [ 37.762388][ T3707] bond_slave_0: entered promiscuous mode [ 37.768297][ T3707] bond_slave_1: entered promiscuous mode [ 37.780308][ T3707] bridge0: port 3(bond0) entered blocking state [ 37.786719][ T3707] bridge0: port 3(bond0) entered forwarding state [ 37.794588][ T3718] netlink: 4 bytes leftover after parsing attributes in process `syz.4.94'. [ 38.011653][ T3733] loop1: detected capacity change from 0 to 512 [ 38.081323][ T3733] EXT4-fs error (device loop1): ext4_get_journal_inode:5809: inode #32: comm syz.1.95: iget: special inode unallocated [ 38.102418][ T3741] lo speed is unknown, defaulting to 1000 [ 38.134535][ T3737] loop3: detected capacity change from 0 to 164 [ 38.141232][ T3741] lo speed is unknown, defaulting to 1000 [ 38.160194][ T3733] EXT4-fs (loop1): Remounting filesystem read-only [ 38.166976][ T3733] EXT4-fs (loop1): no journal found [ 38.172301][ T3733] EXT4-fs (loop1): can't get journal size [ 38.190445][ T3741] lo speed is unknown, defaulting to 1000 [ 38.196953][ T3741] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 38.204768][ T3737] Unable to read rock-ridge attributes [ 38.212115][ T3741] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 38.212282][ T3733] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 38.232163][ T3733] EXT4-fs (loop1): failed to initialize system zone (-117) [ 38.233347][ T3737] Unable to read rock-ridge attributes [ 38.247984][ T3741] lo speed is unknown, defaulting to 1000 [ 38.252669][ T3733] EXT4-fs (loop1): mount failed [ 38.256463][ T3741] lo speed is unknown, defaulting to 1000 [ 38.273176][ T3741] lo speed is unknown, defaulting to 1000 [ 38.279677][ T3741] lo speed is unknown, defaulting to 1000 [ 38.290336][ T3741] lo speed is unknown, defaulting to 1000 [ 38.679998][ T3786] loop4: detected capacity change from 0 to 512 [ 38.741540][ T3786] EXT4-fs error (device loop4): ext4_get_journal_inode:5809: inode #32: comm syz.4.109: iget: special inode unallocated [ 38.790773][ T3786] EXT4-fs (loop4): Remounting filesystem read-only [ 38.797432][ T3786] EXT4-fs (loop4): no journal found [ 38.802810][ T3786] EXT4-fs (loop4): can't get journal size [ 38.897002][ T3786] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 38.912496][ T3786] EXT4-fs (loop4): failed to initialize system zone (-117) [ 38.944426][ T3786] EXT4-fs (loop4): mount failed [ 38.954089][ T3794] capability: warning: `syz.1.115' uses 32-bit capabilities (legacy support in use) [ 39.110226][ T3800] netlink: 4 bytes leftover after parsing attributes in process `syz.1.117'. [ 39.410617][ T3811] netlink: 4 bytes leftover after parsing attributes in process `syz.1.122'. [ 39.419854][ T3811] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.427460][ T3811] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.456537][ T3811] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.464144][ T3811] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.481992][ T3768] syz.0.108 (3768) used greatest stack depth: 7272 bytes left [ 39.598884][ T3814] netlink: 'syz.0.123': attribute type 4 has an invalid length. [ 39.613666][ T3818] netlink: 4 bytes leftover after parsing attributes in process `syz.2.124'. [ 39.652649][ T3827] netlink: 4 bytes leftover after parsing attributes in process `syz.1.128'. [ 39.695434][ T3828] lo speed is unknown, defaulting to 1000 [ 39.754575][ T3840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=3840 comm=syz.4.132 [ 39.785303][ T3840] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 39.798451][ T3845] FAULT_INJECTION: forcing a failure. [ 39.798451][ T3845] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 39.811784][ T3845] CPU: 0 UID: 0 PID: 3845 Comm: syz.1.134 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 39.822521][ T3845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 39.832763][ T3845] Call Trace: [ 39.836142][ T3845] [ 39.839118][ T3845] dump_stack_lvl+0xf2/0x150 [ 39.843784][ T3845] dump_stack+0x15/0x1a [ 39.848034][ T3845] should_fail_ex+0x223/0x230 [ 39.853147][ T3845] should_fail+0xb/0x10 [ 39.857577][ T3845] should_fail_usercopy+0x1a/0x20 [ 39.862846][ T3845] _copy_from_user+0x1e/0xb0 [ 39.867464][ T3845] __sys_bpf+0x14e/0x7a0 [ 39.871788][ T3845] __x64_sys_bpf+0x43/0x50 [ 39.876223][ T3845] x64_sys_call+0x2914/0x2dc0 [ 39.881096][ T3845] do_syscall_64+0xc9/0x1c0 [ 39.885740][ T3845] ? clear_bhb_loop+0x55/0xb0 [ 39.890456][ T3845] ? clear_bhb_loop+0x55/0xb0 [ 39.895247][ T3845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.901240][ T3845] RIP: 0033:0x7f278e2f5d29 [ 39.905672][ T3845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.925299][ T3845] RSP: 002b:00007f278c967038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 39.933858][ T3845] RAX: ffffffffffffffda RBX: 00007f278e4e5fa0 RCX: 00007f278e2f5d29 [ 39.941957][ T3845] RDX: 0000000000000090 RSI: 0000000020000000 RDI: 0000000000000005 [ 39.949975][ T3845] RBP: 00007f278c967090 R08: 0000000000000000 R09: 0000000000000000 [ 39.957981][ T3845] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.966037][ T3845] R13: 0000000000000001 R14: 00007f278e4e5fa0 R15: 00007fffe7491738 [ 39.974090][ T3845] [ 40.048647][ T3857] netlink: 4 bytes leftover after parsing attributes in process `syz.4.139'. [ 40.322692][ T3882] Zero length message leads to an empty skb [ 40.381956][ T3883] loop1: detected capacity change from 0 to 512 [ 40.468589][ T3883] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.574970][ T3902] can0: slcan on ttyS3. [ 40.612774][ T3883] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.660311][ T3867] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.143: corrupted inode contents [ 40.696180][ T3867] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #2: comm syz.1.143: mark_inode_dirty error [ 40.715512][ T3867] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #2: comm syz.1.143: corrupted inode contents [ 40.725332][ T3907] vhci_hcd: invalid port number 61 [ 40.732851][ T3867] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.143: mark_inode_dirty error [ 40.748805][ T3867] msdos: Unknown parameter '18446744073709551615ÿÿÿÿÿÿÿÿ01777777777777777777777ÿ0xffffffffffffffff18446744073709551615ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ¨ÐÊ3†…ƒPq{ÚP [ 40.748805][ T3867] n'º|$@OOݱµ’-®+·el' [ 40.921703][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.603564][ T29] kauditd_printk_skb: 692 callbacks suppressed [ 41.603583][ T29] audit: type=1326 audit(1736855914.992:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3922 comm="syz.4.161" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1a9ec15d29 code=0x0 [ 41.696453][ T3924] lo speed is unknown, defaulting to 1000 [ 41.923791][ T29] audit: type=1400 audit(1736855915.312:1136): avc: denied { connect } for pid=3926 comm="syz.1.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.970020][ T29] audit: type=1400 audit(1736855915.332:1137): avc: denied { ioctl } for pid=3926 comm="syz.1.160" path="socket:[5820]" dev="sockfs" ino=5820 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.994589][ T29] audit: type=1400 audit(1736855915.332:1138): avc: denied { write } for pid=3926 comm="syz.1.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 42.024921][ C1] hrtimer: interrupt took 39438 ns [ 42.108775][ T3928] loop1: detected capacity change from 0 to 2048 [ 42.152134][ T3928] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.269103][ T3928] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.394666][ T29] audit: type=1400 audit(1736855915.782:1139): avc: denied { write } for pid=3926 comm="syz.1.160" path="socket:[5824]" dev="sockfs" ino=5824 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 42.635125][ T3943] FAULT_INJECTION: forcing a failure. [ 42.635125][ T3943] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.635632][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.648776][ T3943] CPU: 0 UID: 0 PID: 3943 Comm: syz.3.167 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 42.648812][ T3943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 42.648825][ T3943] Call Trace: [ 42.648881][ T3943] [ 42.648892][ T3943] dump_stack_lvl+0xf2/0x150 [ 42.648936][ T3943] dump_stack+0x15/0x1a [ 42.648973][ T3943] should_fail_ex+0x223/0x230 [ 42.649004][ T3943] should_fail+0xb/0x10 [ 42.649037][ T3943] should_fail_usercopy+0x1a/0x20 [ 42.649070][ T3943] _copy_to_user+0x20/0xa0 [ 42.649166][ T3943] simple_read_from_buffer+0xa0/0x110 [ 42.649205][ T3943] proc_fail_nth_read+0xf9/0x140 [ 42.649257][ T3943] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 42.649293][ T3943] vfs_read+0x1a2/0x700 [ 42.649323][ T3943] ? bpf_trace_run2+0x123/0x1d0 [ 42.649415][ T3943] ? __rcu_read_unlock+0x4e/0x70 [ 42.649447][ T3943] ? __fget_files+0x17c/0x1c0 [ 42.649521][ T3943] ksys_read+0xe8/0x1b0 [ 42.649557][ T3943] __x64_sys_read+0x42/0x50 [ 42.649591][ T3943] x64_sys_call+0x2874/0x2dc0 [ 42.649617][ T3943] do_syscall_64+0xc9/0x1c0 [ 42.649647][ T3943] ? clear_bhb_loop+0x55/0xb0 [ 42.649672][ T3943] ? clear_bhb_loop+0x55/0xb0 [ 42.649698][ T3943] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.649815][ T3943] RIP: 0033:0x7f392dbd473c [ 42.649834][ T3943] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 42.649857][ T3943] RSP: 002b:00007f392c241030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 42.649881][ T3943] RAX: ffffffffffffffda RBX: 00007f392ddc5fa0 RCX: 00007f392dbd473c [ 42.649897][ T3943] RDX: 000000000000000f RSI: 00007f392c2410a0 RDI: 0000000000000005 [ 42.649912][ T3943] RBP: 00007f392c241090 R08: 0000000000000000 R09: 0000000000000000 [ 42.649927][ T3943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.649948][ T3943] R13: 0000000000000000 R14: 00007f392ddc5fa0 R15: 00007ffc7855a1b8 [ 42.650001][ T3943] [ 42.779600][ T29] audit: type=1326 audit(1736855916.162:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 42.779716][ T29] audit: type=1326 audit(1736855916.162:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 42.780496][ T29] audit: type=1326 audit(1736855916.162:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 42.780663][ T29] audit: type=1326 audit(1736855916.172:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 42.780889][ T29] audit: type=1326 audit(1736855916.172:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3947 comm="syz.0.169" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 43.552029][ T3901] can0 (unregistered): slcan off ttyS3. [ 43.567121][ T3963] loop1: detected capacity change from 0 to 1024 [ 43.573776][ T3963] SELinux: security_context_str_to_sid () failed with errno=-22 [ 43.581960][ T3964] lo speed is unknown, defaulting to 1000 [ 43.598692][ T3963] Cannot find add_set index 0 as target [ 43.902032][ T3963] loop1: detected capacity change from 0 to 8192 [ 44.436701][ T3995] netlink: 4 bytes leftover after parsing attributes in process `syz.3.183'. [ 44.514875][ T3998] lo speed is unknown, defaulting to 1000 [ 44.574990][ T4011] ebtables: ebtables: counters copy to user failed while replacing table [ 44.598224][ T4016] siw: device registration error -23 [ 45.488331][ T4058] loop1: detected capacity change from 0 to 512 [ 45.495122][ T4058] EXT4-fs: Ignoring removed oldalloc option [ 45.506791][ T4058] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 45.582037][ T4064] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 45.596619][ T4058] EXT4-fs (loop1): 1 truncate cleaned up [ 45.602943][ T4058] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.641588][ T4066] netlink: 20 bytes leftover after parsing attributes in process `syz.4.200'. [ 45.867227][ T4069] loop4: detected capacity change from 0 to 764 [ 45.938666][ T4069] iso9660: Unknown parameter '@' [ 45.959409][ T4069] process 'syz.4.201' launched '/dev/fd/8' with NULL argv: empty string added [ 46.063640][ T4058] loop1: detected capacity change from 512 to 64 [ 46.085780][ T3302] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -12) [ 46.100407][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.171544][ T4079] netlink: 496 bytes leftover after parsing attributes in process `syz.1.204'. [ 46.261277][ T4080] lo speed is unknown, defaulting to 1000 [ 46.292012][ T4084] netlink: 4 bytes leftover after parsing attributes in process `syz.2.207'. [ 46.321799][ T4087] loop1: detected capacity change from 0 to 2048 [ 46.328305][ T4082] ebtables: ebtables: counters copy to user failed while replacing table [ 46.337635][ T4087] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.344213][ T4087] EXT4-fs: Ignoring removed i_version option [ 46.432163][ T4087] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.550513][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.621345][ T4092] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.645909][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 46.645925][ T29] audit: type=1400 audit(1736855920.032:1337): avc: denied { create } for pid=4091 comm="syz.0.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 46.646068][ T4092] netlink: 4 bytes leftover after parsing attributes in process `syz.0.209'. [ 46.695085][ T4092] bond0: left allmulticast mode [ 46.700122][ T4092] bond_slave_0: left allmulticast mode [ 46.706081][ T4092] bond_slave_1: left allmulticast mode [ 46.711708][ T4092] bond0: left promiscuous mode [ 46.716569][ T4092] bond_slave_0: left promiscuous mode [ 46.722148][ T4092] bond_slave_1: left promiscuous mode [ 46.727732][ T4092] bridge0: port 3(bond0) entered disabled state [ 46.744913][ T4092] bridge_slave_1: left allmulticast mode [ 46.750720][ T4092] bridge_slave_1: left promiscuous mode [ 46.756623][ T4092] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.761884][ T4102] loop4: detected capacity change from 0 to 2048 [ 46.770185][ T29] audit: type=1400 audit(1736855920.132:1338): avc: denied { read } for pid=4101 comm="syz.4.212" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 46.794530][ T29] audit: type=1400 audit(1736855920.132:1339): avc: denied { open } for pid=4101 comm="syz.4.212" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 46.895564][ T4092] bridge_slave_0: left allmulticast mode [ 46.901552][ T4092] bridge_slave_0: left promiscuous mode [ 46.907520][ T4092] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.946668][ T4106] loop1: detected capacity change from 0 to 512 [ 46.956650][ T4106] EXT4-fs: Ignoring removed oldalloc option [ 46.963268][ T4106] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.038728][ T4106] EXT4-fs (loop1): 1 truncate cleaned up [ 47.045564][ T4106] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.062625][ T29] audit: type=1400 audit(1736855920.452:1340): avc: denied { ioctl } for pid=4101 comm="syz.4.212" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 47.092432][ T29] audit: type=1400 audit(1736855920.462:1341): avc: denied { bind } for pid=4101 comm="syz.4.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 47.111992][ T29] audit: type=1400 audit(1736855920.472:1342): avc: denied { mounton } for pid=4105 comm="syz.1.214" path="/40/bus/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.190538][ T4102] loop4: p1 < > p4 [ 47.195549][ T4102] loop4: p4 size 8388608 extends beyond EOD, truncated [ 47.216790][ T4118] RDS: rds_bind could not find a transport for fe88::3, load rds_tcp or rds_rdma? [ 47.345304][ T29] audit: type=1326 audit(1736855920.732:1343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.2.219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 47.366317][ T4125] netlink: 8 bytes leftover after parsing attributes in process `syz.3.218'. [ 47.368794][ T29] audit: type=1326 audit(1736855920.732:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.2.219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 47.400984][ T29] audit: type=1326 audit(1736855920.732:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.2.219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 47.434451][ T4124] ebtables: ebtables: counters copy to user failed while replacing table [ 47.514954][ T29] audit: type=1326 audit(1736855920.732:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4122 comm="syz.2.219" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 47.515229][ T4106] loop1: detected capacity change from 512 to 64 [ 47.572388][ T3302] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -12) [ 47.586159][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.968463][ T4147] syz.1.225[4147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.968640][ T4147] syz.1.225[4147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.982644][ T4147] syz.1.225[4147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.001342][ T4150] lo speed is unknown, defaulting to 1000 [ 48.108023][ T4153] loop3: detected capacity change from 0 to 2048 [ 48.124671][ T4153] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.131486][ T4153] EXT4-fs: Ignoring removed i_version option [ 48.146878][ T4156] FAULT_INJECTION: forcing a failure. [ 48.146878][ T4156] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.160034][ T4156] CPU: 1 UID: 0 PID: 4156 Comm: syz.2.229 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 48.170667][ T4156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 48.180748][ T4156] Call Trace: [ 48.184055][ T4156] [ 48.187028][ T4156] dump_stack_lvl+0xf2/0x150 [ 48.191696][ T4156] dump_stack+0x15/0x1a [ 48.195918][ T4156] should_fail_ex+0x223/0x230 [ 48.200751][ T4156] should_fail+0xb/0x10 [ 48.204945][ T4156] should_fail_usercopy+0x1a/0x20 [ 48.211184][ T4156] _copy_from_user+0x1e/0xb0 [ 48.216491][ T4156] copy_msghdr_from_user+0x54/0x2a0 [ 48.221834][ T4156] ? __fget_files+0x17c/0x1c0 [ 48.226601][ T4156] __sys_sendmsg+0x13e/0x230 [ 48.231309][ T4156] __x64_sys_sendmsg+0x46/0x50 [ 48.236092][ T4156] x64_sys_call+0x2734/0x2dc0 [ 48.240876][ T4156] do_syscall_64+0xc9/0x1c0 [ 48.245482][ T4156] ? clear_bhb_loop+0x55/0xb0 [ 48.250178][ T4156] ? clear_bhb_loop+0x55/0xb0 [ 48.254882][ T4156] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.260804][ T4156] RIP: 0033:0x7f9921785d29 [ 48.265257][ T4156] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.285064][ T4156] RSP: 002b:00007f991fdf7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.293491][ T4156] RAX: ffffffffffffffda RBX: 00007f9921975fa0 RCX: 00007f9921785d29 [ 48.301476][ T4156] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 48.309526][ T4156] RBP: 00007f991fdf7090 R08: 0000000000000000 R09: 0000000000000000 [ 48.317561][ T4156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.325783][ T4156] R13: 0000000000000000 R14: 00007f9921975fa0 R15: 00007ffda7adab78 [ 48.333791][ T4156] [ 48.518031][ T4153] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.588536][ T4165] loop2: detected capacity change from 0 to 512 [ 48.731418][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.745316][ T4167] SELinux: Context Ü is not valid (left unmapped). [ 48.960915][ T4181] loop3: detected capacity change from 0 to 512 [ 48.968617][ T4181] EXT4-fs error (device loop3): ext4_get_journal_inode:5809: inode #32: comm syz.3.234: iget: special inode unallocated [ 49.085278][ T4181] EXT4-fs (loop3): Remounting filesystem read-only [ 49.091963][ T4181] EXT4-fs (loop3): no journal found [ 49.097225][ T4181] EXT4-fs (loop3): can't get journal size [ 49.119480][ T4181] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 49.148538][ T4185] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(17) [ 49.155230][ T4185] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 49.162852][ T4185] vhci_hcd vhci_hcd.0: Device attached [ 49.173305][ T4181] EXT4-fs (loop3): failed to initialize system zone (-117) [ 49.274091][ T4198] siw: device registration error -23 [ 49.281818][ T4199] netlink: 32 bytes leftover after parsing attributes in process `syz.4.243'. [ 49.291745][ T4184] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(20) [ 49.298416][ T4184] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 49.306306][ T4184] vhci_hcd vhci_hcd.0: Device attached [ 49.321428][ T4199] lo speed is unknown, defaulting to 1000 [ 49.329257][ T4181] EXT4-fs (loop3): mount failed [ 49.339743][ T4191] vhci_hcd: connection closed [ 49.340160][ T172] vhci_hcd: stop threads [ 49.349280][ T172] vhci_hcd: release socket [ 49.353754][ T172] vhci_hcd: disconnect device [ 49.359563][ T4190] vhci_hcd: connection closed [ 49.360374][ T172] vhci_hcd: stop threads [ 49.369460][ T172] vhci_hcd: release socket [ 49.373953][ T172] vhci_hcd: disconnect device [ 49.420013][ T3379] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 49.427560][ T3379] usb 5-1: enqueue for inactive port 0 [ 49.433134][ T3379] usb 5-1: enqueue for inactive port 0 [ 49.441083][ T3379] usb 5-1: enqueue for inactive port 0 [ 49.520006][ T3379] vhci_hcd: vhci_device speed not set [ 49.740664][ T4220] mmap: syz.1.245 (4220) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 49.941813][ T4227] netlink: 44 bytes leftover after parsing attributes in process `syz.0.248'. [ 50.335380][ T4244] FAULT_INJECTION: forcing a failure. [ 50.335380][ T4244] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 50.348718][ T4244] CPU: 1 UID: 0 PID: 4244 Comm: syz.3.250 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 50.359435][ T4244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 50.369657][ T4244] Call Trace: [ 50.372957][ T4244] [ 50.375921][ T4244] dump_stack_lvl+0xf2/0x150 [ 50.380571][ T4244] dump_stack+0x15/0x1a [ 50.384836][ T4244] should_fail_ex+0x223/0x230 [ 50.389597][ T4244] should_fail_alloc_page+0xfd/0x110 [ 50.394929][ T4244] __alloc_pages_noprof+0x109/0x340 [ 50.400181][ T4244] alloc_pages_mpol_noprof+0xb8/0x260 [ 50.405594][ T4244] alloc_pages_noprof+0xe1/0x100 [ 50.410622][ T4244] pte_alloc_one+0x31/0x110 [ 50.415231][ T4244] __pte_alloc+0x33/0x2a0 [ 50.419607][ T4244] handle_mm_fault+0x1b4a/0x2ac0 [ 50.424610][ T4244] exc_page_fault+0x3b9/0x650 [ 50.429343][ T4244] asm_exc_page_fault+0x26/0x30 [ 50.434287][ T4244] RIP: 0033:0x7f392da98c46 [ 50.438775][ T4244] Code: f0 72 6e 48 63 cd 48 01 c1 49 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 <47> 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 48 83 c0 01 [ 50.458400][ T4244] RSP: 002b:00007f392c2404a0 EFLAGS: 00010246 [ 50.464488][ T4244] RAX: 0000000000000001 RBX: 00007f392c240540 RCX: 0000000000000101 [ 50.472500][ T4244] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007f392c2405e0 [ 50.480616][ T4244] RBP: 0000000000000102 R08: 00007f3923e21000 R09: 0000000000000000 [ 50.488623][ T4244] R10: 0000000000000000 R11: 00007f392c240550 R12: 0000000000000001 [ 50.496618][ T4244] R13: 00007f392dc69040 R14: 0000000000000000 R15: 00007f392c2405e0 [ 50.504667][ T4244] [ 50.705987][ T4244] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 50.716662][ T4244] loop3: detected capacity change from 0 to 512 [ 50.723672][ T4244] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.735824][ T4244] EXT4-fs (loop3): orphan cleanup on readonly fs [ 50.742872][ T4244] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.250: Failed to acquire dquot type 1 [ 50.754686][ T4244] EXT4-fs (loop3): 1 truncate cleaned up [ 50.764111][ T4244] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.765140][ T4256] netlink: 8 bytes leftover after parsing attributes in process `syz.2.251'. [ 50.776900][ T4244] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.785612][ T4256] netlink: 12 bytes leftover after parsing attributes in process `syz.2.251'. [ 50.803397][ T4256] netlink: 'syz.2.251': attribute type 20 has an invalid length. [ 51.097978][ T4261] netlink: 92 bytes leftover after parsing attributes in process `syz.3.254'. [ 51.277319][ T9] hid-generic 0000:0003:0000.0001: item fetching failed at offset 0/2 [ 51.294452][ T9] hid-generic 0000:0003:0000.0001: probe with driver hid-generic failed with error -22 [ 51.439030][ T4274] loop1: detected capacity change from 0 to 512 [ 51.471235][ T4274] EXT4-fs error (device loop1): ext4_get_journal_inode:5809: inode #32: comm syz.1.255: iget: special inode unallocated [ 51.502780][ T4281] loop3: detected capacity change from 0 to 512 [ 51.515643][ T4274] EXT4-fs (loop1): Remounting filesystem read-only [ 51.522339][ T4274] EXT4-fs (loop1): no journal found [ 51.527740][ T4274] EXT4-fs (loop1): can't get journal size [ 51.536494][ T4281] /dev/loop3: Can't open blockdev [ 51.594661][ T4274] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 51.616275][ T4286] lo speed is unknown, defaulting to 1000 [ 51.630408][ T4274] EXT4-fs (loop1): failed to initialize system zone (-117) [ 51.643351][ T4274] EXT4-fs (loop1): mount failed [ 51.665961][ T4288] netlink: 'syz.0.262': attribute type 27 has an invalid length. [ 51.673813][ T4288] netlink: 'syz.0.262': attribute type 3 has an invalid length. [ 51.774593][ T4288] netlink: 132 bytes leftover after parsing attributes in process `syz.0.262'. [ 51.813801][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 51.813817][ T29] audit: type=1400 audit(1736855925.202:1504): avc: denied { bind } for pid=4293 comm="syz.2.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 51.839290][ T29] audit: type=1400 audit(1736855925.202:1505): avc: denied { name_bind } for pid=4293 comm="syz.2.263" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 51.860044][ T29] audit: type=1400 audit(1736855925.202:1506): avc: denied { node_bind } for pid=4293 comm="syz.2.263" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 51.989645][ T29] audit: type=1400 audit(1736855925.372:1507): avc: denied { listen } for pid=4293 comm="syz.2.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 52.373653][ T4302] netlink: 16 bytes leftover after parsing attributes in process `syz.2.266'. [ 52.410835][ T29] audit: type=1326 audit(1736855925.792:1508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.4.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 52.428578][ T4306] lo speed is unknown, defaulting to 1000 [ 52.524764][ T29] audit: type=1326 audit(1736855925.792:1509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.4.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 52.559860][ T4314] loop1: detected capacity change from 0 to 512 [ 52.564345][ T29] audit: type=1326 audit(1736855925.922:1510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.4.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 52.575760][ T4310] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.589530][ T29] audit: type=1326 audit(1736855925.922:1511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.4.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 52.707276][ T29] audit: type=1326 audit(1736855925.922:1512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.4.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 52.709739][ T4314] EXT4-fs: Ignoring removed oldalloc option [ 52.730636][ T29] audit: type=1326 audit(1736855925.922:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4309 comm="syz.4.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 52.757270][ T4310] bridge0: port 3(bond1) entered blocking state [ 52.766256][ T4310] bridge0: port 3(bond1) entered disabled state [ 52.772771][ T4310] bond1: entered allmulticast mode [ 52.785083][ T4310] bond1: entered promiscuous mode [ 52.791850][ T4310] bridge0: port 3(bond1) entered blocking state [ 52.881477][ T4310] bridge0: port 3(bond1) entered forwarding state [ 52.891340][ T4314] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 52.911801][ T56] bridge0: port 3(bond1) entered disabled state [ 52.926039][ T4314] EXT4-fs (loop1): 1 truncate cleaned up [ 52.932186][ T4314] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.092278][ T4330] loop3: detected capacity change from 0 to 512 [ 53.103087][ T3302] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 53.203363][ T4330] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.275: corrupted in-inode xattr: invalid ea_ino [ 53.217014][ T4330] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.275: couldn't read orphan inode 15 (err -117) [ 53.230398][ T4330] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.251932][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.259881][ T4330] netlink: 44 bytes leftover after parsing attributes in process `syz.3.275'. [ 53.350471][ T4342] tipc: Enabling of bearer rejected, failed to enable media [ 53.375625][ T4344] vcan0: entered allmulticast mode [ 53.523025][ T4344] vcan0 (unregistering): left allmulticast mode [ 54.106639][ T4370] loop2: detected capacity change from 0 to 512 [ 54.120735][ T4370] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.289: corrupted in-inode xattr: invalid ea_ino [ 54.144259][ T4373] netlink: 16 bytes leftover after parsing attributes in process `syz.1.290'. [ 54.145403][ T4370] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.289: couldn't read orphan inode 15 (err -117) [ 54.167814][ T4370] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.186885][ T4370] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.196353][ T4370] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.253379][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.292254][ T4373] syz.1.290 uses obsolete (PF_INET,SOCK_PACKET) [ 54.328452][ T4373] netlink: 72 bytes leftover after parsing attributes in process `syz.1.290'. [ 54.358376][ T4373] netlink: 20 bytes leftover after parsing attributes in process `syz.1.290'. [ 54.724257][ T4375] Cannot find add_set index 0 as target [ 54.839790][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.951138][ T4394] loop4: detected capacity change from 0 to 512 [ 54.960916][ T4394] EXT4-fs error (device loop4): ext4_get_journal_inode:5809: inode #32: comm syz.4.292: iget: special inode unallocated [ 54.974483][ T4394] EXT4-fs (loop4): Remounting filesystem read-only [ 54.981114][ T4394] EXT4-fs (loop4): no journal found [ 54.986398][ T4394] EXT4-fs (loop4): can't get journal size [ 54.993881][ T4394] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 55.004909][ T4394] EXT4-fs (loop4): failed to initialize system zone (-117) [ 55.012978][ T4394] EXT4-fs (loop4): mount failed [ 55.323052][ T4401] loop3: detected capacity change from 0 to 1024 [ 55.338279][ T4401] EXT4-fs: Ignoring removed nobh option [ 55.344061][ T4401] EXT4-fs: Ignoring removed bh option [ 55.404335][ T4401] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.594572][ T4411] loop1: detected capacity change from 0 to 1024 [ 55.601401][ T4411] SELinux: security_context_str_to_sid () failed with errno=-22 [ 55.612283][ T4411] Cannot find add_set index 0 as target [ 55.658466][ T4411] loop1: detected capacity change from 0 to 8192 [ 55.675535][ T4415] netlink: 'syz.4.302': attribute type 10 has an invalid length. [ 55.686636][ T4415] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 55.699070][ T4415] netlink: 'syz.4.302': attribute type 6 has an invalid length. [ 55.706749][ T4415] netlink: 'syz.4.302': attribute type 7 has an invalid length. [ 55.714408][ T4415] netlink: 'syz.4.302': attribute type 8 has an invalid length. [ 55.884733][ T4422] loop2: detected capacity change from 0 to 512 [ 55.916365][ T4422] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.931590][ T4422] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.066264][ T4427] lo speed is unknown, defaulting to 1000 [ 56.095951][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.300052][ T4441] loop3: detected capacity change from 0 to 512 [ 56.370517][ T4441] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.309: corrupted in-inode xattr: invalid ea_ino [ 56.392830][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.414757][ T4441] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.309: couldn't read orphan inode 15 (err -117) [ 56.452403][ T4441] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.545033][ T4441] netlink: 44 bytes leftover after parsing attributes in process `syz.3.309'. [ 56.584979][ T4453] loop2: detected capacity change from 0 to 512 [ 56.602572][ T4453] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.313: bg 0: block 248: padding at end of block bitmap is not set [ 56.618955][ T4453] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.313: Failed to acquire dquot type 1 [ 56.630731][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.631838][ T4453] EXT4-fs (loop2): 1 truncate cleaned up [ 56.646668][ T4453] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.660428][ T4453] ext4 filesystem being mounted at /68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.719896][ T4458] loop1: detected capacity change from 0 to 2048 [ 56.735358][ T4453] EXT4-fs error (device loop2): ext4_lookup:1817: inode #2: comm syz.2.313: deleted inode referenced: 12 [ 56.747592][ T4453] EXT4-fs error (device loop2): ext4_lookup:1817: inode #2: comm syz.2.313: deleted inode referenced: 12 [ 56.776335][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.953843][ T4466] netlink: 24 bytes leftover after parsing attributes in process `syz.0.317'. [ 57.047761][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 57.047781][ T29] audit: type=1326 audit(1736855930.432:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.0.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 57.077554][ T29] audit: type=1326 audit(1736855930.432:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.0.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 57.100952][ T29] audit: type=1326 audit(1736855930.432:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.0.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 57.124321][ T29] audit: type=1326 audit(1736855930.432:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.0.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 57.147832][ T29] audit: type=1326 audit(1736855930.432:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.0.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 57.171406][ T29] audit: type=1326 audit(1736855930.432:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.0.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 57.195798][ T29] audit: type=1326 audit(1736855930.432:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.0.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 57.227841][ T29] audit: type=1326 audit(1736855930.452:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.0.317" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2530665d29 code=0x0 [ 57.250769][ T29] audit: type=1326 audit(1736855930.612:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.0.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 57.274255][ T29] audit: type=1326 audit(1736855930.612:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.0.317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2530665d29 code=0x7ffc0000 [ 57.432496][ T4458] loop1: p1 < > p4 [ 57.436985][ T4458] loop1: p4 start 393216 is beyond EOD, truncated [ 57.600829][ T4466] lo speed is unknown, defaulting to 1000 [ 58.453016][ T4490] netlink: 'syz.1.323': attribute type 10 has an invalid length. [ 58.468150][ T3545] udevd[3545]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 58.499928][ T4490] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 58.510172][ T4488] netlink: 'syz.4.324': attribute type 15 has an invalid length. [ 58.535264][ T4490] netlink: 'syz.1.323': attribute type 6 has an invalid length. [ 58.656999][ T4490] netlink: 'syz.1.323': attribute type 7 has an invalid length. [ 58.664695][ T4490] netlink: 'syz.1.323': attribute type 8 has an invalid length. [ 58.875819][ T4493] loop3: detected capacity change from 0 to 512 [ 59.124217][ T4493] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.136942][ T4493] ext4 filesystem being mounted at /62/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.297666][ T4493] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 59.662994][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.825137][ T4528] loop3: detected capacity change from 0 to 2048 [ 59.988851][ T4528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.008638][ T4527] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 60.026320][ T4527] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 60.038837][ T4527] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.038837][ T4527] [ 60.048528][ T4527] EXT4-fs (loop3): Total free blocks count 0 [ 60.054545][ T4527] EXT4-fs (loop3): Free/Dirty block details [ 60.060481][ T4527] EXT4-fs (loop3): free_blocks=4096 [ 60.065834][ T4527] EXT4-fs (loop3): dirty_blocks=16 [ 60.071022][ T4527] EXT4-fs (loop3): Block reservation details [ 60.077241][ T4527] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 60.085655][ T4528] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 60.152537][ T4540] loop2: detected capacity change from 0 to 512 [ 60.161063][ T4541] netlink: 24 bytes leftover after parsing attributes in process `syz.0.341'. [ 60.205180][ T4540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.240282][ T4541] lo speed is unknown, defaulting to 1000 [ 60.248904][ T4540] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.263901][ T4540] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.546448][ T4553] loop3: detected capacity change from 0 to 512 [ 60.711302][ T4553] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.746019][ T4553] ext4 filesystem being mounted at /65/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.951220][ T4553] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 61.333257][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.585527][ T4577] loop2: detected capacity change from 0 to 512 [ 61.605854][ T4577] EXT4-fs: Invalid want_extra_isize 91 [ 61.842632][ T4588] ebtables: ebtables: counters copy to user failed while replacing table [ 61.877947][ T4587] lo speed is unknown, defaulting to 1000 [ 61.940740][ T4599] netlink: 12 bytes leftover after parsing attributes in process `syz.3.352'. [ 61.986898][ T4599] lo speed is unknown, defaulting to 1000 [ 62.144530][ T29] kauditd_printk_skb: 1958 callbacks suppressed [ 62.144549][ T29] audit: type=1326 audit(1736855935.532:3654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.3.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 62.174264][ T29] audit: type=1326 audit(1736855935.532:3655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.3.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 62.197786][ T29] audit: type=1326 audit(1736855935.532:3656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.3.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 62.324292][ T29] audit: type=1326 audit(1736855935.632:3657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.3.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 62.348929][ T29] audit: type=1326 audit(1736855935.632:3658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.3.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 62.372735][ T29] audit: type=1326 audit(1736855935.632:3659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.3.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 62.396231][ T29] audit: type=1326 audit(1736855935.632:3660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.3.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 62.420317][ T29] audit: type=1326 audit(1736855935.632:3661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.3.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 62.443775][ T29] audit: type=1326 audit(1736855935.632:3662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.3.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 62.467129][ T29] audit: type=1326 audit(1736855935.632:3663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4593 comm="syz.3.352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 62.823760][ T4622] xt_TPROXY: Can be used only with -p tcp or -p udp [ 62.985144][ T4615] loop1: detected capacity change from 0 to 512 [ 63.007732][ T4615] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.026027][ T4615] journal_path: Lookup failure for './file0' [ 63.032149][ T4615] EXT4-fs: error: could not find journal device path [ 63.193773][ T4632] loop3: detected capacity change from 0 to 512 [ 63.354151][ T4636] netlink: 8 bytes leftover after parsing attributes in process `syz.1.373'. [ 63.374194][ T4632] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 63.382306][ T4632] EXT4-fs (loop3): orphan cleanup on readonly fs [ 63.389145][ T4632] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 63.404038][ T4632] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 63.411252][ T4632] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.371: bg 0: block 40: padding at end of block bitmap is not set [ 63.425536][ T4632] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 63.434509][ T4632] EXT4-fs (loop3): 1 truncate cleaned up [ 63.552227][ T4632] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.597760][ T4632] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #16: comm syz.3.371: corrupted xattr block 31: invalid header [ 63.632608][ T4648] loop2: detected capacity change from 0 to 512 [ 63.633400][ T4632] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 63.655544][ T4648] EXT4-fs: Ignoring removed oldalloc option [ 63.664102][ T4649] ebtables: ebtables: counters copy to user failed while replacing table [ 63.780601][ T3300] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.808109][ T4648] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.829076][ T4648] EXT4-fs (loop2): 1 truncate cleaned up [ 63.836104][ T4648] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.986215][ T4665] netlink: 44 bytes leftover after parsing attributes in process `syz.4.383'. [ 64.116129][ T4657] veth0_virt_wifi: entered promiscuous mode [ 64.125502][ T4657] veth0_virt_wifi: left promiscuous mode [ 64.132152][ T4648] loop2: detected capacity change from 512 to 64 [ 64.275210][ T3304] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -12) [ 64.287604][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.429923][ T4678] loop2: detected capacity change from 0 to 512 [ 64.453768][ T4678] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.469510][ T4678] ext4 filesystem being mounted at /82/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 64.502128][ T4678] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 64.859740][ T4697] netlink: 12 bytes leftover after parsing attributes in process `syz.0.393'. [ 64.892262][ T4697] lo speed is unknown, defaulting to 1000 [ 65.049302][ T4706] loop3: detected capacity change from 0 to 256 [ 65.191550][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.249668][ T4711] netlink: 4 bytes leftover after parsing attributes in process `syz.4.399'. [ 65.303644][ T4711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 65.311183][ T4711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.362251][ T4711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.369743][ T4711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.513766][ T4718] loop1: detected capacity change from 0 to 512 [ 65.640360][ T4718] EXT4-fs: Ignoring removed oldalloc option [ 65.652551][ T4718] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.664921][ T4720] tmpfs: Unknown parameter 'id¾÷ª^ýzÖ‹×COP£L00000000000000000003ÿ' [ 65.673606][ T4720] tmpfs: Unknown parameter 'usrquota' [ 65.682496][ T4718] EXT4-fs (loop1): 1 truncate cleaned up [ 65.694796][ T4718] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.944332][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 65.951970][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 65.959380][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 65.999023][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.006601][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.014094][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.021565][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.029022][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.036546][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.044089][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.051526][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.059011][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.066733][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.074237][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.081703][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.089121][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.157224][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.164829][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.172510][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.180061][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.187498][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.195206][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.202636][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.210115][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.217595][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.225043][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.232549][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.240024][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.247438][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.254920][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.262339][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.269761][ T3375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 66.320160][ T4718] loop1: detected capacity change from 512 to 64 [ 66.331056][ T3375] hid-generic 0000:0000:0000.0002: hidraw0: HID vffffff.fd Device [syz0] on syz1 [ 66.523757][ T3302] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -12) [ 66.552894][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.026163][ T4743] atomic_op ffff88812bb24128 conn xmit_atomic 0000000000000000 [ 67.039794][ T4725] netlink: 24 bytes leftover after parsing attributes in process `syz.0.403'. [ 67.042656][ T4725] netlink: 'syz.0.403': attribute type 1 has an invalid length. [ 67.048831][ T4725] 8021q: adding VLAN 0 to HW filter on device bond1 [ 67.179680][ T4751] loop2: detected capacity change from 0 to 512 [ 67.182980][ T4725] 8021q: adding VLAN 0 to HW filter on device bond1 [ 67.193307][ T4725] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 67.205019][ T4725] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 67.221735][ T4751] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.235044][ T4751] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.246722][ T4751] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.385697][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 67.385713][ T29] audit: type=1326 audit(1736855940.772:4038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 67.415409][ T29] audit: type=1326 audit(1736855940.772:4039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 67.533996][ T4757] netlink: 'syz.2.412': attribute type 39 has an invalid length. [ 67.554144][ T29] audit: type=1326 audit(1736855940.772:4040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 67.554210][ T29] audit: type=1326 audit(1736855940.772:4041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 67.554257][ T29] audit: type=1326 audit(1736855940.772:4042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 67.554300][ T29] audit: type=1326 audit(1736855940.772:4043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 67.554422][ T29] audit: type=1326 audit(1736855940.772:4044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 67.554595][ T29] audit: type=1326 audit(1736855940.772:4045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 67.802360][ T29] audit: type=1326 audit(1736855940.772:4046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 67.825995][ T29] audit: type=1326 audit(1736855940.772:4047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4756 comm="syz.2.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 67.849847][ T4757] veth1_macvtap: left promiscuous mode [ 68.785994][ T4779] loop2: detected capacity change from 0 to 512 [ 68.793317][ T4779] EXT4-fs: Ignoring removed oldalloc option [ 68.807706][ T4779] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.820383][ T4779] EXT4-fs (loop2): 1 truncate cleaned up [ 68.826596][ T4779] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.937890][ T4785] ebtables: ebtables: counters copy to user failed while replacing table [ 69.020395][ T4779] loop2: detected capacity change from 512 to 64 [ 69.116744][ T4799] siw: device registration error -23 [ 69.132340][ T3304] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -12) [ 69.226817][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.403722][ T4818] atomic_op ffff88812bb27528 conn xmit_atomic 0000000000000000 [ 69.528282][ T4830] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 69.539785][ T4810] netlink: 288 bytes leftover after parsing attributes in process `syz.2.424'. [ 69.639939][ T4830] loop1: detected capacity change from 0 to 764 [ 69.801355][ T4841] netlink: 4 bytes leftover after parsing attributes in process `syz.3.438'. [ 69.824951][ T3000] udevd[3000]: worker [3545] terminated by signal 33 (Unknown signal 33) [ 69.830175][ T4841] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.841606][ T4841] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.852457][ T4841] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.936574][ T4841] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.967840][ T4852] netlink: 4 bytes leftover after parsing attributes in process `syz.2.441'. [ 70.057016][ T4866] siw: device registration error -23 [ 70.946794][ T4908] loop1: detected capacity change from 0 to 512 [ 70.959656][ T4908] EXT4-fs: Ignoring removed oldalloc option [ 70.966319][ T4908] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 70.986263][ T4899] lo speed is unknown, defaulting to 1000 [ 71.091778][ T4908] EXT4-fs (loop1): 1 truncate cleaned up [ 71.098608][ T4908] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.154807][ T4923] netlink: 44 bytes leftover after parsing attributes in process `syz.3.462'. [ 71.274538][ T4939] ebtables: ebtables: counters copy to user failed while replacing table [ 71.309786][ T4946] netlink: 4 bytes leftover after parsing attributes in process `syz.0.471'. [ 71.319025][ T4946] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.326637][ T4946] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.335821][ T4946] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.343398][ T4946] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.691029][ T4908] loop1: detected capacity change from 512 to 64 [ 71.897335][ T3302] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -12) [ 72.040078][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.289862][ T4987] netlink: 76 bytes leftover after parsing attributes in process `syz.4.487'. [ 72.707222][ T5001] ebtables: ebtables: counters copy to user failed while replacing table [ 72.716128][ T29] kauditd_printk_skb: 3447 callbacks suppressed [ 72.716144][ T29] audit: type=1326 audit(1736855946.072:7495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 72.745906][ T29] audit: type=1326 audit(1736855946.072:7496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 72.769527][ T29] audit: type=1326 audit(1736855946.072:7497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 72.793483][ T29] audit: type=1326 audit(1736855946.072:7498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 72.817059][ T29] audit: type=1326 audit(1736855946.072:7499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 72.840516][ T29] audit: type=1326 audit(1736855946.072:7500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 72.864461][ T29] audit: type=1326 audit(1736855946.072:7501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 72.887853][ T29] audit: type=1326 audit(1736855946.072:7502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 72.911321][ T29] audit: type=1326 audit(1736855946.072:7503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 72.934966][ T29] audit: type=1326 audit(1736855946.072:7504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5000 comm="syz.3.492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 72.971688][ T5004] loop2: detected capacity change from 0 to 1024 [ 72.990701][ T5004] SELinux: security_context_str_to_sid () failed with errno=-22 [ 73.053100][ T5004] loop2: detected capacity change from 0 to 8192 [ 73.289089][ T5011] lo speed is unknown, defaulting to 1000 [ 73.660450][ T5016] lo speed is unknown, defaulting to 1000 [ 73.723298][ T5033] atomic_op ffff888116cca128 conn xmit_atomic 0000000000000000 [ 73.772429][ T5039] loop2: detected capacity change from 0 to 128 [ 73.781002][ T5039] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.793335][ T5039] ext4 filesystem being mounted at /108/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 73.896350][ T5047] lo speed is unknown, defaulting to 1000 [ 73.941723][ T3304] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.943148][ T5043] lo speed is unknown, defaulting to 1000 [ 74.991328][ T5075] atomic_op ffff88812bb26d28 conn xmit_atomic 0000000000000000 [ 75.075499][ T5080] netlink: zone id is out of range [ 75.191356][ T5053] syz.3.508 (5053) used greatest stack depth: 6288 bytes left [ 75.212340][ T5085] netlink: 56 bytes leftover after parsing attributes in process `syz.3.516'. [ 75.782774][ T5109] loop1: detected capacity change from 0 to 512 [ 75.801259][ T5109] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.526: corrupted in-inode xattr: invalid ea_ino [ 75.815158][ T5109] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.526: couldn't read orphan inode 15 (err -117) [ 75.827531][ T5109] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.843158][ T5109] netlink: 44 bytes leftover after parsing attributes in process `syz.1.526'. [ 76.086694][ T5122] netlink: 8 bytes leftover after parsing attributes in process `syz.0.531'. [ 76.563991][ T5135] netlink: 288 bytes leftover after parsing attributes in process `syz.0.537'. [ 76.994784][ T5150] lo speed is unknown, defaulting to 1000 [ 77.014328][ T5152] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 77.026014][ T5152] loop2: detected capacity change from 0 to 764 [ 77.032514][ T5152] iso9660: Unknown parameter '' [ 77.069211][ T5149] netlink: 288 bytes leftover after parsing attributes in process `syz.4.543'. [ 77.224294][ T5161] netlink: 4 bytes leftover after parsing attributes in process `syz.4.546'. [ 77.574484][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.748510][ T5181] loop1: detected capacity change from 0 to 512 [ 77.768103][ T5181] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.552: corrupted in-inode xattr: invalid ea_ino [ 77.788516][ T5181] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.552: couldn't read orphan inode 15 (err -117) [ 77.801384][ T5181] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.835882][ T5178] netlink: 44 bytes leftover after parsing attributes in process `syz.1.552'. [ 77.953288][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.961962][ T5192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5192 comm=syz.0.555 [ 77.963536][ T5189] netlink: 288 bytes leftover after parsing attributes in process `syz.2.554'. [ 77.989712][ T5192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=5192 comm=syz.0.555 [ 78.003415][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 78.003429][ T29] audit: type=1326 audit(1736855951.392:7598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 78.033243][ T29] audit: type=1326 audit(1736855951.392:7599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 78.099729][ T29] audit: type=1326 audit(1736855951.452:7600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 78.123322][ T29] audit: type=1326 audit(1736855951.452:7601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 78.147209][ T29] audit: type=1326 audit(1736855951.452:7602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 78.171909][ T29] audit: type=1326 audit(1736855951.452:7603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 78.195527][ T29] audit: type=1326 audit(1736855951.452:7604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 78.218955][ T29] audit: type=1326 audit(1736855951.452:7605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 78.242624][ T29] audit: type=1326 audit(1736855951.452:7606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 78.266411][ T29] audit: type=1326 audit(1736855951.452:7607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5193 comm="syz.1.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f278e2f5d29 code=0x7ffc0000 [ 78.306325][ T5201] netlink: 4 bytes leftover after parsing attributes in process `syz.3.557'. [ 78.405077][ T5206] netlink: 24 bytes leftover after parsing attributes in process `syz.4.559'. [ 78.575100][ T5206] netlink: 16 bytes leftover after parsing attributes in process `syz.4.559'. [ 78.584150][ T5206] netlink: 24 bytes leftover after parsing attributes in process `syz.4.559'. [ 78.593128][ T5206] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 78.612609][ T5206] bond2: entered allmulticast mode [ 78.617954][ T5206] 8021q: adding VLAN 0 to HW filter on device bond2 [ 78.944905][ T5220] ebtables: ebtables: counters copy to user failed while replacing table [ 78.965794][ T5213] syz.0.562[5213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.965944][ T5213] syz.0.562[5213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.003848][ T5213] syz.0.562[5213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.469014][ T5234] netlink: 4 bytes leftover after parsing attributes in process `syz.2.569'. [ 79.683200][ T5250] loop2: detected capacity change from 0 to 164 [ 79.749048][ T5252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=5252 comm=syz.0.573 [ 80.008720][ T5258] netlink: 12 bytes leftover after parsing attributes in process `syz.0.578'. [ 80.308847][ T5258] netlink: 16 bytes leftover after parsing attributes in process `syz.0.578'. [ 80.379251][ T5268] 9pnet_fd: Insufficient options for proto=fd [ 80.417031][ T5266] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 80.561583][ T5272] loop1: detected capacity change from 0 to 764 [ 80.568298][ T5272] iso9660: Unknown parameter '' [ 80.636317][ T5276] netlink: 4 bytes leftover after parsing attributes in process `syz.2.583'. [ 81.229645][ T5303] futex_wake_op: syz.1.594 tries to shift op by -1; fix this program [ 81.246195][ T5301] lo speed is unknown, defaulting to 1000 [ 81.253019][ T5301] lo speed is unknown, defaulting to 1000 [ 81.259140][ T5301] lo speed is unknown, defaulting to 1000 [ 81.303524][ T5301] infiniband sz1: set active [ 81.308318][ T5301] infiniband sz1: added lo [ 81.312996][ T3375] lo speed is unknown, defaulting to 1000 [ 81.391933][ T5301] RDS/IB: sz1: added [ 81.396147][ T5301] smc: adding ib device sz1 with port count 1 [ 81.402880][ T5301] smc: ib device sz1 port 1 has pnetid [ 81.408952][ T3375] lo speed is unknown, defaulting to 1000 [ 81.420315][ T5301] lo speed is unknown, defaulting to 1000 [ 81.461872][ T5301] lo speed is unknown, defaulting to 1000 [ 81.502542][ T5301] lo speed is unknown, defaulting to 1000 [ 81.567399][ T5301] lo speed is unknown, defaulting to 1000 [ 81.666815][ T5301] lo speed is unknown, defaulting to 1000 [ 82.019796][ T5315] Driver unsupported XDP return value 0 on prog (id 443) dev N/A, expect packet loss! [ 82.417114][ T5344] loop2: detected capacity change from 0 to 512 [ 82.426761][ T5336] ebtables: ebtables: counters copy to user failed while replacing table [ 82.472039][ T5344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.485306][ T5344] ext4 filesystem being mounted at /121/file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 82.530301][ T5352] lo speed is unknown, defaulting to 1000 [ 82.536776][ T5352] lo speed is unknown, defaulting to 1000 [ 82.625430][ T5344] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 82.642391][ T5357] atomic_op ffff8881448ed128 conn xmit_atomic 0000000000000000 [ 82.684977][ T5360] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.059735][ T5380] __nla_validate_parse: 3 callbacks suppressed [ 83.059749][ T5380] netlink: 288 bytes leftover after parsing attributes in process `syz.3.622'. [ 83.094574][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 83.094590][ T29] audit: type=1326 audit(1736855956.482:7903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 83.116661][ T5382] ebtables: ebtables: counters copy to user failed while replacing table [ 83.228208][ T29] audit: type=1326 audit(1736855956.482:7904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 83.251692][ T29] audit: type=1326 audit(1736855956.482:7905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 83.274947][ T29] audit: type=1326 audit(1736855956.482:7906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 83.298531][ T29] audit: type=1326 audit(1736855956.482:7907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 83.321955][ T29] audit: type=1326 audit(1736855956.482:7908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 83.449128][ T29] audit: type=1326 audit(1736855956.482:7909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 83.472525][ T29] audit: type=1326 audit(1736855956.482:7910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 83.495901][ T29] audit: type=1326 audit(1736855956.482:7911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 83.519276][ T29] audit: type=1326 audit(1736855956.482:7912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5381 comm="syz.3.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 83.547017][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.666770][ T5360] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.846585][ T5389] siw: device registration error -23 [ 84.145987][ T5409] netlink: 12 bytes leftover after parsing attributes in process `syz.4.628'. [ 84.214328][ T5426] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 84.226136][ T5426] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 84.236840][ T5426] loop1: detected capacity change from 0 to 128 [ 84.244985][ T5426] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.257647][ T5426] ext4 filesystem being mounted at /117/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 84.311100][ T3302] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.579532][ T5441] veth0_virt_wifi: entered promiscuous mode [ 84.713893][ T5441] veth0_virt_wifi: left promiscuous mode [ 84.916427][ T5360] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.152279][ T5446] netlink: 'syz.3.640': attribute type 1 has an invalid length. [ 85.363704][ T5448] FAULT_INJECTION: forcing a failure. [ 85.363704][ T5448] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 85.376813][ T5448] CPU: 1 UID: 0 PID: 5448 Comm: syz.1.641 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 85.387530][ T5448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.397796][ T5448] Call Trace: [ 85.401138][ T5448] [ 85.404186][ T5448] dump_stack_lvl+0xf2/0x150 [ 85.408857][ T5448] dump_stack+0x15/0x1a [ 85.413121][ T5448] should_fail_ex+0x223/0x230 [ 85.417896][ T5448] should_fail+0xb/0x10 [ 85.422106][ T5448] should_fail_usercopy+0x1a/0x20 [ 85.427281][ T5448] _copy_to_user+0x20/0xa0 [ 85.431741][ T5448] simple_read_from_buffer+0xa0/0x110 [ 85.437400][ T5448] proc_fail_nth_read+0xf9/0x140 [ 85.442391][ T5448] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 85.448044][ T5448] vfs_read+0x1a2/0x700 [ 85.452323][ T5448] ? __rcu_read_unlock+0x4e/0x70 [ 85.457306][ T5448] ? __fget_files+0x17c/0x1c0 [ 85.462153][ T5448] ksys_read+0xe8/0x1b0 [ 85.466388][ T5448] __x64_sys_read+0x42/0x50 [ 85.470993][ T5448] x64_sys_call+0x2874/0x2dc0 [ 85.475710][ T5448] do_syscall_64+0xc9/0x1c0 [ 85.480429][ T5448] ? clear_bhb_loop+0x55/0xb0 [ 85.485321][ T5448] ? clear_bhb_loop+0x55/0xb0 [ 85.490095][ T5448] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.496080][ T5448] RIP: 0033:0x7f278e2f473c [ 85.500541][ T5448] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 85.520222][ T5448] RSP: 002b:00007f278c967030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 85.528743][ T5448] RAX: ffffffffffffffda RBX: 00007f278e4e5fa0 RCX: 00007f278e2f473c [ 85.536866][ T5448] RDX: 000000000000000f RSI: 00007f278c9670a0 RDI: 0000000000000008 [ 85.544893][ T5448] RBP: 00007f278c967090 R08: 0000000000000000 R09: 0000000000000000 [ 85.553055][ T5448] R10: 0000000080000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.561155][ T5448] R13: 0000000000000000 R14: 00007f278e4e5fa0 R15: 00007fffe7491738 [ 85.569203][ T5448] [ 86.059462][ T5462] atomic_op ffff8881448ed928 conn xmit_atomic 0000000000000000 [ 86.231612][ T5360] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.288862][ T5471] netlink: 4 bytes leftover after parsing attributes in process `syz.3.650'. [ 86.447949][ T5482] netlink: 36 bytes leftover after parsing attributes in process `syz.3.654'. [ 86.627228][ T5487] netlink: 288 bytes leftover after parsing attributes in process `syz.4.656'. [ 86.647062][ T5489] netlink: 24 bytes leftover after parsing attributes in process `syz.3.657'. [ 86.686757][ T5491] lo speed is unknown, defaulting to 1000 [ 86.692935][ T5491] lo speed is unknown, defaulting to 1000 [ 86.919181][ T5495] lo speed is unknown, defaulting to 1000 [ 86.926803][ T5495] lo speed is unknown, defaulting to 1000 [ 87.206994][ T5360] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.218770][ T5360] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.230503][ T5360] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.242407][ T5360] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.252327][ T5367] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.274815][ T5501] atomic_op ffff888118991d28 conn xmit_atomic 0000000000000000 [ 87.540558][ T5513] team0 (unregistering): Port device team_slave_0 removed [ 87.550164][ T5513] team0 (unregistering): Port device team_slave_1 removed [ 87.732981][ T5520] veth0_virt_wifi: entered promiscuous mode [ 87.740531][ T5520] veth0_virt_wifi: left promiscuous mode [ 87.821397][ T5367] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.315147][ T5529] atomic_op ffff88812bb25928 conn xmit_atomic 0000000000000000 [ 88.443505][ T5367] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.795558][ T5367] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.966445][ T5558] veth0_virt_wifi: entered promiscuous mode [ 88.997135][ T5558] veth0_virt_wifi: left promiscuous mode [ 89.202244][ T5568] netlink: 288 bytes leftover after parsing attributes in process `syz.3.687'. [ 89.505479][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 89.505498][ T29] audit: type=1326 audit(1736855962.892:7980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.2.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 89.536708][ T29] audit: type=1326 audit(1736855962.922:7981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.2.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 89.639665][ T29] audit: type=1326 audit(1736855962.932:7982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.2.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 89.663156][ T29] audit: type=1326 audit(1736855962.932:7983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.2.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 89.686465][ T29] audit: type=1326 audit(1736855962.932:7984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.2.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 89.709961][ T29] audit: type=1326 audit(1736855962.932:7985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.2.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 89.826177][ T29] audit: type=1326 audit(1736855962.932:7986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.2.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 89.849801][ T29] audit: type=1326 audit(1736855962.932:7987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.2.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 89.873615][ T29] audit: type=1326 audit(1736855962.932:7988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.2.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 89.897098][ T29] audit: type=1326 audit(1736855962.932:7989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5572 comm="syz.2.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9921785d29 code=0x7ffc0000 [ 90.241354][ T5586] veth0_virt_wifi: entered promiscuous mode [ 90.249382][ T5586] veth0_virt_wifi: left promiscuous mode [ 90.407539][ T5590] FAULT_INJECTION: forcing a failure. [ 90.407539][ T5590] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.421165][ T5590] CPU: 0 UID: 0 PID: 5590 Comm: syz.1.695 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 90.431800][ T5590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 90.441988][ T5590] Call Trace: [ 90.445459][ T5590] [ 90.448452][ T5590] dump_stack_lvl+0xf2/0x150 [ 90.453096][ T5590] dump_stack+0x15/0x1a [ 90.457300][ T5590] should_fail_ex+0x223/0x230 [ 90.462022][ T5590] should_fail+0xb/0x10 [ 90.466222][ T5590] should_fail_usercopy+0x1a/0x20 [ 90.471410][ T5590] _copy_from_iter+0xd5/0xd00 [ 90.476199][ T5590] ? alloc_pages_mpol_noprof+0x20c/0x260 [ 90.481843][ T5590] copy_page_from_iter+0x14f/0x280 [ 90.487007][ T5590] tun_get_user+0x68b/0x25c0 [ 90.491633][ T5590] ? _parse_integer+0x27/0x30 [ 90.496416][ T5590] ? ref_tracker_alloc+0x1f5/0x2f0 [ 90.501592][ T5590] tun_chr_write_iter+0x188/0x240 [ 90.506706][ T5590] vfs_write+0x77f/0x920 [ 90.510991][ T5590] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 90.516620][ T5590] ksys_write+0xe8/0x1b0 [ 90.520974][ T5590] __x64_sys_write+0x42/0x50 [ 90.525596][ T5590] x64_sys_call+0x287e/0x2dc0 [ 90.530351][ T5590] do_syscall_64+0xc9/0x1c0 [ 90.535028][ T5590] ? clear_bhb_loop+0x55/0xb0 [ 90.539807][ T5590] ? clear_bhb_loop+0x55/0xb0 [ 90.544524][ T5590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.550485][ T5590] RIP: 0033:0x7f278e2f47df [ 90.555001][ T5590] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 90.574677][ T5590] RSP: 002b:00007f278c967000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 90.583280][ T5590] RAX: ffffffffffffffda RBX: 00007f278e4e5fa0 RCX: 00007f278e2f47df [ 90.591388][ T5590] RDX: 000000000000006e RSI: 0000000020000200 RDI: 00000000000000c8 [ 90.599429][ T5590] RBP: 00007f278c967090 R08: 0000000000000000 R09: 0000000000000000 [ 90.609178][ T5590] R10: 000000000000006e R11: 0000000000000293 R12: 0000000000000001 [ 90.617815][ T5590] R13: 0000000000000001 R14: 00007f278e4e5fa0 R15: 00007fffe7491738 [ 90.626229][ T5590] [ 90.699471][ T5596] netlink: 4 bytes leftover after parsing attributes in process `syz.1.698'. [ 92.123514][ T5367] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.151906][ T5367] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.165634][ T5367] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.177902][ T5367] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.282024][ T5632] lo speed is unknown, defaulting to 1000 [ 92.288240][ T5632] lo speed is unknown, defaulting to 1000 [ 92.723222][ T5648] sit0: entered promiscuous mode [ 92.807728][ T5648] vlan0: entered promiscuous mode [ 92.855612][ T5648] sit0: left promiscuous mode [ 93.095275][ T5651] lo speed is unknown, defaulting to 1000 [ 93.120328][ T5651] lo speed is unknown, defaulting to 1000 [ 93.775044][ T5655] veth0_virt_wifi: entered promiscuous mode [ 93.830051][ T5655] veth0_virt_wifi: left promiscuous mode [ 94.558078][ T5690] siw: device registration error -23 [ 94.821496][ T5711] netlink: 'syz.4.736': attribute type 11 has an invalid length. [ 94.841301][ T5713] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5713 comm=syz.2.735 [ 95.021438][ T5713] netlink: 4 bytes leftover after parsing attributes in process `syz.2.735'. [ 95.196139][ T5720] syz.2.738[5720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.196244][ T5720] syz.2.738[5720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.208184][ T5720] syz.2.738[5720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.367818][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 95.367837][ T29] audit: type=1326 audit(1736855968.752:8187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5726 comm="syz.3.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 95.423096][ T29] audit: type=1326 audit(1736855968.772:8188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5726 comm="syz.3.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 95.446625][ T29] audit: type=1326 audit(1736855968.772:8189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5726 comm="syz.3.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 95.470133][ T29] audit: type=1326 audit(1736855968.772:8190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5726 comm="syz.3.742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392dbd5d29 code=0x7ffc0000 [ 95.619049][ T5740] loop1: detected capacity change from 0 to 128 [ 95.744958][ T5743] syz.1.748: attempt to access beyond end of device [ 95.744958][ T5743] loop1: rw=2049, sector=145, nr_sectors = 3 limit=128 [ 95.760120][ T5740] syz.1.748: attempt to access beyond end of device [ 95.760120][ T5740] loop1: rw=0, sector=147, nr_sectors = 1 limit=128 [ 95.834850][ T29] audit: type=1326 audit(1736855969.222:8191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 96.015964][ T5753] netlink: 4 bytes leftover after parsing attributes in process `syz.1.753'. [ 96.044374][ T29] audit: type=1326 audit(1736855969.362:8192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 96.068733][ T29] audit: type=1326 audit(1736855969.372:8193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 96.092860][ T29] audit: type=1326 audit(1736855969.372:8194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 96.117186][ T29] audit: type=1326 audit(1736855969.372:8195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 96.140694][ T29] audit: type=1326 audit(1736855969.412:8196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5748 comm="syz.4.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a9ec15d29 code=0x7ffc0000 [ 96.248491][ T5761] lo speed is unknown, defaulting to 1000 [ 96.258288][ T5761] lo speed is unknown, defaulting to 1000 [ 96.469116][ T5736] ================================================================== [ 96.477253][ T5736] BUG: KCSAN: data-race in fasync_remove_entry / kill_fasync [ 96.484671][ T5736] [ 96.487021][ T5736] write to 0xffff888100627458 of 8 bytes by task 5742 on cpu 1: [ 96.494680][ T5736] fasync_remove_entry+0xd2/0x130 [ 96.499721][ T5736] fasync_helper+0x96/0xc0 [ 96.504236][ T5736] sock_fasync+0x5a/0xc0 [ 96.508520][ T5736] __fput+0x662/0x6d0 [ 96.512543][ T5736] ____fput+0x1c/0x30 [ 96.516564][ T5736] task_work_run+0x13a/0x1a0 [ 96.521179][ T5736] syscall_exit_to_user_mode+0xa8/0x120 [ 96.526997][ T5736] do_syscall_64+0xd6/0x1c0 [ 96.531526][ T5736] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.537495][ T5736] [ 96.539859][ T5736] read to 0xffff888100627458 of 8 bytes by task 5736 on cpu 0: [ 96.547445][ T5736] kill_fasync+0x24/0x170 [ 96.551807][ T5736] sock_wake_async+0xf5/0x120 [ 96.556522][ T5736] unix_release_sock+0x45c/0x750 [ 96.561497][ T5736] unix_release+0x57/0x80 [ 96.565870][ T5736] sock_close+0x68/0x150 [ 96.570243][ T5736] __fput+0x17a/0x6d0 [ 96.574520][ T5736] ____fput+0x1c/0x30 [ 96.578808][ T5736] task_work_run+0x13a/0x1a0 [ 96.584592][ T5736] syscall_exit_to_user_mode+0xa8/0x120 [ 96.590206][ T5736] do_syscall_64+0xd6/0x1c0 [ 96.594862][ T5736] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.600799][ T5736] [ 96.603250][ T5736] value changed: 0xffff8881318fa390 -> 0x0000000000000000 [ 96.610374][ T5736] [ 96.612714][ T5736] Reported by Kernel Concurrency Sanitizer on: [ 96.618913][ T5736] CPU: 0 UID: 0 PID: 5736 Comm: syz.0.747 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 96.629717][ T5736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 96.636882][ T5782] siw: device registration error -23 [ 96.639786][ T5736] ==================================================================