last executing test programs: 3.870675354s ago: executing program 2 (id=431): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000100001000000ce6bb9092919507f3400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') mknod$loop(&(0x7f00000000c0)='./file0/../file0\x00', 0x6001, 0x1) r6 = socket(0x10, 0x80003, 0x0) write(r6, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) close_range(r6, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) 3.591204795s ago: executing program 2 (id=435): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = io_uring_setup(0x6e6b, &(0x7f0000000340)={0x0, 0x555, 0x1, 0x0, 0x211}) close(r3) ioctl$TCSETSW2(r2, 0x5425, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="424e1aa2e0d4", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x1, 0x0, 0x11, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x29}}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8dde", "c71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r7 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r7, 0x89ef, &(0x7f0000000080)=0x5) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r8, 0x0, 0xfffffffffffffffc}, 0x18) r9 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 2.825516521s ago: executing program 4 (id=443): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) capset(&(0x7f0000000340)={0x19980330}, &(0x7f00000004c0)={0x200000, 0x200000, 0x20000000, 0x80000000, 0x800000, 0x80000002}) setrlimit(0x40000000000008, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x1, 0x6) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f00000003c0)={0x200000000000001}, 0x8) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000500)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) sendto$inet6(r2, 0x0, 0x5c4, 0x404c844, &(0x7f0000000540)={0x2, 0x4e24, 0x0, @local}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmmsg$inet6(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="01", 0x1}], 0x1}}], 0x1, 0x400c404) 2.738279081s ago: executing program 1 (id=444): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) getpid() mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x6004, 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 2.737947381s ago: executing program 4 (id=445): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000100001000000ce6bb9092919507f3400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') mknod$loop(&(0x7f00000000c0)='./file0/../file0\x00', 0x6001, 0x1) r6 = socket(0x10, 0x80003, 0x0) write(r6, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) close_range(r6, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = dup(r7) write$UHID_INPUT(r8, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) 2.720349001s ago: executing program 2 (id=446): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000340)='./file2\x00', 0x0, &(0x7f0000000a00)={[{@noblock_validity}, {@resuid}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x812}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@lazytime}]}, 0xde, 0x490, &(0x7f0000000b40)="$eJzs3M9vFFUcAPDvbLel5YegoggCVtFI/NHS8kMOXjSaeNBoojEYT6UtBCnU0JoIIYoeMMaDIfFOPJr4F3jSi1FPJl71bkiM4QLiZc3bmaHtslta2LLF/XySYd+bN8t73515M2/e7DaArjWY/ski1kfE7xGxMSKqjRsM5i9XL58d/+fy2fEsarU3/87S2+LK5bPjxX9RX5J1+YparcivaVLv+XcjxqamJk8V+eHZE+8Pz5w+8+yxE2NHJ49Onhw9eHDf3h19B0b3tyXOFNeVbR9Nb9/6yjsXXhs/dOHwz9+m9q4vyss42mkw/3SbeqLdlXXYhnnprNrBhrAsG4r+3lvv///WcnnZxnj507kt12/pWCOBFZF6e7Prc+FcDfgfy6LTLQA6o7zQp/vfcrlDQ49V4a8X8hugFPfVYslLqlEptultuL9tp/6IOHTu2sW0xArNQwAAzPd9Gv8802z8V4kH5213T/EMZVNE3BsR90XE/RGxOSIeiKhvuyUiHlpm/Y1PSG4c/1Qu3VJgS5TGf88Xz7YWjv/K0V9s6ilyG+rx92ZHjk1N7ik+k93RuyblRxa8ZaEfXvrty8Z1Xwzkr4PXx3+TvRHXLqb6y7Fg0Y5L1YYJuomx2bG2BJ/i/yRiW7VZ/Nn154BZRGyNiG23WMexp77Z3qpscN74Ny03xr+INjxnqn0d8WS+/89FQ/ylrOXzyZHnDozuH+6Pqck9w+VRcaNffj3/Rqv6byv+Nkj7f23T4z+PP90jZv0RM6fPHK8/r51Zfh3n//hsPGtRtvmm8Tc//vuyt+rpvmLdh2Ozs6dGIvqyV1N2YMH60bn3lvly+xT/7l1z8c914Uo6x/WXn8TDEZEO4h0RsTMiHin23aMR8VhE7Fok/p9efPy9VmWt9/8is/JtlOKfWGT/p1NeSs3t/+Uneo7/+F2r+mtL2v/76lef3cWapZz/ltrA2/v0AAAA4O5QqX8HPqsMXU9XKkPFvNrmWFuZmp6ZffrI9AcnJ/Lvym+K3ko507Vx3nzoSDE3XOZHG/J7i3njr3oG6vmh8empiU4HD11uXbP+P5SX/dnT6dYBK26g0w0AOsbvNaF76f/QvfR/6F76P3SpvuarP77J23a2+kY3cFdZ/vW/f0XaAdx5xv/Qvcr+f/jtDjcEuONc/6ErtfxtfOW2fvJ/tyaqq6MZTRMDq6MZZSIqq6IZ7Uu8/nneJVZLe8pEdcl/zOIWE2uaFnX6zAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANAe/wUAAP//U4DqXw==") syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./file1\x00', 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xfd, 0x1bf, &(0x7f0000000480)="$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") r0 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x800010, &(0x7f0000000400)={[], [{@subj_type={'subj_type', 0x3d, '.'}}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, 'F!-'}}, {@context={'context', 0x3d, 'root'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}, 0x1, 0x793, &(0x7f0000001700)="$eJzs3c1rXFUbAPDnTpKmb9r3TV4QbF0FBA2UTkyNrYKLigsRLBR0bTtMpqFmkimZSWlCoBYR3AhaXAi66dqPunPrx1b/Bd2ISEvVtFhxISN3PjqTZiadtvloze8Htz3n3jM595l77zln5h7mBrBjjab/ZCL2R8R7ScRwY30SEQO1VH/E0Xq5myvL+XRJolp99bekVubGynI+2l6T2tPI7IuIb96OOJBZW295cWkmVywW5hv58crsmfHy4tLB07O56cJ0Ye7wxOTkoSPPHBncuFj/+H5p79X3X3ry86N/vfXo5Xe/TeJo7G1sa49jo4zGaOM9GUjfwlVe3OjKtlmy3TvAPUkvzb76VR77Yzj6aqne9F4SAHiQnI+IKgCwwyT6fwDYYZrfA9xYWc6nS/X89n4fsdWuvRARu+vxN+9v1rf0N+7Z7a7dBx26kay635FExMgG1D8aER9/+fqn6RKbdB8SoJM3L0TEyZHRZvvfan+SNXMW6nqfkPFUD2VGb8tr/2DrfJWOf55tjf9a11/m1vgnOox/Bjtcu/diNGJXe37t9Z+5sgHVdJWO/54faM1tu9kWf8NIXyP339qYbyA5dbpYSNu2/0XEWAwMpvmJdeoYu/739VUr+lrJ9vHf7xff+CStP/2/VSJzpf+2JncqV8ndb9xN1y5EPNbfKf7k1vFPuox/j/dYx8vPvfNRt21p/Gm8zWV1/Js/q6x6KeKJ6Bx/U7Le/MTD47XTYbx5UnTwxU8fDnWrv/34p0taf/OzwFZIj//Q+vGPJO3zNct3X8d3l4a/7rbtzvF3Pv93Ja/V0s3G41yuUpmfiNiVvLJ2/aHWa5v5Zvk0/rHHO1//653/6WfCkz3G33/118/uPf7NlcY/dVfH/+4Tl2/O9HWrv7fjP1lLjTXW9NL+9bqD9/PeAQAAAAAAAAAAAAAAAAAAAAAAAECvMhGxN5JM9lY6k8lm68/wfiSGMsVSuXLgVGlhbipqz8oeiYFM86cuh9t+D3Wi8Xv4zfyh2/JPR8T/I+KDwf/U8tl8qTi13cEDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQMOeLs//T/0yuN17BwBsmt13LHG9sCU7AgBsmTv3/wDAv43+HwB2Hv0/AOw8+n8A2Hn0/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGyy48eOpUv1z5XlfJqfOru4MFM6e3CqUJ7Jzi7ks/nS/JnsdKk0XSxk86XZtpf+0OnvFUulM5Mxt3BuvFIoV8bLi0snZksLc5UTp2dz04UThYEtiwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeldeXJrJFYuFeYmHJVEdrh+6B2V/Nj/x88Ef961X5qLTeOMT290yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwc/gkAAP//skMoxA==") prlimit64(0x0, 0xe, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) ftruncate(r2, 0xc17a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x0, 0xc, &(0x7f00000010c0)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=0x0, @ANYRESDEC], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 2.359123624s ago: executing program 4 (id=451): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)}], 0x1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x10, 0x38, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r1 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) getpriority(0x0, r2) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) 1.47981741s ago: executing program 0 (id=459): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x4001, @loopback}, 0x10, 0x0}, 0x34004000) (fail_nth: 1) 1.39982255s ago: executing program 3 (id=460): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f0000"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() 1.163481952s ago: executing program 3 (id=461): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = epoll_create(0x3ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x5000}, 0x18) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000280)={0x2000000}) 1.141836742s ago: executing program 4 (id=462): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = epoll_create(0x3ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x5000}, 0x18) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000280)={0x2000000}) 1.115533123s ago: executing program 0 (id=463): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) r1 = socket(0x1e, 0x805, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setuid(0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@empty, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6_vti0\x00', r2, 0x2d, 0x0, 0x1, 0x111f, 0x4, @mcast1, @empty, 0x80, 0x8, 0x1, 0x8}}) connect$tipc(r1, &(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e23, 0x4}}, 0x48) 1.103241203s ago: executing program 3 (id=464): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000800)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000001c0)='tlb_flush\x00', r2, 0x0, 0x8}, 0x18) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) 1.043855123s ago: executing program 0 (id=465): io_setup(0x7ff, &(0x7f0000000140)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="020008c4713921842ea0264fc4a8306a5f000004000000080000000100000000000f1b3eeea170360000a0859572f40bccfe65867297b9218ced9208f936c5b42d1c84ad247e55076a59049c9317f7f60fa33e900897533acef6c70cc5fd", @ANYRESDEC, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x9, &(0x7f0000000600)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x423}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x8}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00a50000000000000000000000000000000000000000013cb9bd3c29"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0xc, &(0x7f0000000c80)=ANY=[@ANYBLOB="1800000000000000020000a62abb2a88f9f76837", @ANYBLOB="ecfecb60b937f1ae303990c5d1520206831a9a6a654ff089565c6d3f18851654be36d263b722bfe0788c05702f8bd854056dfaef600c708a04f36bd36639aad46a9c94768cb0191af3f60180397840f9d2c6e2e41a85c4812631078d33104dbe363c2315119e19d14196aa8466f1e3f92024a9bc51ee03dfd34fcb4fa9ed66621dfa1250f4ab552bb8bffcd98816962730da11ae9578415c1f2b485152652fbb71c91dce25f69b90ac6929727f4e2f61509bbf33df89a2c7fa2190b3be2b270eef937b06e3a819536b530da7283b0f7024b4332a0cd0353d384953e0c3a930a827cdfaf1e0fe9a691be55b3117f8a44d1458d5da", @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0xfffffa84, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x2, 0x12062, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x15bd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYRES32=r5, @ANYBLOB="000051203f067b3495d95de4c9ae20b950877f4f442a09", @ANYRESHEX=r1, @ANYRES8=0x0, @ANYBLOB="00000000000000000011080000000009000000100000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x1, 0xf, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES16=r6], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f0000000300)='GPL\x00', 0x7, 0xd, &(0x7f00000002c0)=""/13, 0x40f00, 0x3d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) readv(r8, &(0x7f0000002980)=[{&(0x7f0000000700)=""/163, 0xa3}], 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10, 0x0, 0x9}, 0x18) mlockall(0x7) 1.043461673s ago: executing program 1 (id=466): setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 1.006369713s ago: executing program 3 (id=467): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000a80)={'syztnl2\x00', 0x0, 0x29, 0x7, 0x1, 0x8, 0x61, @local, @private0={0xfc, 0x0, '\x00', 0x3}, 0x40, 0x7800, 0x4, 0xfffffff9}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001440)={'syztnl2\x00', 0x0}) 976.298054ms ago: executing program 1 (id=468): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0100000000330000000054"], 0x14}}, 0x0) 975.558453ms ago: executing program 4 (id=469): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000100001000000ce6bb9092919507f3400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') mknod$loop(&(0x7f00000000c0)='./file0/../file0\x00', 0x6001, 0x1) r7 = socket(0x10, 0x80003, 0x0) write(r7, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) close_range(r7, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = dup(r8) write$UHID_INPUT(r9, &(0x7f0000002080)={0xc, {"a2e3ad204fc752f91b5d33f70b06d038e7ff7fc6e5539b3250098b089b3b08381a090890e0878f0e1ac6e7049b334b959b5d9a241b5b67f3988f7e0319520100ffe8d178708c523c921b1b5b31330d095d0636cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08c4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e800ba9abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40d4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889632b3570243f989cce3803f465e41e610c2021d653a5520094ec79553299388b0000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a4d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c2d88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d606495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07840900000000000000f5c8f4ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b19bb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0545359bafffa45237f104b98110403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae2d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e709000000000000004fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83000000000000010058b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c000003716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff7544130700000000000000f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc6c71737b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f9354b9094f22b625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c558069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e0090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c73144f8e4a737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c10613d17ca51075f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb401000000608d6f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655bff4801784c416b22f73d32d678e2724f43f1fe687c7e8a605fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d7000bdbfc43c10ec23ea6283994a7dde4dcb61fea6b611fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f4820000000000000900a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2e0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47afed367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15f2dbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af500ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0x1000}}, 0x1006) 946.677454ms ago: executing program 1 (id=470): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x3, 0x7c, &(0x7f0000000180)="ba5efa92cdd4704a1fe9fd1680ce002ac4244d9d8c302e77be44010f94da64217a177fee6fbd6b5b1b2a5d35eda15b376e2b7a54efc496a989584613240aea03759260e2e3eec3982afeddde924ea3bcf6462ebfbe6ca797537e825b7bc0b9a2aa609ce730055465973e959a1ea5ff18949f73343a754a3d0df15dde"}) (fail_nth: 3) 703.139466ms ago: executing program 3 (id=471): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r2, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x5a}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20000000) 662.049126ms ago: executing program 1 (id=472): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@qipcrtr={0x2a, 0x4, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)}], 0x1}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x10, 0x38, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r1 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) getpriority(0x0, r2) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) 659.953596ms ago: executing program 3 (id=473): syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd601569"], 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x13b1da23e40bac61, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{r1}, 0x0, &(0x7f00000013c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1) 650.551376ms ago: executing program 2 (id=474): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = epoll_create(0x3ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x5000}, 0x18) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)={0xa0000000}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000280)={0x2000000}) 591.648876ms ago: executing program 2 (id=475): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000280)={[{@inlinecrypt}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5}}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@nombcache}, {@data_err_abort}, {@sysvgroups}, {@dioread_nolock}, {@init_itable_val={'init_itable', 0x3d, 0x7}}]}, 0x81, 0x7a5, &(0x7f0000000f80)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f00000001c0)=0x8) 398.534308ms ago: executing program 4 (id=476): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000340)='./file2\x00', 0x0, &(0x7f0000000a00)={[{@noblock_validity}, {@resuid}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x812}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@lazytime}]}, 0xde, 0x490, &(0x7f0000000b40)="$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") syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./file1\x00', 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xfd, 0x1bf, &(0x7f0000000480)="$eJzs3TGL02AYB/Cn9bzmnG4TRCHg4nSon+BEThADgtJBJ4XT5SqCt0SX9mP4Af0A0qmLRGrSxkaHWmxS6++39En/edvnHZp26ZNXN99dnL+/fPvl+udIkl70T+M0Zr04jn4sTAIA2CezooivRanrXgCAdqzx/f+t5ZYAgC17/uLlkwdZdvYsTZOI6SQf5sPyscwfPc7O7qY/HNerpnk+vLLM76XN3w7z/Gpcq/L75fp0NT+MO7fLfJ49fJo18kGcb3frAAAAAAAAAAAAAAAAAAAAAADQmVuRLvx2vs/JSTM/qvLy6Kf5QI35PQdx46A6rMcDFeM2NgUAAAAAAAAAAAAAAAAAAAD/mMuPny5ej0ZvPtTFICJWn/mTole98IbL2y76sRNtKP5qke5GG6MNPwWHEbGtxmZFUax1cn2NGHR1cQIAAAAAAAAAAAAAAAAAgP9M/affX7Oki4YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoAP1/f83KMYRscbJyzc76nSrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7LHvAQAA///DgjXa") r0 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x800010, &(0x7f0000000400)={[], [{@subj_type={'subj_type', 0x3d, '.'}}, {@dont_hash}, {@obj_type={'obj_type', 0x3d, 'F!-'}}, {@context={'context', 0x3d, 'root'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}, 0x1, 0x793, &(0x7f0000001700)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) ftruncate(r2, 0xc17a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x0, 0xc, &(0x7f00000010c0)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=0x0, @ANYRESDEC], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) 144.30746ms ago: executing program 1 (id=477): io_setup(0x10, &(0x7f0000000000)=0x0) r1 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/fs/binfmt_misc/syz2\x00', 0x2, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001180), 0x400, 0x0) r4 = eventfd2(0xffff0000, 0x80001) r5 = perf_event_open$cgroup(&(0x7f0000001300)={0x3, 0x80, 0x3, 0xfc, 0xd, 0xc, 0x0, 0x7, 0x80400, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x800, 0xc5}, 0x100420, 0xffffffff, 0x3, 0x3, 0x8, 0xa452, 0x2, 0x0, 0x1, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xf) r6 = syz_socket_connect_nvme_tcp() r7 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r0, 0x6, &(0x7f0000001600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x40, r1, &(0x7f0000000080)="f2e76de86b4793fc0906fa10784c15fbc2bcaf175a1b7a8141c6691c55eed73b8b8d49cce5d69250f5b1d07ab3a6281ff6dcc009938f3e960a90538caa195cf672feb83c1d9f18a869c6c1a92b04", 0x4e, 0x0, 0x0, 0x2}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0x4, r2, &(0x7f0000000140)="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", 0x1000, 0x9, 0x0, 0x3}, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x6, 0x0, r3, &(0x7f00000011c0)="b865b88c7368caadcb30d6cefbf994ffdcb266acade9b0d8a3245a35c84e068e1f62d704710b72deff90c98c90cf6cc1cfdbda47650860981efc", 0x3a, 0x75fa, 0x0, 0x0, r4}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, &(0x7f0000001240)="7e740d0a143a9146efd2d833ff35974af91fa45fef365253b930c7963b384f73cb48c0a157329e4c739d697eed85d0d72719d8d06ba660607464a601ff0b009e7b33c9a1feca0f274f27b7034601f469b0d7e2fb6d8a8caf45b02648d30deddaa7420b60334aa1ef", 0x68, 0x2, 0x0, 0x1}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x8, 0x4, r5, &(0x7f0000001380)="689fdbae35a30812b1437bb2989c5acd4f4bd7c93badb1bbb84a5e3509d8f0a7cb92fa21f085f8c6cc4b034246d0f971ec82e0b6a932b390fc2a49d5d2bd260d3a8bb703b768704669c699490985800433a4ac39d95d0314e44753b6601eb1e47f27e8c056534e37a00f920c347c5d2361f8f3", 0x73, 0x0, 0x0, 0x2}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x8, 0x8, r6, &(0x7f0000001440)="7bbc9456cd70ef0a3182ecfadcbe241aaf9a3baf4da979afde40c8078c2cff40955238701bc909cc5e60992a07d9e879570733e3dc54480613b9f13473addd1b537ea39fe7c95fc5ccd76db6b5fa380e778f3ee5d9c011d01b89ced893f0cc5daae66f78fab7fe2104c890497e507908ecf7e9d9d846ad66ae07e9cab46c5025efef00e05f54555a6acb23889e", 0x8d}]) r8 = syz_usb_connect$printer(0x2, 0x36, &(0x7f0000001640)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8b, 0x10, 0x2, [{{0x9, 0x4, 0x0, 0xae, 0x1, 0x7, 0x1, 0x3, 0x10, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x0, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x8, 0x23, 0x4}}]}}}]}}]}}, &(0x7f0000001d00)={0xa, &(0x7f0000001680)={0xa, 0x6, 0x300, 0x8, 0x0, 0x7, 0x10, 0x80}, 0x10a, &(0x7f00000016c0)={0x5, 0xf, 0x10a, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x18, 0x2, 0x4, 0x7b41}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0x6, 0x0, 0x4}, @generic={0xf7, 0x10, 0x1, "17bd50f253ab91b90509d163af0690765c8d76a8b71a9344f80e1071848fd92c7cf3e6f6da86d94a0b4a7f6465ff44917f55a381f548abe772d72a03894996d77f45a1d5e2e352a1715ebbf6fd786fc6122772ed742b9ff2eba93d26da79e414ccdde2159b4691ac2366cca4584dc36c6d0e4873a329269341018397f2f72302cfdadfdece9fa1e9a6e867008f6e3791622b3f1ac4f59b46b8ce2f0ef7628338454295542a8a1e0f5f2085078755f0df9ca92caea1e6c3c03253b18b55d81536b2eb7d6feefffe316d3ff5c1181602b948e7abd74c76fbe028af8dfef6d93f883d3cf8551a6019ef39795728efc2ca0f87ecc935"}]}, 0x9, [{0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0xc07}}, {0x4, &(0x7f0000001840)=@lang_id={0x4, 0x3, 0x1007}}, {0x5b, &(0x7f0000001880)=@string={0x5b, 0x3, "98ad663414569d7520658e28b700b9bf0ec65389c4988f1fa84f2cc79d70e1d8cb087acb01cae0ab37d981cdf6916284c84a2515ba24c0cf406f29bceadd566bdc38edc5376bc6faaa7deb57df9d5d6b9f8cdf6d9fde7d4051"}}, {0xea, &(0x7f0000001900)=@string={0xea, 0x3, "50c002cf5c9e7412c7aedf238658179832bb2a3cefa5bc88f317b102df1e6eb876c4fcb6361145f68a61ae78e6c463b0b36f48145354bd8001fefe161090b4879698e97081a869b645f9cfe8e13b12d74c834aeb197a039e6c8b7e1bcbd2be3696c6cd055a2d3ccd5bf16e6202f1f9e82cc604afc0b2b7f7998d6f0fa34f0e61d5da0efc91c1b40b82e8826100bfe3f175c03d1ef85c57f32178e0793c70e6395949d962436001b1a4fd496b538a433333f4b3367926e9e7f84830d83db5de876ceae142d1cef713304f75399420f1db61ca85d305e765632fa61c9696e28e9e1f29c573ce006898"}}, {0xf9, &(0x7f0000001a00)=@string={0xf9, 0x3, "bd14cc0679a2c5da156a0a38bbb446ff0ec90a6f9cee50be4b1e9973a8afe0f05828dfff08c668b9e9efe36d20d81f64b26085948c18b105c3c8f0c8d2727c160124b0ed0d1946f2fee2f8b8ceb46438c17c9be2f554452af7a5f52edfbdf4fb8f8056c6ae09865d9c209a55608220a962c64fdfb52f99e632aa262704392fd7688e3e2b44df39702e81c17dcede89615926f4c8c20ba5d34f629c5edf008dfe7ddbe1708d15f5d2f12d086dd9b2f77ac384f829330b1468a8176bb614a67f67ce2c4f82e286f77b490721340456889e4369c0f51eb064a13678585726ee0a49ef3f6e266f17c22eb8ccae20c2be4d6c13d3a82e175a20"}}, {0x72, &(0x7f0000001b00)=@string={0x72, 0x3, "9fdd87ce0b5960f2168ae85f30a9b9d2b464249a80b3f1952e25c83a7341497e61d631d5ac8d36800b285cfc1712d4e33102c858301d1fc650e1e0927134b5f1ad4ecb10f9e6805616f710e0fb2ad9831588a2b3ec40be0f8d4478f67edfc419647ec85fe124195c393f61f4d20a6544"}}, {0xe4, &(0x7f0000001b80)=@string={0xe4, 0x3, "8c6432faa787b1d8e2fb1133620340a5a7027a5f819ae06b898bee33193fb53b0ff6d647b5f04195708174774bdf7c566f25bcd6a7380b20f8270de39d5cdd179d8e326278097686767b5be44e67a89ad9b5d65c45ac7df62ee2acb5d84193c14b3a8d63e649af8b52a885d47c2573b88a903d52edbc23602554ed6ff1e495feae99fda144017d1354f06dd73008451f4d2bf6c41def557819fc8c13f817be000a7c3f9a4c60644aa291ab6a77b1ae8fee0bf724c822d8ffb4992b3077aa060912616bbeecf60a9ecde509e713817702ec500efa271a66b398589a1820536a61a6dc"}}, {0x4, &(0x7f0000001c80)=@lang_id={0x4, 0x3, 0x44b}}, {0x39, &(0x7f0000001cc0)=@string={0x39, 0x3, "0dc4882f09530be9e9fcd518c4c86daa2e88f8278f1f3ff0a4d8ed828d1066b44432026eef6bc2d2de7f543a23a45807870eeb9a4be52e"}}]}) syz_usb_control_io$printer(r8, &(0x7f0000001f00)={0x14, &(0x7f0000001dc0)={0x20, 0x11, 0xf7, {0xf7, 0x8, "2c460044b518ecc19ecbfc7d36189d1c3cc25a51d8a61de5f8118290d4239715b044d18852fca005b51174466328d808d4ba11716a29da78b9a7c58320b9d36902a35aaed412b0850515f861f6b087f14c4ef171947c897a6e2e59f6500581f9dab1e3ffbfe3d2241ff82803bd21306842279f9725cf37cbc27cd258df93a9b2df6fce3a4dd358cbed4379877a352cf1825766b450f952d0922d03b838579a942aaad1cee315c0f93d12823a06e8b7303af6a72276ba07ce8ba95e9fed2d68ce47d66b3770b662953bea516a7d9555684bd206ed7155a42b3ab15424a63113d4d5dbb6dabd2d857b9413e201619f77c38ccd1f4a1d"}}, &(0x7f0000001ec0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f00000021c0)={0x34, &(0x7f0000001f40)={0x40, 0xb, 0x70, "fb433308cdc4b413586cddaa0f6026d93148fade2cf14f407de1f0e8e269de3dd8188c80c35b72d034cb78b485772f5576ff8750f1dfcfef170b2214704d816100212da9e85bf3a12d4bb5e21fb11ef9ce862d3e2019591ebd6b8ea82b080f22aeecf378a5df6ccb606647415a7dd974"}, &(0x7f0000001fc0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000002000)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000002040)={0x20, 0x0, 0xcd, {0xcb, "e2605c9ab10b2c5daa88187e2f04e287c4de10aab9a967d9accf239ce367ed6462e9f6f31493aa170c28c471c532eff11c0f0c84162c67fb540274ca2852b4a82df2faa11aeb0da9417ed8d246f884fb267bad865e5ec2501f16c086dff5d90f00d3c1621730bbf3f28c3bfbe75753b8c70e3b80a2af7a9699b93a90e4df3881f1f9fff6d4dec37f2942a2781c2e2fabb0a91ac0cc631220d09efd5541f66fd7cdd108ba41216d4c3040e556cf7276f2cf93810a1bfb702e1d44afb41fb2d82acf37dc85ea219bd70e216c"}}, &(0x7f0000002140)={0x20, 0x1, 0x1, 0x9}, &(0x7f0000002180)={0x20, 0x0, 0x1, 0x4}}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000002240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r9, &(0x7f0000002340)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002300)={&(0x7f0000002280)={0x4c, r10, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x805) io_getevents(r0, 0x6, 0x3, &(0x7f0000002380)=[{}, {}, {}], 0x0) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002400)='net/ipv6_route\x00') r12 = openat$cgroup_ro(r11, &(0x7f0000002440)='memory.swap.events\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000002480)={r12}, 0x8) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ffa000/0x2000)=nil) ftruncate(r12, 0x800) r13 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r13, 0x10f, 0x87, &(0x7f00000024c0)={0x42, 0x1, 0x1}, 0x10) write$binfmt_misc(r12, &(0x7f0000002500)="2ae20f52d84187459427c2d07b4a37cf59c53090f902f17801c031bde2c95f16cbb6119f77868bdd06bf2bd282ee45caa7fe413bd1b067fc9054e0cb647c469f4f1816dee8a48fd957dec84df6c67df469e17d260b238e1d9df8f25e62c4ea6aab3bad29cb3ad4ff70c84b4aee75566a60bc259cf7afdf29014531b0920caae8ebaacaab0c12ff46b7e73a32f61c0ffee69894aa4246da0c1ea5fb203e84f31c13c63c342fa1369ae276addcbf2e856458e2d3838c1b0f999cb46c6eeea676ace63d0157e4b3eed51373278838a0ba3ffc12843d15425bd5", 0xd8) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, &(0x7f0000002600), &(0x7f0000002680)=0x68) r14 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r14, 0x89ef, &(0x7f00000026c0)=0x7) listen(r13, 0x0) r15 = io_uring_setup(0x1f63, &(0x7f0000002700)={0x0, 0xf64a, 0x200, 0x2, 0x318, 0x0, r12}) fremovexattr(r15, &(0x7f0000002780)=@random={'system.', '\x00'}) 138.19998ms ago: executing program 2 (id=478): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000800)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000001c0)='tlb_flush\x00', r2, 0x0, 0x8}, 0x18) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) 104.29304ms ago: executing program 0 (id=479): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 74.48113ms ago: executing program 0 (id=480): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) 0s ago: executing program 0 (id=481): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000002380)="$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") pivot_root(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x200003, 0x3, 0x0, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r3, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) lchown(&(0x7f0000002280)='./file0\x00', 0xee00, 0xffffffffffffffff) kernel console output (not intermixed with test programs): th3 [ 30.840813][ T3299] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.849658][ T3299] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.858461][ T3299] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.867670][ T3299] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.902512][ T3298] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.921754][ T3298] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.931309][ T3298] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.951460][ T3298] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.962691][ T3306] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.971673][ T3306] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.989351][ T3306] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.998743][ T3306] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.031460][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.046723][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.073750][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.090602][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.104207][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.114112][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.122267][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.140618][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.149115][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.159715][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.167267][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.180210][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.192961][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.200331][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.218626][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.235147][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.248326][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.255530][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.275330][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.282760][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.295001][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.302384][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.315284][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.322441][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.357033][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.385171][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.405635][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.425649][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.432877][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.443913][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.451118][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.471725][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.522430][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.549146][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.567479][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.656683][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.702741][ T3307] veth0_vlan: entered promiscuous mode [ 31.716170][ T3299] veth0_vlan: entered promiscuous mode [ 31.734856][ T3307] veth1_vlan: entered promiscuous mode [ 31.743470][ T3299] veth1_vlan: entered promiscuous mode [ 31.779920][ T3307] veth0_macvtap: entered promiscuous mode [ 31.793186][ T3303] veth0_vlan: entered promiscuous mode [ 31.800203][ T3299] veth0_macvtap: entered promiscuous mode [ 31.808193][ T3307] veth1_macvtap: entered promiscuous mode [ 31.820273][ T3299] veth1_macvtap: entered promiscuous mode [ 31.830273][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.845763][ T3306] veth0_vlan: entered promiscuous mode [ 31.854228][ T3303] veth1_vlan: entered promiscuous mode [ 31.863061][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.873596][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.884701][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.905430][ T3303] veth0_macvtap: entered promiscuous mode [ 31.913582][ T3303] veth1_macvtap: entered promiscuous mode [ 31.921107][ T3306] veth1_vlan: entered promiscuous mode [ 31.927945][ T3298] veth0_vlan: entered promiscuous mode [ 31.935093][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.942970][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.955028][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.965964][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.975398][ T3299] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.985537][ T3299] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.994555][ T3299] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.003764][ T3299] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.017083][ T3298] veth1_vlan: entered promiscuous mode [ 32.028609][ T3307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.037513][ T3307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.046323][ T3307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.055027][ T3307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.072936][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.083525][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.093864][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.104913][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.115685][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.125036][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.135705][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.145653][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.156251][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.167133][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.186844][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 32.186867][ T30] audit: type=1400 audit(1742089988.031:110): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.VXYwV9/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.217513][ T30] audit: type=1400 audit(1742089988.031:111): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.228499][ T3306] veth0_macvtap: entered promiscuous mode [ 32.239833][ T30] audit: type=1400 audit(1742089988.031:112): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.VXYwV9/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.262749][ T3303] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.270744][ T30] audit: type=1400 audit(1742089988.031:113): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.279419][ T3303] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.301231][ T30] audit: type=1400 audit(1742089988.031:114): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.VXYwV9/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 32.301261][ T30] audit: type=1400 audit(1742089988.031:115): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/root/syzkaller.VXYwV9/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3711 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 32.309996][ T3303] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.310027][ T3303] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.336636][ T30] audit: type=1400 audit(1742089988.031:116): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.404380][ T30] audit: type=1400 audit(1742089988.241:117): avc: denied { mounton } for pid=3299 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.419124][ T3306] veth1_macvtap: entered promiscuous mode [ 32.427430][ T30] audit: type=1400 audit(1742089988.241:118): avc: denied { mount } for pid=3299 comm="syz-executor" name="/" dev="gadgetfs" ino=3736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 32.459249][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.470748][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.484316][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.494222][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.504697][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.514579][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.525056][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.535434][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.549265][ T3298] veth0_macvtap: entered promiscuous mode [ 32.556593][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.567201][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.577186][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.587649][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.597475][ T30] audit: type=1400 audit(1742089988.421:119): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.621972][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.632504][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.643300][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.654970][ T3298] veth1_macvtap: entered promiscuous mode [ 32.668629][ T3306] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.677470][ T3306] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.686845][ T3306] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.695913][ T3306] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.695995][ T3442] loop3: detected capacity change from 0 to 764 [ 32.715186][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.726355][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.736737][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.747688][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.757834][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.769350][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.779330][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.789807][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.793970][ T3442] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 32.801301][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.839285][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.849936][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.859793][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.870256][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.880539][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.891087][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.901159][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.911688][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.925485][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.944708][ T3298] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.953655][ T3298] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.962522][ T3298] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.971267][ T3298] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.008205][ T3451] loop1: detected capacity change from 0 to 256 [ 33.031373][ C1] hrtimer: interrupt took 35146 ns [ 33.165976][ T3465] loop4: detected capacity change from 0 to 1764 [ 33.214677][ T3463] bridge_slave_0: left allmulticast mode [ 33.220501][ T3463] bridge_slave_0: left promiscuous mode [ 33.226355][ T3463] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.247750][ T3463] bridge_slave_1: left allmulticast mode [ 33.253452][ T3463] bridge_slave_1: left promiscuous mode [ 33.259235][ T3463] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.284302][ T3463] bond0: (slave bond_slave_0): Releasing backup interface [ 33.345078][ T3463] bond0: (slave bond_slave_1): Releasing backup interface [ 33.361315][ T3463] team0: Port device team_slave_0 removed [ 33.369892][ T3476] loop2: detected capacity change from 0 to 4096 [ 33.379164][ T3463] team0: Port device team_slave_1 removed [ 33.387798][ T3476] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.388977][ T3463] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.389010][ T3463] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.390475][ T3463] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.390503][ T3463] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.569118][ T3488] loop1: detected capacity change from 0 to 128 [ 33.584580][ T3490] netlink: 118396 bytes leftover after parsing attributes in process `syz.3.21'. [ 33.609963][ T3488] loop1: detected capacity change from 0 to 512 [ 33.638965][ T3488] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 33.680980][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.695161][ T3495] loop3: detected capacity change from 0 to 512 [ 33.732042][ T3495] EXT4-fs: Ignoring removed oldalloc option [ 33.732344][ T3495] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.732361][ T3495] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 33.735261][ T3495] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 33.735304][ T3495] EXT4-fs (loop3): 1 truncate cleaned up [ 33.735685][ T3495] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.794545][ T3499] loop1: detected capacity change from 0 to 2048 [ 33.801330][ T3495] loop3: detected capacity change from 512 to 64 [ 33.838648][ T3495] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 15: block 101:freeing already freed block (bit 100); block bitmap corrupt. [ 33.838703][ T3495] EXT4-fs (loop3): pa ffff8881062e7000: logic 0, phys. 65, len 64 [ 33.838733][ T3495] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 64, pa_free 63 [ 33.879212][ T3499] EXT4-fs: dax option not supported [ 34.011857][ T3508] loop1: detected capacity change from 0 to 512 [ 34.028209][ T3299] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -12) [ 34.029935][ T3510] bridge0: entered promiscuous mode [ 34.043397][ T3510] bridge0: port 1(macsec1) entered blocking state [ 34.043793][ T3508] ======================================================= [ 34.043793][ T3508] WARNING: The mand mount option has been deprecated and [ 34.043793][ T3508] and is ignored by this kernel. Remove the mand [ 34.043793][ T3508] option from the mount to silence this warning. [ 34.043793][ T3508] ======================================================= [ 34.050156][ T3510] bridge0: port 1(macsec1) entered disabled state [ 34.093210][ T3510] macsec1: entered allmulticast mode [ 34.098634][ T3510] bridge0: entered allmulticast mode [ 34.111553][ T3299] ------------[ cut here ]------------ [ 34.117198][ T3299] bad length passed for symlink [/tmp/syz-imagegen2884317625/] (got 39, expected 29) [ 34.117506][ T3299] WARNING: CPU: 1 PID: 3299 at ./include/linux/fs.h:803 inode_set_cached_link+0xc4/0xd0 [ 34.137555][ T3299] Modules linked in: [ 34.141548][ T3299] CPU: 1 UID: 0 PID: 3299 Comm: syz-executor Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 34.152672][ T3299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 34.162817][ T3299] RIP: 0010:inode_set_cached_link+0xc4/0xd0 [ 34.168784][ T3299] Code: ff 48 c7 c7 5f f7 b2 86 e8 59 5f c4 ff c6 05 81 61 0b 05 01 90 48 c7 c7 a4 40 1b 86 4c 89 f6 89 ea 44 89 f9 e8 bd b3 8c ff 90 <0f> 0b 90 90 eb 84 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 [ 34.189301][ T3299] RSP: 0018:ffffc900015bfac8 EFLAGS: 00010246 [ 34.195822][ T3299] RAX: da181c175c940300 RBX: ffff888105933728 RCX: ffff888101491080 [ 34.203920][ T3299] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 34.212123][ T3299] RBP: 0000000000000027 R08: ffffffff81344b17 R09: 0000000000000000 [ 34.220387][ T3299] R10: 0001ffffffffffff R11: ffff888101491080 R12: ffff888105933728 [ 34.228507][ T3299] R13: ffff888105933750 R14: ffff888105933600 R15: 000000000000001d [ 34.236543][ T3299] FS: 000055558e38c500(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 34.245572][ T3299] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 34.252224][ T3299] CR2: 00007fff20ca2ff8 CR3: 0000000114eec000 CR4: 00000000003506f0 [ 34.260268][ T3299] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 34.268447][ T3299] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 34.276475][ T3299] Call Trace: [ 34.279789][ T3299] [ 34.282753][ T3299] ? __warn+0x141/0x350 [ 34.286999][ T3299] ? report_bug+0x315/0x420 [ 34.291548][ T3299] ? inode_set_cached_link+0xc4/0xd0 [ 34.297102][ T3299] ? handle_bug+0x60/0x90 [ 34.301476][ T3299] ? exc_invalid_op+0x1a/0x50 [ 34.306235][ T3299] ? asm_exc_invalid_op+0x1a/0x20 [ 34.311461][ T3299] ? __warn_printk+0x167/0x1b0 [ 34.316378][ T3299] ? inode_set_cached_link+0xc4/0xd0 [ 34.321823][ T3299] ? inode_set_cached_link+0xc3/0xd0 [ 34.327229][ T3299] __ext4_iget+0x1bb5/0x1e20 [ 34.331947][ T3299] ext4_lookup+0x15b/0x390 [ 34.336552][ T3299] __lookup_slow+0x18a/0x250 [ 34.341217][ T3299] lookup_slow+0x3c/0x60 [ 34.345663][ T3299] walk_component+0x1f5/0x230 [ 34.350466][ T3299] ? path_lookupat+0xfd/0x2b0 [ 34.355261][ T3299] path_lookupat+0x10a/0x2b0 [ 34.359895][ T3299] filename_lookup+0x150/0x340 [ 34.364728][ T3299] user_path_at+0x3c/0x120 [ 34.369316][ T3299] __x64_sys_umount+0x85/0xe0 [ 34.374120][ T3299] x64_sys_call+0x20cd/0x2dc0 [ 34.379037][ T3299] do_syscall_64+0xc9/0x1c0 [ 34.383703][ T3299] ? clear_bhb_loop+0x55/0xb0 [ 34.388462][ T3299] ? clear_bhb_loop+0x55/0xb0 [ 34.394054][ T3299] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.400184][ T3299] RIP: 0033:0x7f2ccd46e497 [ 34.404744][ T3299] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 34.425116][ T3299] RSP: 002b:00007fff20ca3278 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 34.433582][ T3299] RAX: ffffffffffffffda RBX: 00007f2ccd4ee08c RCX: 00007f2ccd46e497 [ 34.442704][ T3299] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007fff20ca3330 [ 34.450825][ T3299] RBP: 00007fff20ca3330 R08: 0000000000000000 R09: 0000000000000000 [ 34.458938][ T3299] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fff20ca4420 [ 34.467137][ T3299] R13: 00007f2ccd4ee08c R14: 0000000000008498 R15: 00007fff20ca65e0 [ 34.475153][ T3299] [ 34.478241][ T3299] ---[ end trace 0000000000000000 ]--- [ 34.500744][ T3510] macsec1: left allmulticast mode [ 34.505872][ T3510] bridge0: left allmulticast mode [ 34.514647][ T3510] bridge0: left promiscuous mode [ 34.514799][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.524626][ T3508] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #17: comm syz.1.28: iget: bogus i_mode (0) [ 34.539858][ T3513] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 34.554751][ T3513] netlink: 20 bytes leftover after parsing attributes in process `syz.4.26'. [ 34.564908][ T3508] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.28: couldn't read orphan inode 17 (err -117) [ 34.585014][ T3508] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.615958][ T3508] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.28: bg 0: block 7: invalid block bitmap [ 34.653895][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.683360][ T3518] netlink: 118396 bytes leftover after parsing attributes in process `syz.3.29'. [ 34.793821][ T3532] capability: warning: `syz.0.35' uses 32-bit capabilities (legacy support in use) [ 34.821631][ T3538] netlink: 24 bytes leftover after parsing attributes in process `syz.1.37'. [ 34.879052][ T3538] netlink: 4 bytes leftover after parsing attributes in process `syz.1.37'. [ 34.905487][ T3543] bridge_slave_0: left allmulticast mode [ 34.911301][ T3543] bridge_slave_0: left promiscuous mode [ 34.917305][ T3543] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.928392][ T3543] bridge_slave_1: left allmulticast mode [ 34.934139][ T3543] bridge_slave_1: left promiscuous mode [ 34.939957][ T3543] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.955191][ T3543] bond0: (slave bond_slave_0): Releasing backup interface [ 34.965288][ T3543] bond0: (slave bond_slave_1): Releasing backup interface [ 34.978243][ T3543] team0: Port device team_slave_0 removed [ 34.988065][ T3543] team0: Port device team_slave_1 removed [ 34.995304][ T3543] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.002826][ T3543] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.005103][ T3543] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.018262][ T3543] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.080597][ T3543] syz.3.39 (3543) used greatest stack depth: 10960 bytes left [ 35.086207][ T3541] bridge_slave_0: left allmulticast mode [ 35.097520][ T3541] bridge_slave_0: left promiscuous mode [ 35.103288][ T3541] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.130741][ T3541] bridge_slave_1: left allmulticast mode [ 35.130767][ T3541] bridge_slave_1: left promiscuous mode [ 35.131021][ T3541] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.133961][ T3551] netlink: 8 bytes leftover after parsing attributes in process `syz.3.41'. [ 35.158565][ T3551] netlink: 4 bytes leftover after parsing attributes in process `syz.3.41'. [ 35.167903][ T3541] bond0: (slave bond_slave_0): Releasing backup interface [ 35.171608][ T3541] bond0: (slave bond_slave_1): Releasing backup interface [ 35.192137][ T3541] team0: Port device team_slave_0 removed [ 35.200533][ T3541] team0: Port device team_slave_1 removed [ 35.201742][ T3541] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.217247][ T3541] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.227101][ T3541] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.227138][ T3541] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.354762][ T3559] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.380026][ T3559] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.565279][ T3563] loop0: detected capacity change from 0 to 1024 [ 35.629152][ T3569] netlink: 20 bytes leftover after parsing attributes in process `syz.3.47'. [ 35.721833][ T3571] loop2: detected capacity change from 0 to 128 [ 36.186214][ T3580] netlink: 118396 bytes leftover after parsing attributes in process `syz.4.50'. [ 36.354170][ T3588] loop4: detected capacity change from 0 to 1024 [ 36.385012][ T3588] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.399281][ T3588] EXT4-fs: Ignoring removed nobh option [ 36.405000][ T3588] EXT4-fs: Ignoring removed bh option [ 36.459419][ T3588] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.459586][ T3601] FAULT_INJECTION: forcing a failure. [ 36.459586][ T3601] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 36.485396][ T3601] CPU: 0 UID: 0 PID: 3601 Comm: +|[@ Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 36.485431][ T3601] Tainted: [W]=WARN [ 36.485440][ T3601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 36.485455][ T3601] Call Trace: [ 36.485463][ T3601] [ 36.485471][ T3601] dump_stack_lvl+0xf2/0x150 [ 36.485502][ T3601] dump_stack+0x15/0x1a [ 36.485622][ T3601] should_fail_ex+0x24a/0x260 [ 36.485656][ T3601] should_fail+0xb/0x10 [ 36.485737][ T3601] should_fail_usercopy+0x1a/0x20 [ 36.485790][ T3601] _copy_from_iter+0xd5/0xd00 [ 36.485821][ T3601] ? kmalloc_reserve+0x16e/0x190 [ 36.485845][ T3601] ? __build_skb_around+0x196/0x1f0 [ 36.485870][ T3601] ? __alloc_skb+0x21f/0x310 [ 36.485891][ T3601] ? __virt_addr_valid+0x1ed/0x250 [ 36.485947][ T3601] ? __check_object_size+0x364/0x520 [ 36.485972][ T3601] netlink_sendmsg+0x460/0x6e0 [ 36.486012][ T3601] ? __pfx_netlink_sendmsg+0x10/0x10 [ 36.486111][ T3601] __sock_sendmsg+0x140/0x180 [ 36.486144][ T3601] ____sys_sendmsg+0x326/0x4b0 [ 36.486205][ T3601] __sys_sendmsg+0x19d/0x230 [ 36.486249][ T3601] __x64_sys_sendmsg+0x46/0x50 [ 36.486328][ T3601] x64_sys_call+0x2734/0x2dc0 [ 36.486359][ T3601] do_syscall_64+0xc9/0x1c0 [ 36.486398][ T3601] ? clear_bhb_loop+0x55/0xb0 [ 36.486429][ T3601] ? clear_bhb_loop+0x55/0xb0 [ 36.486468][ T3601] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.486494][ T3601] RIP: 0033:0x7f2ccd46d169 [ 36.486508][ T3601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.486567][ T3601] RSP: 002b:00007f2ccbad1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 36.486588][ T3601] RAX: ffffffffffffffda RBX: 00007f2ccd685fa0 RCX: 00007f2ccd46d169 [ 36.486602][ T3601] RDX: 0000000020050800 RSI: 00004000000000c0 RDI: 0000000000000003 [ 36.486616][ T3601] RBP: 00007f2ccbad1090 R08: 0000000000000000 R09: 0000000000000000 [ 36.486630][ T3601] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.486643][ T3601] R13: 0000000000000000 R14: 00007f2ccd685fa0 R15: 00007fff20ca61c8 [ 36.486659][ T3601] [ 36.755913][ T3609] loop0: detected capacity change from 0 to 128 [ 36.829297][ T3588] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm +}[@: Allocating blocks 497-513 which overlap fs metadata [ 36.859713][ T3588] EXT4-fs (loop4): pa ffff8881062e7070: logic 256, phys. 385, len 8 [ 36.867862][ T3588] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 36.892018][ T3610] bond1: entered promiscuous mode [ 36.897234][ T3610] bond1: entered allmulticast mode [ 36.946714][ T3610] 8021q: adding VLAN 0 to HW filter on device bond1 [ 36.980520][ T3610] bond1 (unregistering): Released all slaves [ 37.106220][ T3588] +}[@ (3588) used greatest stack depth: 10768 bytes left [ 37.131255][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.199141][ T3619] netlink: 20 bytes leftover after parsing attributes in process `syz.1.63'. [ 37.443567][ T3623] loop2: detected capacity change from 0 to 256 [ 37.497331][ T3623] vfat: Unknown parameter 'k' [ 37.513331][ T3621] loop0: detected capacity change from 0 to 2048 [ 37.570543][ T3621] EXT4-fs: dax option not supported [ 37.615527][ T30] kauditd_printk_skb: 160 callbacks suppressed [ 37.615544][ T30] audit: type=1400 audit(1742352393.452:280): avc: denied { bind } for pid=3622 comm="syz.2.65" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.642692][ T30] audit: type=1400 audit(1742352393.452:281): avc: denied { node_bind } for pid=3622 comm="syz.2.65" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 37.759685][ T30] audit: type=1400 audit(1742352393.592:282): avc: denied { ioctl } for pid=3629 comm="+}[@" path="socket:[5201]" dev="sockfs" ino=5201 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.764065][ T3630] 8021q: VLANs not supported on wg1 [ 37.796936][ T30] audit: type=1400 audit(1742352393.642:283): avc: denied { read write } for pid=3631 comm="syz.4.69" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.820015][ T30] audit: type=1400 audit(1742352393.642:284): avc: denied { open } for pid=3631 comm="syz.4.69" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.890684][ T30] audit: type=1400 audit(1742352393.732:285): avc: denied { ioctl } for pid=3631 comm="syz.4.69" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.960569][ T30] audit: type=1400 audit(1742352393.762:286): avc: denied { create } for pid=3634 comm="syz.1.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 38.116979][ T3649] loop4: detected capacity change from 0 to 128 [ 38.136050][ T3650] loop0: detected capacity change from 0 to 512 [ 38.143601][ T3650] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.170761][ T3650] EXT4-fs (loop0): orphan cleanup on readonly fs [ 38.182716][ T3650] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.73: bg 0: block 248: padding at end of block bitmap is not set [ 38.201058][ T3650] Quota error (device loop0): write_blk: dquota write failed [ 38.208660][ T3650] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 38.218744][ T3650] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.73: Failed to acquire dquot type 1 [ 38.231136][ T3650] EXT4-fs (loop0): 1 truncate cleaned up [ 38.238103][ T3653] Zero length message leads to an empty skb [ 38.245192][ T3650] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.434224][ T30] audit: type=1400 audit(1742352394.272:287): avc: denied { create } for pid=3657 comm="syz.3.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 38.434312][ T3658] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.498172][ T3649] loop4: detected capacity change from 0 to 512 [ 38.505804][ T3649] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 38.651010][ T3662] __nla_validate_parse: 2 callbacks suppressed [ 38.651050][ T3662] netlink: 118396 bytes leftover after parsing attributes in process `syz.4.78'. [ 38.762237][ T3668] FAULT_INJECTION: forcing a failure. [ 38.762237][ T3668] name failslab, interval 1, probability 0, space 0, times 1 [ 38.775266][ T3668] CPU: 0 UID: 0 PID: 3668 Comm: syz.4.79 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 38.775348][ T3668] Tainted: [W]=WARN [ 38.775355][ T3668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 38.775370][ T3668] Call Trace: [ 38.775377][ T3668] [ 38.775385][ T3668] dump_stack_lvl+0xf2/0x150 [ 38.775415][ T3668] dump_stack+0x15/0x1a [ 38.775501][ T3668] should_fail_ex+0x24a/0x260 [ 38.775533][ T3668] ? io_ring_ctx_alloc+0x38/0x730 [ 38.775595][ T3668] should_failslab+0x8f/0xb0 [ 38.775672][ T3668] __kmalloc_cache_noprof+0x4e/0x320 [ 38.775699][ T3668] io_ring_ctx_alloc+0x38/0x730 [ 38.775730][ T3668] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 38.775788][ T3668] ? htab_lru_percpu_map_lookup_percpu_elem+0x75/0xe0 [ 38.775817][ T3668] ? io_uring_fill_params+0x2a7/0x330 [ 38.775842][ T3668] io_uring_create+0x40/0x6d0 [ 38.776061][ T3668] __se_sys_io_uring_setup+0x1d2/0x1e0 [ 38.776086][ T3668] __x64_sys_io_uring_setup+0x31/0x40 [ 38.776106][ T3668] x64_sys_call+0x270c/0x2dc0 [ 38.776314][ T3668] do_syscall_64+0xc9/0x1c0 [ 38.776438][ T3668] ? clear_bhb_loop+0x55/0xb0 [ 38.776471][ T3668] ? clear_bhb_loop+0x55/0xb0 [ 38.776524][ T3668] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.776551][ T3668] RIP: 0033:0x7fe1b8aad169 [ 38.776569][ T3668] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.776649][ T3668] RSP: 002b:00007fe1b7110fc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 38.776671][ T3668] RAX: ffffffffffffffda RBX: 00007fe1b8cc5fa0 RCX: 00007fe1b8aad169 [ 38.776686][ T3668] RDX: 0000400000000180 RSI: 0000400000000040 RDI: 000000000000362a [ 38.776700][ T3668] RBP: 0000400000000040 R08: 0000000000000000 R09: 0000400000000180 [ 38.776713][ T3668] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 38.776727][ T3668] R13: 0000400000000140 R14: 000000000000362a R15: 0000400000000180 [ 38.776748][ T3668] [ 38.978500][ T3650] syz.0.73 (3650) used greatest stack depth: 9504 bytes left [ 38.991885][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.036836][ T3672] netlink: 8 bytes leftover after parsing attributes in process `syz.4.82'. [ 39.045639][ T3672] netlink: 4 bytes leftover after parsing attributes in process `syz.4.82'. [ 39.102343][ T3676] netlink: 118396 bytes leftover after parsing attributes in process `syz.1.81'. [ 39.266114][ T3682] netlink: 20 bytes leftover after parsing attributes in process `syz.0.80'. [ 39.627695][ T3694] netlink: 24 bytes leftover after parsing attributes in process `syz.4.86'. [ 39.694887][ T3694] netlink: 4 bytes leftover after parsing attributes in process `syz.4.86'. [ 39.717444][ T3700] loop3: detected capacity change from 0 to 128 [ 39.748295][ T3694] veth1_macvtap: left promiscuous mode [ 39.786532][ T3702] netlink: 118396 bytes leftover after parsing attributes in process `syz.2.89'. [ 39.934589][ T3711] loop0: detected capacity change from 0 to 1024 [ 39.966850][ T3711] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 39.989647][ T3711] netlink: 2812 bytes leftover after parsing attributes in process `syz.0.93'. [ 40.024445][ T3711] netlink: 24 bytes leftover after parsing attributes in process `syz.0.93'. [ 40.113733][ T3719] loop0: detected capacity change from 0 to 2048 [ 40.119209][ T3721] FAULT_INJECTION: forcing a failure. [ 40.119209][ T3721] name failslab, interval 1, probability 0, space 0, times 0 [ 40.132949][ T3721] CPU: 0 UID: 0 PID: 3721 Comm: syz.3.97 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 40.132993][ T3721] Tainted: [W]=WARN [ 40.133002][ T3721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 40.133019][ T3721] Call Trace: [ 40.133026][ T3721] [ 40.133034][ T3721] dump_stack_lvl+0xf2/0x150 [ 40.133068][ T3721] dump_stack+0x15/0x1a [ 40.133110][ T3721] should_fail_ex+0x24a/0x260 [ 40.133147][ T3721] should_failslab+0x8f/0xb0 [ 40.133182][ T3721] kmem_cache_alloc_noprof+0x52/0x320 [ 40.133207][ T3721] ? radix_tree_node_alloc+0x8b/0x1e0 [ 40.133272][ T3721] radix_tree_node_alloc+0x8b/0x1e0 [ 40.133307][ T3721] radix_tree_extend+0xd4/0x350 [ 40.133341][ T3721] idr_get_free+0x132/0x550 [ 40.133434][ T3721] idr_alloc_u32+0xcb/0x180 [ 40.133473][ T3721] idr_alloc+0x6a/0xd0 [ 40.133508][ T3721] loop_add+0x143/0x590 [ 40.133596][ T3721] ? ioctl_has_perm+0x28d/0x2e0 [ 40.133638][ T3721] loop_control_ioctl+0xc8/0x440 [ 40.133709][ T3721] ? __pfx_loop_control_ioctl+0x10/0x10 [ 40.133744][ T3721] __se_sys_ioctl+0xc9/0x140 [ 40.133775][ T3721] __x64_sys_ioctl+0x43/0x50 [ 40.133804][ T3721] x64_sys_call+0x1690/0x2dc0 [ 40.133890][ T3721] do_syscall_64+0xc9/0x1c0 [ 40.133927][ T3721] ? clear_bhb_loop+0x55/0xb0 [ 40.133967][ T3721] ? clear_bhb_loop+0x55/0xb0 [ 40.134021][ T3721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.134052][ T3721] RIP: 0033:0x7f2ccd46d169 [ 40.134069][ T3721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.134093][ T3721] RSP: 002b:00007f2ccbad1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 40.134115][ T3721] RAX: ffffffffffffffda RBX: 00007f2ccd685fa0 RCX: 00007f2ccd46d169 [ 40.134130][ T3721] RDX: 0000000007000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 40.134145][ T3721] RBP: 00007f2ccbad1090 R08: 0000000000000000 R09: 0000000000000000 [ 40.134175][ T3721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 40.134189][ T3721] R13: 0000000000000000 R14: 00007f2ccd685fa0 R15: 00007fff20ca61c8 [ 40.134208][ T3721] [ 40.151836][ T3719] EXT4-fs: inline encryption not supported [ 40.325702][ T3727] loop3: detected capacity change from 0 to 2048 [ 40.392146][ T3727] EXT4-fs: dax option not supported [ 40.400238][ T3719] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.459696][ T3708] loop4: detected capacity change from 0 to 2048 [ 40.553842][ T3708] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.008248][ T3751] loop3: detected capacity change from 0 to 256 [ 41.702989][ T3732] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 42.548462][ T3753] team0 (unregistering): Port device team_slave_0 removed [ 42.556589][ T3739] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 42.569254][ T3739] EXT4-fs (loop0): This should not happen!! Data will be lost [ 42.569254][ T3739] [ 42.579263][ T3739] EXT4-fs (loop0): Total free blocks count 0 [ 42.585312][ T3739] EXT4-fs (loop0): Free/Dirty block details [ 42.591348][ T3739] EXT4-fs (loop0): free_blocks=2415919104 [ 42.597182][ T3739] EXT4-fs (loop0): dirty_blocks=3264 [ 42.602493][ T3739] EXT4-fs (loop0): Block reservation details [ 42.608563][ T3739] EXT4-fs (loop0): i_reserved_data_blocks=204 [ 42.616565][ T3753] team0 (unregistering): Port device team_slave_1 removed [ 42.653032][ T12] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1206 with error 28 [ 42.755038][ T3761] loop0: detected capacity change from 0 to 1024 [ 42.761899][ T3761] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.768621][ T3761] EXT4-fs: Ignoring removed nobh option [ 42.772801][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.774298][ T3761] EXT4-fs: Ignoring removed bh option [ 42.806790][ T3766] loop1: detected capacity change from 0 to 512 [ 42.842932][ T3766] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.843801][ T30] kauditd_printk_skb: 69 callbacks suppressed [ 42.843894][ T30] audit: type=1326 audit(1742352398.632:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.2.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8d4e5d169 code=0x7ffc0000 [ 42.861264][ T3766] EXT4-fs (loop1): orphan cleanup on readonly fs [ 42.881466][ T30] audit: type=1326 audit(1742352398.632:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.2.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc8d4e5d169 code=0x7ffc0000 [ 42.889809][ T3766] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.109: bg 0: block 248: padding at end of block bitmap is not set [ 42.918110][ T30] audit: type=1326 audit(1742352398.632:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.2.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8d4e5d169 code=0x7ffc0000 [ 42.937244][ T3766] Quota error (device loop1): write_blk: dquota write failed [ 42.955905][ T30] audit: type=1326 audit(1742352398.632:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.2.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc8d4e5d169 code=0x7ffc0000 [ 42.963314][ T3766] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 42.986491][ T30] audit: type=1326 audit(1742352398.632:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.2.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8d4e5d169 code=0x7ffc0000 [ 42.996446][ T3766] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.109: Failed to acquire dquot type 1 [ 43.019605][ T30] audit: type=1326 audit(1742352398.632:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.2.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc8d4e5d169 code=0x7ffc0000 [ 43.031576][ T3766] EXT4-fs (loop1): 1 truncate cleaned up [ 43.054100][ T30] audit: type=1326 audit(1742352398.632:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.2.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8d4e5d169 code=0x7ffc0000 [ 43.083711][ T30] audit: type=1326 audit(1742352398.632:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3764 comm="syz.2.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc8d4e5d169 code=0x7ffc0000 [ 43.115100][ T3766] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.152446][ T3772] loop3: detected capacity change from 0 to 2048 [ 43.161976][ T3761] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.194794][ T3772] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.234338][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.295718][ T3761] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm +}[@: Allocating blocks 497-513 which overlap fs metadata [ 43.330400][ T3761] EXT4-fs (loop0): pa ffff8881062e7070: logic 256, phys. 385, len 8 [ 43.338571][ T3761] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 43.394665][ T3789] loop2: detected capacity change from 0 to 128 [ 43.535232][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.548903][ T3794] loop3: detected capacity change from 0 to 128 [ 43.591491][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.715802][ T3796] loop0: detected capacity change from 0 to 2048 [ 43.747714][ T3796] EXT4-fs: inline encryption not supported [ 43.886935][ T3811] __nla_validate_parse: 6 callbacks suppressed [ 43.886954][ T3811] netlink: 20 bytes leftover after parsing attributes in process `syz.1.119'. [ 43.920685][ T3796] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.035014][ T3812] loop4: detected capacity change from 0 to 2048 [ 44.204032][ T3812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.218525][ T3812] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.244216][ T3802] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.120: bg 0: block 288: padding at end of block bitmap is not set [ 44.263016][ T3789] loop2: detected capacity change from 0 to 512 [ 44.270531][ T3789] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 44.279946][ T3794] loop3: detected capacity change from 0 to 512 [ 44.290311][ T3794] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 44.321186][ T3812] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.120: bg 0: block 288: padding at end of block bitmap is not set [ 44.331489][ T3802] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 44.405343][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.554630][ T3815] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 44.582684][ T3832] loop2: detected capacity change from 0 to 2048 [ 44.594415][ T3815] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 44.607007][ T3815] EXT4-fs (loop0): This should not happen!! Data will be lost [ 44.607007][ T3815] [ 44.607242][ T3830] loop3: detected capacity change from 0 to 4096 [ 44.616894][ T3815] EXT4-fs (loop0): Total free blocks count 0 [ 44.629409][ T3815] EXT4-fs (loop0): Free/Dirty block details [ 44.635399][ T3815] EXT4-fs (loop0): free_blocks=2415919104 [ 44.636565][ T3832] EXT4-fs: dax option not supported [ 44.641281][ T3815] EXT4-fs (loop0): dirty_blocks=6912 [ 44.651946][ T3815] EXT4-fs (loop0): Block reservation details [ 44.652048][ T3835] loop4: detected capacity change from 0 to 1024 [ 44.658045][ T3815] EXT4-fs (loop0): i_reserved_data_blocks=432 [ 44.684638][ T3830] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.719507][ T3835] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.767434][ T3835] EXT4-fs: Ignoring removed nobh option [ 44.773087][ T3835] EXT4-fs: Ignoring removed bh option [ 44.852217][ T3835] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.891999][ T29] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 45.008029][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.054538][ T3835] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm +}[@: Allocating blocks 497-513 which overlap fs metadata [ 45.080493][ T3835] EXT4-fs (loop4): pa ffff888105a74150: logic 256, phys. 385, len 8 [ 45.088640][ T3835] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 45.267705][ T3861] netlink: 20 bytes leftover after parsing attributes in process `syz.1.136'. [ 45.392521][ T3867] lo: entered promiscuous mode [ 45.415184][ T3868] loop3: detected capacity change from 0 to 128 [ 45.484565][ T3867] loop2: detected capacity change from 0 to 512 [ 45.499377][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.581318][ T3870] netlink: 8 bytes leftover after parsing attributes in process `syz.0.132'. [ 45.590292][ T3870] netlink: 4 bytes leftover after parsing attributes in process `syz.0.132'. [ 45.649752][ T3867] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.666077][ T3867] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.708639][ T3867] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #18: comm syz.2.140: corrupted inode contents [ 45.733243][ T3867] EXT4-fs (loop2): Remounting filesystem read-only [ 45.751673][ T3867] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -5) [ 45.766564][ T3879] lo: entered allmulticast mode [ 45.771812][ T3879] lo: left allmulticast mode [ 45.777509][ T3879] lo: left promiscuous mode [ 45.796814][ T3878] netlink: 8 bytes leftover after parsing attributes in process `syz.0.142'. [ 45.806119][ T3878] netlink: 24 bytes leftover after parsing attributes in process `syz.0.142'. [ 45.819062][ T3878] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 45.832079][ T3878] ip6gretap1: entered allmulticast mode [ 45.849673][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.942913][ T3878] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.993189][ T3888] loop2: detected capacity change from 0 to 2048 [ 46.024669][ T3878] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.045800][ T3888] EXT4-fs: inline encryption not supported [ 46.067508][ T3868] loop3: detected capacity change from 0 to 512 [ 46.092415][ T3868] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 46.093807][ T3888] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.116898][ T3878] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.175291][ T3878] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.203064][ T3895] loop4: detected capacity change from 0 to 4096 [ 46.264599][ T3878] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.276367][ T3878] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.288320][ T3878] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.300293][ T3878] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.359355][ T3896] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 46.367779][ T3895] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.374418][ T3896] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 46.399241][ T3896] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.399241][ T3896] [ 46.409015][ T3896] EXT4-fs (loop2): Total free blocks count 0 [ 46.415023][ T3896] EXT4-fs (loop2): Free/Dirty block details [ 46.421018][ T3896] EXT4-fs (loop2): free_blocks=2415919104 [ 46.428416][ T3896] EXT4-fs (loop2): dirty_blocks=8192 [ 46.434679][ T3896] EXT4-fs (loop2): Block reservation details [ 46.440827][ T3896] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 46.495315][ T29] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 46.664287][ T3905] netlink: 24 bytes leftover after parsing attributes in process `syz.1.151'. [ 47.177375][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.223831][ T3914] lo: entered promiscuous mode [ 47.598083][ T3914] loop3: detected capacity change from 0 to 512 [ 47.900217][ T3931] netlink: 20 bytes leftover after parsing attributes in process `syz.4.155'. [ 47.938207][ T3932] bridge_slave_0: left allmulticast mode [ 47.943940][ T3932] bridge_slave_0: left promiscuous mode [ 47.949686][ T3932] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.045399][ T3932] bridge_slave_1: left allmulticast mode [ 48.051254][ T3932] bridge_slave_1: left promiscuous mode [ 48.057059][ T3932] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.067267][ T3914] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.116238][ T3914] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.198189][ T3914] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #18: comm syz.3.154: corrupted inode contents [ 48.198397][ T3914] EXT4-fs (loop3): Remounting filesystem read-only [ 48.198411][ T3914] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -5) [ 48.237424][ T3932] bond0: (slave bond_slave_0): Releasing backup interface [ 48.259404][ T3932] bond0: (slave bond_slave_1): Releasing backup interface [ 48.263070][ T3932] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.263127][ T3932] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.275557][ T3932] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.275583][ T3932] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.373307][ T3943] loop4: detected capacity change from 0 to 2048 [ 48.379869][ T3934] bridge_slave_0: left allmulticast mode [ 48.385690][ T3934] bridge_slave_0: left promiscuous mode [ 48.391458][ T3934] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.396803][ T3943] EXT4-fs: inline encryption not supported [ 48.408915][ T3934] bridge_slave_1: left allmulticast mode [ 48.408939][ T3934] bridge_slave_1: left promiscuous mode [ 48.409094][ T3934] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.416018][ T3934] bond0: (slave bond_slave_0): Releasing backup interface [ 48.422092][ T3943] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.423088][ T3934] bond0: (slave bond_slave_1): Releasing backup interface [ 48.472038][ T3934] team0: Port device team_slave_0 removed [ 48.490359][ T3934] team0: Port device team_slave_1 removed [ 48.491525][ T3934] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.504338][ T3934] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.537038][ T3934] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.537076][ T3934] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.565099][ T3913] lo: left promiscuous mode [ 48.613118][ T3948] netlink: 118396 bytes leftover after parsing attributes in process `syz.0.161'. [ 48.657958][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.789742][ T3955] loop3: detected capacity change from 0 to 4096 [ 48.800948][ T3946] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.803237][ T3955] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.831310][ T3946] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 48.843868][ T3946] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.843868][ T3946] [ 48.853623][ T3946] EXT4-fs (loop4): Total free blocks count 0 [ 48.859721][ T3946] EXT4-fs (loop4): Free/Dirty block details [ 48.865642][ T3946] EXT4-fs (loop4): free_blocks=2415919104 [ 48.871517][ T3946] EXT4-fs (loop4): dirty_blocks=8192 [ 48.876890][ T3946] EXT4-fs (loop4): Block reservation details [ 48.883137][ T3946] EXT4-fs (loop4): i_reserved_data_blocks=512 [ 48.894734][ T30] kauditd_printk_skb: 357 callbacks suppressed [ 48.894754][ T30] audit: type=1400 audit(1742352404.732:722): avc: denied { create } for pid=3958 comm="syz.1.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 48.982118][ T30] audit: type=1400 audit(1742352404.762:723): avc: denied { setopt } for pid=3958 comm="syz.1.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 49.035206][ T29] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 49.091238][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.103446][ T3965] loop0: detected capacity change from 0 to 1024 [ 49.122383][ T3965] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.140713][ T3967] loop3: detected capacity change from 0 to 1024 [ 49.149257][ T3967] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.162727][ T3965] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.177835][ T3967] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.200654][ T3965] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.168: Allocating blocks 385-513 which overlap fs metadata [ 49.323126][ T3975] EXT4-fs (loop0): pa ffff8881062e7070: logic 16, phys. 129, len 24 [ 49.331214][ T3975] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 49.345324][ T3959] loop1: detected capacity change from 0 to 8192 [ 49.354125][ T3967] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.169: Allocating blocks 385-513 which overlap fs metadata [ 49.370471][ T3975] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 49.382933][ T3975] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.382933][ T3975] [ 49.389254][ T3967] EXT4-fs (loop3): pa ffff888105a741c0: logic 16, phys. 129, len 24 [ 49.392625][ T3975] EXT4-fs (loop0): Total free blocks count 0 [ 49.400664][ T3967] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, [ 49.406591][ T3975] EXT4-fs (loop0): Free/Dirty block details [ 49.406609][ T3975] EXT4-fs (loop0): free_blocks=128 [ 49.415022][ T3967] free 0, pa_free 8 [ 49.420961][ T3975] EXT4-fs (loop0): dirty_blocks=0 [ 49.428966][ T3978] netlink: 20 bytes leftover after parsing attributes in process `syz.2.170'. [ 49.429911][ T3975] EXT4-fs (loop0): Block reservation details [ 49.447030][ T3967] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 49.449834][ T3975] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 49.460270][ T30] audit: type=1400 audit(1742352405.292:724): avc: denied { mount } for pid=3958 comm="syz.1.165" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 49.462235][ T3967] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.462235][ T3967] [ 49.488027][ T3959] syz.1.165: attempt to access beyond end of device [ 49.488027][ T3959] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 49.489834][ T3967] EXT4-fs (loop3): Total free blocks count 0 [ 49.489854][ T3967] EXT4-fs (loop3): Free/Dirty block details [ 49.489867][ T3967] EXT4-fs (loop3): free_blocks=128 [ 49.489881][ T3967] EXT4-fs (loop3): dirty_blocks=0 [ 49.523287][ T3959] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 49.525278][ T3967] EXT4-fs (loop3): Block reservation details [ 49.525305][ T3967] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 49.545783][ T3974] netlink: 'syz.1.165': attribute type 1 has an invalid length. [ 49.549439][ T3959] FAT-fs (loop1): Filesystem has been set read-only [ 49.550095][ T3959] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 49.578187][ T3959] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 49.592297][ T3974] 8021q: adding VLAN 0 to HW filter on device bond1 [ 49.649753][ T3959] 8021q: adding VLAN 0 to HW filter on device bond1 [ 49.657486][ T3959] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 49.671225][ T3959] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 49.700301][ T30] audit: type=1400 audit(1742352405.542:725): avc: denied { map } for pid=3958 comm="syz.1.165" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5718 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 49.724290][ T30] audit: type=1400 audit(1742352405.542:726): avc: denied { read write } for pid=3958 comm="syz.1.165" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5718 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 49.792779][ T30] audit: type=1400 audit(1742352405.622:727): avc: denied { setopt } for pid=3997 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 49.812152][ T30] audit: type=1400 audit(1742352405.622:728): avc: denied { ioctl } for pid=3997 comm="syz.3.176" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 49.837211][ T30] audit: type=1400 audit(1742352405.622:729): avc: denied { connect } for pid=3997 comm="syz.3.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 49.914969][ T30] audit: type=1326 audit(1742352405.702:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3995 comm="syz.0.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f170e9dd169 code=0x7ffc0000 [ 49.938272][ T30] audit: type=1326 audit(1742352405.702:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3995 comm="syz.0.175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f170e9dd169 code=0x7ffc0000 [ 50.037238][ T4005] loop1: detected capacity change from 0 to 2048 [ 50.056588][ T4005] EXT4-fs: inline encryption not supported [ 50.075918][ T4008] FAULT_INJECTION: forcing a failure. [ 50.075918][ T4008] name failslab, interval 1, probability 0, space 0, times 0 [ 50.088749][ T4008] CPU: 1 UID: 0 PID: 4008 Comm: syz.4.180 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 50.088785][ T4008] Tainted: [W]=WARN [ 50.088794][ T4008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.088808][ T4008] Call Trace: [ 50.088844][ T4008] [ 50.088854][ T4008] dump_stack_lvl+0xf2/0x150 [ 50.088889][ T4008] dump_stack+0x15/0x1a [ 50.088916][ T4008] should_fail_ex+0x24a/0x260 [ 50.089018][ T4008] should_failslab+0x8f/0xb0 [ 50.089055][ T4008] kmem_cache_alloc_noprof+0x52/0x320 [ 50.089080][ T4008] ? getname_flags+0x81/0x3b0 [ 50.089119][ T4008] ? vfs_write+0x644/0x920 [ 50.089147][ T4008] getname_flags+0x81/0x3b0 [ 50.089225][ T4008] user_path_at+0x26/0x120 [ 50.089251][ T4008] __se_sys_utime+0xc6/0x1c0 [ 50.089290][ T4008] __x64_sys_utime+0x31/0x40 [ 50.089320][ T4008] x64_sys_call+0x2996/0x2dc0 [ 50.089427][ T4008] do_syscall_64+0xc9/0x1c0 [ 50.089463][ T4008] ? clear_bhb_loop+0x55/0xb0 [ 50.089489][ T4008] ? clear_bhb_loop+0x55/0xb0 [ 50.089516][ T4008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.089623][ T4008] RIP: 0033:0x7fe1b8aad169 [ 50.089638][ T4008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.089654][ T4008] RSP: 002b:00007fe1b7111038 EFLAGS: 00000246 ORIG_RAX: 0000000000000084 [ 50.089672][ T4008] RAX: ffffffffffffffda RBX: 00007fe1b8cc5fa0 RCX: 00007fe1b8aad169 [ 50.089684][ T4008] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000400000000180 [ 50.089728][ T4008] RBP: 00007fe1b7111090 R08: 0000000000000000 R09: 0000000000000000 [ 50.089794][ T4008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.089805][ T4008] R13: 0000000000000000 R14: 00007fe1b8cc5fa0 R15: 00007ffc788af708 [ 50.089828][ T4008] [ 50.298987][ T4005] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.333378][ T4006] loop0: detected capacity change from 0 to 1024 [ 50.340737][ T4013] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.366551][ T4013] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.424757][ T4006] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.634388][ T4018] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 50.656686][ T4018] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 50.669210][ T4018] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.669210][ T4018] [ 50.678970][ T4018] EXT4-fs (loop1): Total free blocks count 0 [ 50.684982][ T4018] EXT4-fs (loop1): Free/Dirty block details [ 50.690918][ T4018] EXT4-fs (loop1): free_blocks=2415919104 [ 50.696752][ T4018] EXT4-fs (loop1): dirty_blocks=8192 [ 50.702162][ T4018] EXT4-fs (loop1): Block reservation details [ 50.708227][ T4018] EXT4-fs (loop1): i_reserved_data_blocks=512 [ 50.852399][ T12] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 50.869486][ T4036] loop4: detected capacity change from 0 to 164 [ 50.881870][ T4036] Unable to read rock-ridge attributes [ 50.967995][ T4036] infiniband syz!: set down [ 50.972644][ T4036] infiniband syz!: added team_slave_0 [ 51.036330][ T4036] RDS/IB: syz!: added [ 51.054340][ T4036] smc: adding ib device syz! with port count 1 [ 51.084915][ T4040] loop1: detected capacity change from 0 to 128 [ 51.085744][ T4036] smc: ib device syz! port 1 has pnetid [ 51.527352][ T4050] netlink: 20 bytes leftover after parsing attributes in process `syz.2.191'. [ 52.137410][ T4062] loop1: detected capacity change from 0 to 512 [ 52.252609][ T4062] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 52.270696][ T4069] FAULT_INJECTION: forcing a failure. [ 52.270696][ T4069] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.283843][ T4069] CPU: 1 UID: 0 PID: 4069 Comm: syz.4.198 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 52.283873][ T4069] Tainted: [W]=WARN [ 52.283880][ T4069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.283894][ T4069] Call Trace: [ 52.283903][ T4069] [ 52.283912][ T4069] dump_stack_lvl+0xf2/0x150 [ 52.284024][ T4069] dump_stack+0x15/0x1a [ 52.284059][ T4069] should_fail_ex+0x24a/0x260 [ 52.284093][ T4069] should_fail+0xb/0x10 [ 52.284199][ T4069] should_fail_usercopy+0x1a/0x20 [ 52.284231][ T4069] _copy_to_user+0x20/0xa0 [ 52.284253][ T4069] simple_read_from_buffer+0xa0/0x110 [ 52.284288][ T4069] proc_fail_nth_read+0xf9/0x140 [ 52.284324][ T4069] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 52.284405][ T4069] vfs_read+0x19b/0x6f0 [ 52.284431][ T4069] ? __rcu_read_unlock+0x4e/0x70 [ 52.284453][ T4069] ? __fget_files+0x17c/0x1c0 [ 52.284497][ T4069] ksys_read+0xe8/0x1b0 [ 52.284524][ T4069] __x64_sys_read+0x42/0x50 [ 52.284553][ T4069] x64_sys_call+0x2874/0x2dc0 [ 52.284605][ T4069] do_syscall_64+0xc9/0x1c0 [ 52.284656][ T4069] ? clear_bhb_loop+0x55/0xb0 [ 52.284690][ T4069] ? clear_bhb_loop+0x55/0xb0 [ 52.284722][ T4069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.284754][ T4069] RIP: 0033:0x7fe1b8aabb7c [ 52.284772][ T4069] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 52.284807][ T4069] RSP: 002b:00007fe1b70f0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 52.284825][ T4069] RAX: ffffffffffffffda RBX: 00007fe1b8cc6080 RCX: 00007fe1b8aabb7c [ 52.284836][ T4069] RDX: 000000000000000f RSI: 00007fe1b70f00a0 RDI: 0000000000000004 [ 52.284848][ T4069] RBP: 00007fe1b70f0090 R08: 0000000000000000 R09: 0000000000000000 [ 52.284862][ T4069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.284876][ T4069] R13: 0000000000000001 R14: 00007fe1b8cc6080 R15: 00007ffc788af708 [ 52.284958][ T4069] [ 52.496023][ T4062] loop1: detected capacity change from 0 to 256 [ 52.602048][ T4071] loop3: detected capacity change from 0 to 1024 [ 52.635387][ T4071] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.652139][ T4071] EXT4-fs: Ignoring removed nobh option [ 52.657864][ T4071] EXT4-fs: Ignoring removed bh option [ 52.698256][ T4071] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.763459][ T4083] netlink: 118396 bytes leftover after parsing attributes in process `syz.2.205'. [ 52.819980][ T4071] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm +}[@: Allocating blocks 497-513 which overlap fs metadata [ 52.838168][ T4071] EXT4-fs (loop3): pa ffff888105a742a0: logic 256, phys. 385, len 8 [ 52.846340][ T4071] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 52.926718][ T4088] netlink: 118396 bytes leftover after parsing attributes in process `syz.2.206'. [ 52.981514][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.054282][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.149394][ T4093] netlink: 8 bytes leftover after parsing attributes in process `syz.0.208'. [ 53.158317][ T4093] netlink: 4 bytes leftover after parsing attributes in process `syz.0.208'. [ 53.470066][ T4107] loop0: detected capacity change from 0 to 2048 [ 53.508610][ T4119] netlink: 'syz.3.215': attribute type 2 has an invalid length. [ 53.516396][ T4119] netlink: 4 bytes leftover after parsing attributes in process `syz.3.215'. [ 53.582829][ T4120] loop2: detected capacity change from 0 to 1024 [ 53.592089][ T4107] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.658058][ T4119] geneve0: entered allmulticast mode [ 53.677190][ T4124] netlink: 4 bytes leftover after parsing attributes in process `syz.3.215'. [ 53.686021][ T4124] netlink: 4 bytes leftover after parsing attributes in process `syz.3.215'. [ 53.753385][ T4124] netlink: 4 bytes leftover after parsing attributes in process `syz.3.215'. [ 53.903070][ T4135] loop3: detected capacity change from 0 to 1024 [ 53.926754][ T4135] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.948496][ T30] kauditd_printk_skb: 77 callbacks suppressed [ 53.948512][ T30] audit: type=1400 audit(1742352409.792:809): avc: denied { create } for pid=4134 comm="syz.3.217" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 54.012874][ T30] audit: type=1400 audit(1742352409.822:810): avc: denied { remove_name } for pid=4134 comm="syz.3.217" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 54.035551][ T30] audit: type=1400 audit(1742352409.822:811): avc: denied { rename } for pid=4134 comm="syz.3.217" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 54.057693][ T30] audit: type=1400 audit(1742352409.822:812): avc: denied { unlink } for pid=4134 comm="syz.3.217" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 54.119943][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.148466][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.170950][ T4142] loop0: detected capacity change from 0 to 512 [ 54.214692][ T4142] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.232162][ T4142] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.252511][ T4147] FAULT_INJECTION: forcing a failure. [ 54.252511][ T4147] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.265696][ T4147] CPU: 0 UID: 0 PID: 4147 Comm: syz.1.221 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 54.265731][ T4147] Tainted: [W]=WARN [ 54.265738][ T4147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 54.265825][ T4147] Call Trace: [ 54.265832][ T4147] [ 54.265841][ T4147] dump_stack_lvl+0xf2/0x150 [ 54.265875][ T4147] dump_stack+0x15/0x1a [ 54.265900][ T4147] should_fail_ex+0x24a/0x260 [ 54.265931][ T4147] should_fail+0xb/0x10 [ 54.266020][ T4147] should_fail_usercopy+0x1a/0x20 [ 54.266053][ T4147] _copy_from_iter+0xd5/0xd00 [ 54.266089][ T4147] ? kmalloc_reserve+0x16e/0x190 [ 54.266116][ T4147] ? __build_skb_around+0x196/0x1f0 [ 54.266196][ T4147] ? __alloc_skb+0x21f/0x310 [ 54.266218][ T4147] ? __virt_addr_valid+0x1ed/0x250 [ 54.266287][ T4147] ? __check_object_size+0x364/0x520 [ 54.266320][ T4147] netlink_sendmsg+0x460/0x6e0 [ 54.266381][ T4147] ? __pfx_netlink_sendmsg+0x10/0x10 [ 54.266416][ T4147] __sock_sendmsg+0x140/0x180 [ 54.266450][ T4147] ____sys_sendmsg+0x326/0x4b0 [ 54.266479][ T4147] __sys_sendmsg+0x19d/0x230 [ 54.266620][ T4147] __x64_sys_sendmsg+0x46/0x50 [ 54.266646][ T4147] x64_sys_call+0x2734/0x2dc0 [ 54.266747][ T4147] do_syscall_64+0xc9/0x1c0 [ 54.266788][ T4147] ? clear_bhb_loop+0x55/0xb0 [ 54.266821][ T4147] ? clear_bhb_loop+0x55/0xb0 [ 54.266854][ T4147] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.266886][ T4147] RIP: 0033:0x7f97f91fd169 [ 54.266903][ T4147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.266924][ T4147] RSP: 002b:00007f97f7861038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.266975][ T4147] RAX: ffffffffffffffda RBX: 00007f97f9415fa0 RCX: 00007f97f91fd169 [ 54.266986][ T4147] RDX: a289d7dc3a63b0f6 RSI: 00004000000006c0 RDI: 0000000000000004 [ 54.266998][ T4147] RBP: 00007f97f7861090 R08: 0000000000000000 R09: 0000000000000000 [ 54.267023][ T4147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.267037][ T4147] R13: 0000000000000000 R14: 00007f97f9415fa0 R15: 00007ffdca3e06e8 [ 54.267058][ T4147] [ 54.498635][ T4142] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #18: comm syz.0.218: corrupted inode contents [ 54.518858][ T4142] EXT4-fs (loop0): Remounting filesystem read-only [ 54.525998][ T4142] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -5) [ 54.550866][ T30] audit: type=1326 audit(1742352410.372:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4153 comm="syz.4.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 54.574473][ T30] audit: type=1326 audit(1742352410.372:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4153 comm="syz.4.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 54.597742][ T30] audit: type=1326 audit(1742352410.372:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4153 comm="syz.4.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 54.636377][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.641501][ T30] audit: type=1400 audit(1742352410.472:816): avc: denied { getopt } for pid=4158 comm="syz.4.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.689202][ T30] audit: type=1400 audit(1742352410.532:817): avc: denied { bind } for pid=4166 comm="syz.0.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 54.708558][ T30] audit: type=1400 audit(1742352410.532:818): avc: denied { name_bind } for pid=4166 comm="syz.0.227" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 54.759032][ T4172] FAULT_INJECTION: forcing a failure. [ 54.759032][ T4172] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.772290][ T4172] CPU: 0 UID: 0 PID: 4172 Comm: syz.2.230 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 54.772341][ T4172] Tainted: [W]=WARN [ 54.772349][ T4172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 54.772363][ T4172] Call Trace: [ 54.772433][ T4172] [ 54.772442][ T4172] dump_stack_lvl+0xf2/0x150 [ 54.772475][ T4172] dump_stack+0x15/0x1a [ 54.772501][ T4172] should_fail_ex+0x24a/0x260 [ 54.772537][ T4172] should_fail+0xb/0x10 [ 54.772612][ T4172] should_fail_usercopy+0x1a/0x20 [ 54.772651][ T4172] _copy_from_user+0x1c/0xa0 [ 54.772673][ T4172] copy_msghdr_from_user+0x54/0x2a0 [ 54.772751][ T4172] ? __fget_files+0x17c/0x1c0 [ 54.772868][ T4172] __sys_sendmsg+0x13e/0x230 [ 54.772911][ T4172] __x64_sys_sendmsg+0x46/0x50 [ 54.772940][ T4172] x64_sys_call+0x2734/0x2dc0 [ 54.773038][ T4172] do_syscall_64+0xc9/0x1c0 [ 54.773125][ T4172] ? clear_bhb_loop+0x55/0xb0 [ 54.773153][ T4172] ? clear_bhb_loop+0x55/0xb0 [ 54.773241][ T4172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.773275][ T4172] RIP: 0033:0x7fc8d4e5d169 [ 54.773369][ T4172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.773392][ T4172] RSP: 002b:00007fc8d34c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.773415][ T4172] RAX: ffffffffffffffda RBX: 00007fc8d5075fa0 RCX: 00007fc8d4e5d169 [ 54.773474][ T4172] RDX: 0000000000000000 RSI: 000040000000c2c0 RDI: 0000000000000003 [ 54.773489][ T4172] RBP: 00007fc8d34c7090 R08: 0000000000000000 R09: 0000000000000000 [ 54.773503][ T4172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.773517][ T4172] R13: 0000000000000000 R14: 00007fc8d5075fa0 R15: 00007ffd9967a678 [ 54.773538][ T4172] [ 54.973778][ T4177] __nla_validate_parse: 10 callbacks suppressed [ 54.973797][ T4177] netlink: 8 bytes leftover after parsing attributes in process `syz.0.233'. [ 54.989134][ T4177] netlink: 4 bytes leftover after parsing attributes in process `syz.0.233'. [ 55.100313][ T4190] loop2: detected capacity change from 0 to 1024 [ 55.108337][ T4190] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.114938][ T4190] EXT4-fs: Ignoring removed nobh option [ 55.120603][ T4190] EXT4-fs: Ignoring removed bh option [ 55.159050][ T4190] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.243290][ T4205] IPv6: Can't replace route, no match found [ 55.249720][ T4190] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4115: comm +}[@: Allocating blocks 497-513 which overlap fs metadata [ 55.250088][ T4190] EXT4-fs (loop2): pa ffff888105a74310: logic 256, phys. 385, len 8 [ 55.271552][ T4190] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 55.329676][ T4209] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 55.337955][ T4175] netlink: 24 bytes leftover after parsing attributes in process `syz.3.232'. [ 55.363841][ T4209] pim6reg: entered allmulticast mode [ 55.424663][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.504711][ T4214] FAULT_INJECTION: forcing a failure. [ 55.504711][ T4214] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.517949][ T4214] CPU: 0 UID: 0 PID: 4214 Comm: syz.3.248 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 55.517985][ T4214] Tainted: [W]=WARN [ 55.517993][ T4214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 55.518008][ T4214] Call Trace: [ 55.518016][ T4214] [ 55.518024][ T4214] dump_stack_lvl+0xf2/0x150 [ 55.518106][ T4214] dump_stack+0x15/0x1a [ 55.518127][ T4214] should_fail_ex+0x24a/0x260 [ 55.518159][ T4214] should_fail+0xb/0x10 [ 55.518192][ T4214] should_fail_usercopy+0x1a/0x20 [ 55.518289][ T4214] _copy_from_user+0x1c/0xa0 [ 55.518309][ T4214] __sys_bpf+0x14e/0x7a0 [ 55.518395][ T4214] __x64_sys_bpf+0x43/0x50 [ 55.518427][ T4214] x64_sys_call+0x2914/0x2dc0 [ 55.518496][ T4214] do_syscall_64+0xc9/0x1c0 [ 55.518532][ T4214] ? clear_bhb_loop+0x55/0xb0 [ 55.518563][ T4214] ? clear_bhb_loop+0x55/0xb0 [ 55.518647][ T4214] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.518673][ T4214] RIP: 0033:0x7f2ccd46d169 [ 55.518689][ T4214] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.518707][ T4214] RSP: 002b:00007f2ccbad1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 55.518729][ T4214] RAX: ffffffffffffffda RBX: 00007f2ccd685fa0 RCX: 00007f2ccd46d169 [ 55.518813][ T4214] RDX: 0000000000000090 RSI: 0000400000000880 RDI: 0000000000000005 [ 55.518825][ T4214] RBP: 00007f2ccbad1090 R08: 0000000000000000 R09: 0000000000000000 [ 55.518836][ T4214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.518847][ T4214] R13: 0000000000000000 R14: 00007f2ccd685fa0 R15: 00007fff20ca61c8 [ 55.518865][ T4214] [ 55.702283][ T4216] netlink: 8 bytes leftover after parsing attributes in process `syz.2.249'. [ 55.711195][ T4216] netlink: 4 bytes leftover after parsing attributes in process `syz.2.249'. [ 55.755789][ T4221] lo: entered promiscuous mode [ 55.774185][ T4221] loop4: detected capacity change from 0 to 512 [ 55.813144][ T4221] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.871342][ T4221] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.883200][ T4209] pim6reg: left allmulticast mode [ 55.896208][ T4220] lo: left promiscuous mode [ 55.931102][ T4235] netlink: 72 bytes leftover after parsing attributes in process `syz.2.256'. [ 55.940726][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.061221][ T4231] netlink: 24 bytes leftover after parsing attributes in process `syz.3.254'. [ 56.191990][ T4246] netlink: 118396 bytes leftover after parsing attributes in process `syz.0.260'. [ 56.204887][ T4249] FAULT_INJECTION: forcing a failure. [ 56.204887][ T4249] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.218304][ T4249] CPU: 0 UID: 0 PID: 4249 Comm: syz.3.261 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 56.218434][ T4249] Tainted: [W]=WARN [ 56.218440][ T4249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 56.218452][ T4249] Call Trace: [ 56.218459][ T4249] [ 56.218467][ T4249] dump_stack_lvl+0xf2/0x150 [ 56.218497][ T4249] dump_stack+0x15/0x1a [ 56.218523][ T4249] should_fail_ex+0x24a/0x260 [ 56.218610][ T4249] should_fail+0xb/0x10 [ 56.218721][ T4249] should_fail_usercopy+0x1a/0x20 [ 56.218753][ T4249] _copy_from_user+0x1c/0xa0 [ 56.218772][ T4249] bpf_test_init+0xe4/0x140 [ 56.218850][ T4249] bpf_prog_test_run_xdp+0x321/0x8b0 [ 56.218893][ T4249] ? __rcu_read_unlock+0x4e/0x70 [ 56.218924][ T4249] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 56.219014][ T4249] bpf_prog_test_run+0x20f/0x3a0 [ 56.219127][ T4249] __sys_bpf+0x400/0x7a0 [ 56.219161][ T4249] __x64_sys_bpf+0x43/0x50 [ 56.219194][ T4249] x64_sys_call+0x2914/0x2dc0 [ 56.219276][ T4249] do_syscall_64+0xc9/0x1c0 [ 56.219314][ T4249] ? clear_bhb_loop+0x55/0xb0 [ 56.219344][ T4249] ? clear_bhb_loop+0x55/0xb0 [ 56.219395][ T4249] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.219427][ T4249] RIP: 0033:0x7f2ccd46d169 [ 56.219446][ T4249] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.219464][ T4249] RSP: 002b:00007f2ccbad1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 56.219482][ T4249] RAX: ffffffffffffffda RBX: 00007f2ccd685fa0 RCX: 00007f2ccd46d169 [ 56.219494][ T4249] RDX: 0000000000000048 RSI: 0000400000000600 RDI: 000000000000000a [ 56.219505][ T4249] RBP: 00007f2ccbad1090 R08: 0000000000000000 R09: 0000000000000000 [ 56.219517][ T4249] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.219564][ T4249] R13: 0000000000000000 R14: 00007f2ccd685fa0 R15: 00007fff20ca61c8 [ 56.219586][ T4249] [ 56.489206][ T4242] netlink: 24 bytes leftover after parsing attributes in process `syz.1.258'. [ 56.626655][ T4262] netlink: 8 bytes leftover after parsing attributes in process `syz.1.266'. [ 56.737895][ T4270] loop0: detected capacity change from 0 to 512 [ 56.750658][ T4270] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.762490][ T4270] EXT4-fs (loop0): orphan cleanup on readonly fs [ 56.784116][ T4270] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.267: bg 0: block 248: padding at end of block bitmap is not set [ 56.821324][ T4270] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.267: Failed to acquire dquot type 1 [ 56.838531][ T4270] EXT4-fs (loop0): 1 truncate cleaned up [ 56.849013][ T4270] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.879585][ T4268] loop3: detected capacity change from 0 to 4096 [ 56.939392][ T4268] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.095923][ T4269] loop1: detected capacity change from 0 to 1024 [ 57.349922][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.513460][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.555849][ T4300] hub 2-0:1.0: USB hub found [ 57.575087][ T4300] hub 2-0:1.0: 8 ports detected [ 57.619476][ T4304] loop0: detected capacity change from 0 to 2048 [ 57.633470][ T4304] EXT4-fs: inline encryption not supported [ 57.654953][ T4309] 9pnet_fd: Insufficient options for proto=fd [ 57.673934][ T4309] SELinux: Context system_u:object_r:hald_exec_t:s0 is not valid (left unmapped). [ 57.691859][ T4304] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.874915][ T4318] lo: entered promiscuous mode [ 57.911720][ T4318] loop3: detected capacity change from 0 to 512 [ 57.979008][ T4318] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.038745][ T4318] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.056667][ T4300] sg_write: data in/out 28/14 bytes for SCSI command 0x0-- guessing data in; [ 58.056667][ T4300] program syz.2.279 not setting count and/or reply_len properly [ 58.097855][ T4316] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 58.114433][ T4316] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 58.120970][ T4317] lo: left promiscuous mode [ 58.127067][ T4316] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.127067][ T4316] [ 58.141349][ T4316] EXT4-fs (loop0): Total free blocks count 0 [ 58.147453][ T4316] EXT4-fs (loop0): Free/Dirty block details [ 58.153371][ T4316] EXT4-fs (loop0): free_blocks=2415919104 [ 58.159168][ T4316] EXT4-fs (loop0): dirty_blocks=8192 [ 58.164473][ T4316] EXT4-fs (loop0): Block reservation details [ 58.166045][ T4337] lo speed is unknown, defaulting to 1000 [ 58.170512][ T4316] EXT4-fs (loop0): i_reserved_data_blocks=512 [ 58.197078][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.213959][ T4337] lo speed is unknown, defaulting to 1000 [ 58.224383][ T4337] lo speed is unknown, defaulting to 1000 [ 58.232312][ T4341] IPv6: sit1: Disabled Multicast RS [ 58.257672][ T4337] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 58.271532][ T4337] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 58.285747][ T4337] lo speed is unknown, defaulting to 1000 [ 58.292844][ T4337] lo speed is unknown, defaulting to 1000 [ 58.301141][ T4337] lo speed is unknown, defaulting to 1000 [ 58.331285][ T4337] lo speed is unknown, defaulting to 1000 [ 58.339417][ T4337] lo speed is unknown, defaulting to 1000 [ 58.350336][ T4337] lo speed is unknown, defaulting to 1000 [ 58.367671][ T4337] lo speed is unknown, defaulting to 1000 [ 58.403268][ T295] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 58.472643][ T4353] loop4: detected capacity change from 0 to 1024 [ 58.793108][ T4353] lo speed is unknown, defaulting to 1000 [ 59.252564][ T4380] lo: entered promiscuous mode [ 59.268420][ T4378] lo: left promiscuous mode [ 59.286140][ T4379] loop2: detected capacity change from 0 to 4096 [ 59.317207][ T4379] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.325794][ T4379] EXT4-fs (loop2): invalid inodes per group: 4294967287 [ 59.325794][ T4379] [ 59.455538][ T4386] lo speed is unknown, defaulting to 1000 [ 59.461430][ T4394] loop3: detected capacity change from 0 to 1024 [ 59.528794][ T4397] loop2: detected capacity change from 0 to 2048 [ 59.535466][ T4397] EXT4-fs: inline encryption not supported [ 59.561026][ T4400] loop0: detected capacity change from 0 to 512 [ 59.574522][ T4398] loop4: detected capacity change from 0 to 4096 [ 59.600544][ T4398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.608372][ T4397] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.614630][ T4394] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.632654][ T4400] EXT4-fs (loop0): failed to open journal device unknown-block(0,0) -6 [ 59.650615][ T4400] loop0: detected capacity change from 0 to 256 [ 59.750557][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.866576][ T4417] loop1: detected capacity change from 0 to 2048 [ 59.881994][ T4417] EXT4-fs: dax option not supported [ 59.926581][ T4423] loop4: detected capacity change from 0 to 128 [ 59.968623][ T4423] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 60.108212][ T30] kauditd_printk_skb: 69 callbacks suppressed [ 60.108259][ T30] audit: type=1400 audit(1742352415.952:886): avc: denied { ioctl } for pid=4422 comm="syz.4.320" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 60.174113][ T30] audit: type=1400 audit(1742352415.982:887): avc: denied { write } for pid=4422 comm="syz.4.320" path="socket:[8323]" dev="sockfs" ino=8323 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 60.198142][ T4429] loop3: detected capacity change from 0 to 1024 [ 60.206355][ T4411] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 60.226591][ T4411] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 60.239143][ T4411] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.239143][ T4411] [ 60.249049][ T4411] EXT4-fs (loop2): Total free blocks count 0 [ 60.255287][ T4411] EXT4-fs (loop2): Free/Dirty block details [ 60.261283][ T4411] EXT4-fs (loop2): free_blocks=2415919104 [ 60.267098][ T4411] EXT4-fs (loop2): dirty_blocks=8192 [ 60.272556][ T4411] EXT4-fs (loop2): Block reservation details [ 60.278715][ T4411] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 61.029009][ T4439] __nla_validate_parse: 12 callbacks suppressed [ 61.029070][ T4439] netlink: 20 bytes leftover after parsing attributes in process `syz.1.323'. [ 61.128489][ T295] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 61.230174][ T30] audit: type=1326 audit(1742352417.072:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4445 comm="syz.4.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 61.342548][ T30] audit: type=1326 audit(1742352417.102:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4445 comm="syz.4.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 61.365958][ T30] audit: type=1326 audit(1742352417.102:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4445 comm="syz.4.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 61.389419][ T30] audit: type=1326 audit(1742352417.102:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4445 comm="syz.4.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 61.412688][ T30] audit: type=1326 audit(1742352417.102:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4445 comm="syz.4.326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 61.558502][ T4450] lo: entered promiscuous mode [ 61.561602][ T4452] loop4: detected capacity change from 0 to 1024 [ 61.564007][ T4449] lo: left promiscuous mode [ 61.666921][ T4427] lo speed is unknown, defaulting to 1000 [ 61.782747][ T4454] lo speed is unknown, defaulting to 1000 [ 61.868229][ T4464] loop4: detected capacity change from 0 to 128 [ 61.912396][ T4459] loop1: detected capacity change from 0 to 2048 [ 62.029413][ T4459] SELinux: syz.1.330 (4459) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 62.113101][ T4468] netlink: 118396 bytes leftover after parsing attributes in process `syz.2.334'. [ 62.337835][ T4478] loop0: detected capacity change from 0 to 4096 [ 62.379985][ T30] audit: type=1326 audit(1742352418.222:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 62.413619][ T4482] loop2: detected capacity change from 0 to 512 [ 62.479190][ T4484] capability: warning: `syz.1.338' uses deprecated v2 capabilities in a way that may be insecure [ 62.499638][ T4464] loop4: detected capacity change from 0 to 512 [ 62.610413][ T4464] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 62.664316][ T4482] EXT4-fs (loop2): failed to open journal device unknown-block(0,0) -6 [ 62.731207][ T30] audit: type=1326 audit(1742352418.252:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 62.754818][ T30] audit: type=1326 audit(1742352418.332:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4463 comm="syz.4.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=264 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 62.765901][ T4482] loop2: detected capacity change from 0 to 256 [ 62.956706][ T4505] netlink: 8 bytes leftover after parsing attributes in process `syz.4.345'. [ 62.965994][ T4505] netlink: 4 bytes leftover after parsing attributes in process `syz.4.345'. [ 63.105935][ T4508] loop1: detected capacity change from 0 to 1024 [ 63.222181][ T4515] loop4: detected capacity change from 0 to 512 [ 63.291457][ T4515] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 63.324159][ T4515] loop4: detected capacity change from 0 to 256 [ 63.447118][ T4525] FAULT_INJECTION: forcing a failure. [ 63.447118][ T4525] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.460378][ T4525] CPU: 1 UID: 0 PID: 4525 Comm: syz.0.351 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 63.460414][ T4525] Tainted: [W]=WARN [ 63.460423][ T4525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.460438][ T4525] Call Trace: [ 63.460446][ T4525] [ 63.460455][ T4525] dump_stack_lvl+0xf2/0x150 [ 63.460486][ T4525] dump_stack+0x15/0x1a [ 63.460507][ T4525] should_fail_ex+0x24a/0x260 [ 63.460541][ T4525] should_fail+0xb/0x10 [ 63.460630][ T4525] should_fail_usercopy+0x1a/0x20 [ 63.460664][ T4525] _copy_from_iter+0xd5/0xd00 [ 63.460698][ T4525] ? kmalloc_reserve+0x16e/0x190 [ 63.460725][ T4525] ? __build_skb_around+0x196/0x1f0 [ 63.460752][ T4525] ? __alloc_skb+0x21f/0x310 [ 63.460826][ T4525] ? __virt_addr_valid+0x1ed/0x250 [ 63.460857][ T4525] ? __check_object_size+0x364/0x520 [ 63.460887][ T4525] netlink_sendmsg+0x460/0x6e0 [ 63.460924][ T4525] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.460994][ T4525] __sock_sendmsg+0x140/0x180 [ 63.461035][ T4525] ____sys_sendmsg+0x326/0x4b0 [ 63.461069][ T4525] __sys_sendmsg+0x19d/0x230 [ 63.461179][ T4525] __x64_sys_sendmsg+0x46/0x50 [ 63.461217][ T4525] x64_sys_call+0x2734/0x2dc0 [ 63.461258][ T4525] do_syscall_64+0xc9/0x1c0 [ 63.461296][ T4525] ? clear_bhb_loop+0x55/0xb0 [ 63.461343][ T4525] ? clear_bhb_loop+0x55/0xb0 [ 63.461373][ T4525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.461452][ T4525] RIP: 0033:0x7f170e9dd169 [ 63.461471][ T4525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.461493][ T4525] RSP: 002b:00007f170d047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.461514][ T4525] RAX: ffffffffffffffda RBX: 00007f170ebf5fa0 RCX: 00007f170e9dd169 [ 63.461566][ T4525] RDX: 0000000000008040 RSI: 000040000000c2c0 RDI: 0000000000000004 [ 63.461578][ T4525] RBP: 00007f170d047090 R08: 0000000000000000 R09: 0000000000000000 [ 63.461590][ T4525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.461640][ T4525] R13: 0000000000000000 R14: 00007f170ebf5fa0 R15: 00007ffcac0c5d48 [ 63.461658][ T4525] [ 63.891501][ T4508] lo speed is unknown, defaulting to 1000 [ 64.324903][ T4538] lo speed is unknown, defaulting to 1000 [ 64.354601][ T4541] loop0: detected capacity change from 0 to 1024 [ 64.597427][ T4539] lo speed is unknown, defaulting to 1000 [ 65.018703][ T4560] 9pnet_fd: Insufficient options for proto=fd [ 65.035202][ T4558] loop1: detected capacity change from 0 to 1024 [ 65.264381][ T4574] loop3: detected capacity change from 0 to 1024 [ 65.298052][ T4574] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.315675][ T4574] EXT4-fs: Ignoring removed nobh option [ 65.321365][ T4574] EXT4-fs: Ignoring removed bh option [ 65.366046][ T4558] lo speed is unknown, defaulting to 1000 [ 65.435568][ T4584] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.488606][ T4574] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm +}[@: Allocating blocks 497-513 which overlap fs metadata [ 65.521075][ T4584] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 65.541904][ T4574] EXT4-fs (loop3): pa ffff888105a74620: logic 256, phys. 385, len 8 [ 65.550122][ T4574] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 65.591625][ T4588] 9pnet_fd: Insufficient options for proto=fd [ 65.616948][ T30] kauditd_printk_skb: 60 callbacks suppressed [ 65.616965][ T30] audit: type=1400 audit(1742352421.452:956): avc: denied { name_connect } for pid=4589 comm="syz.0.371" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 65.617036][ T30] audit: type=1400 audit(1742352421.462:957): avc: denied { listen } for pid=4589 comm="syz.0.371" lport=38149 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 65.646344][ T30] audit: type=1400 audit(1742352421.482:958): avc: denied { accept } for pid=4589 comm="syz.0.371" lport=38149 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 65.711182][ T30] audit: type=1400 audit(1742352421.482:959): avc: denied { write } for pid=4589 comm="syz.0.371" lport=38149 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 65.748699][ T4590] netlink: 4 bytes leftover after parsing attributes in process `syz.0.371'. [ 65.790500][ T30] audit: type=1400 audit(1742352421.552:960): avc: denied { setopt } for pid=4589 comm="syz.0.371" lport=38149 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 66.152190][ T4603] loop0: detected capacity change from 0 to 512 [ 66.236415][ T30] audit: type=1326 audit(1742352422.072:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4609 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97f91fd169 code=0x7ffc0000 [ 66.260052][ T30] audit: type=1326 audit(1742352422.072:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4609 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97f91fd169 code=0x7ffc0000 [ 66.335666][ T30] audit: type=1326 audit(1742352422.132:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4609 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97f91fd169 code=0x7ffc0000 [ 66.359733][ T30] audit: type=1326 audit(1742352422.132:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4609 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97f91fd169 code=0x7ffc0000 [ 66.383160][ T30] audit: type=1326 audit(1742352422.132:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4609 comm="syz.1.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97f91fd169 code=0x7ffc0000 [ 66.412954][ T4603] EXT4-fs (loop0): failed to open journal device unknown-block(0,0) -6 [ 66.452665][ T4603] loop0: detected capacity change from 0 to 256 [ 66.482034][ T4618] loop4: detected capacity change from 0 to 1024 [ 66.492945][ T4622] netlink: 8 bytes leftover after parsing attributes in process `syz.1.381'. [ 66.501897][ T4622] netlink: 4 bytes leftover after parsing attributes in process `syz.1.381'. [ 66.505530][ T4620] loop2: detected capacity change from 0 to 1024 [ 66.570475][ T4620] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.576485][ T4627] pim6reg: entered allmulticast mode [ 66.577524][ T4620] EXT4-fs: Ignoring removed nobh option [ 66.588153][ T4620] EXT4-fs: Ignoring removed bh option [ 66.596041][ T4627] FAULT_INJECTION: forcing a failure. [ 66.596041][ T4627] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.609294][ T4627] CPU: 1 UID: 0 PID: 4627 Comm: syz.1.384 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 66.609323][ T4627] Tainted: [W]=WARN [ 66.609329][ T4627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 66.609341][ T4627] Call Trace: [ 66.609349][ T4627] [ 66.609359][ T4627] dump_stack_lvl+0xf2/0x150 [ 66.609439][ T4627] dump_stack+0x15/0x1a [ 66.609465][ T4627] should_fail_ex+0x24a/0x260 [ 66.609496][ T4627] should_fail+0xb/0x10 [ 66.609529][ T4627] should_fail_usercopy+0x1a/0x20 [ 66.609567][ T4627] _copy_from_user+0x1c/0xa0 [ 66.609646][ T4627] do_ipv6_setsockopt+0x1ef/0x2250 [ 66.609687][ T4627] ? __rcu_read_unlock+0x4e/0x70 [ 66.609746][ T4627] ? avc_has_perm_noaudit+0x1cc/0x210 [ 66.609770][ T4627] ? selinux_netlbl_socket_setsockopt+0xe5/0x2d0 [ 66.609803][ T4627] ipv6_setsockopt+0x57/0x130 [ 66.609862][ T4627] rawv6_setsockopt+0x21e/0x410 [ 66.609905][ T4627] sock_common_setsockopt+0x64/0x80 [ 66.609947][ T4627] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 66.610065][ T4627] __sys_setsockopt+0x187/0x200 [ 66.610096][ T4627] __x64_sys_setsockopt+0x66/0x80 [ 66.610127][ T4627] x64_sys_call+0x282e/0x2dc0 [ 66.610193][ T4627] do_syscall_64+0xc9/0x1c0 [ 66.610231][ T4627] ? clear_bhb_loop+0x55/0xb0 [ 66.610346][ T4627] ? clear_bhb_loop+0x55/0xb0 [ 66.610373][ T4627] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.610402][ T4627] RIP: 0033:0x7f97f91fd169 [ 66.610419][ T4627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.610438][ T4627] RSP: 002b:00007f97f7861038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 66.610510][ T4627] RAX: ffffffffffffffda RBX: 00007f97f9415fa0 RCX: 00007f97f91fd169 [ 66.610525][ T4627] RDX: 00000000000000d4 RSI: 0000000000000029 RDI: 0000000000000003 [ 66.610539][ T4627] RBP: 00007f97f7861090 R08: 0000000000000004 R09: 0000000000000000 [ 66.610554][ T4627] R10: 0000400000000080 R11: 0000000000000246 R12: 0000000000000001 [ 66.610568][ T4627] R13: 0000000000000000 R14: 00007f97f9415fa0 R15: 00007ffdca3e06e8 [ 66.610588][ T4627] [ 66.836405][ T4626] pim6reg: left allmulticast mode [ 66.880443][ T4620] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4115: comm +}[@: Allocating blocks 497-513 which overlap fs metadata [ 66.902229][ T4620] EXT4-fs (loop2): pa ffff888105a74690: logic 256, phys. 385, len 8 [ 66.910342][ T4620] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 1 [ 66.945893][ T4635] No such timeout policy "syz0" [ 66.958541][ T4635] pim6reg: entered allmulticast mode [ 66.967943][ T4633] pim6reg: left allmulticast mode [ 67.133784][ T4643] netlink: 132 bytes leftover after parsing attributes in process `syz.4.390'. [ 67.215818][ T4647] loop2: detected capacity change from 0 to 2048 [ 67.272930][ T4650] loop4: detected capacity change from 0 to 128 [ 67.287719][ T4647] EXT4-fs: inline encryption not supported [ 67.511546][ T4662] loop1: detected capacity change from 0 to 1024 [ 67.676728][ T4660] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 67.704018][ T4660] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 67.716619][ T4660] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.716619][ T4660] [ 67.726522][ T4660] EXT4-fs (loop2): Total free blocks count 0 [ 67.732538][ T4660] EXT4-fs (loop2): Free/Dirty block details [ 67.738478][ T4660] EXT4-fs (loop2): free_blocks=2415919104 [ 67.744252][ T4660] EXT4-fs (loop2): dirty_blocks=8192 [ 67.749587][ T4660] EXT4-fs (loop2): Block reservation details [ 67.755644][ T4660] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 67.781199][ T4650] loop4: detected capacity change from 0 to 512 [ 67.795421][ T4650] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 68.051984][ T4677] loop4: detected capacity change from 0 to 512 [ 68.061255][ T4677] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 68.125925][ T12] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 68.138800][ T12] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.138800][ T12] [ 68.154277][ T4677] FAULT_INJECTION: forcing a failure. [ 68.154277][ T4677] name failslab, interval 1, probability 0, space 0, times 0 [ 68.167110][ T4677] CPU: 0 UID: 0 PID: 4677 Comm: syz.4.400 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 68.167144][ T4677] Tainted: [W]=WARN [ 68.167150][ T4677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 68.167162][ T4677] Call Trace: [ 68.167169][ T4677] [ 68.167178][ T4677] dump_stack_lvl+0xf2/0x150 [ 68.167213][ T4677] dump_stack+0x15/0x1a [ 68.167263][ T4677] should_fail_ex+0x24a/0x260 [ 68.167294][ T4677] should_failslab+0x8f/0xb0 [ 68.167427][ T4677] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 68.167453][ T4677] ? sidtab_sid2str_get+0xb8/0x140 [ 68.167489][ T4677] kmemdup_noprof+0x2b/0x70 [ 68.167529][ T4677] sidtab_sid2str_get+0xb8/0x140 [ 68.167686][ T4677] security_sid_to_context_core+0x1eb/0x2f0 [ 68.167723][ T4677] security_sid_to_context+0x27/0x30 [ 68.167751][ T4677] avc_audit_post_callback+0x10d/0x530 [ 68.167839][ T4677] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 68.167882][ T4677] common_lsm_audit+0x90e/0x10c0 [ 68.167912][ T4677] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 68.168011][ T4677] slow_avc_audit+0xf9/0x140 [ 68.168124][ T4677] selinux_capable+0x1a0/0x260 [ 68.168178][ T4677] security_capable+0x81/0x90 [ 68.168227][ T4677] capable+0x4c/0xb0 [ 68.168249][ T4677] __se_sys_timerfd_create+0x9c/0x270 [ 68.168274][ T4677] __x64_sys_timerfd_create+0x31/0x40 [ 68.168366][ T4677] x64_sys_call+0x2071/0x2dc0 [ 68.168448][ T4677] do_syscall_64+0xc9/0x1c0 [ 68.168488][ T4677] ? clear_bhb_loop+0x55/0xb0 [ 68.168515][ T4677] ? clear_bhb_loop+0x55/0xb0 [ 68.168542][ T4677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.168635][ T4677] RIP: 0033:0x7fe1b8aad169 [ 68.168653][ T4677] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.168674][ T4677] RSP: 002b:00007fe1b7111038 EFLAGS: 00000246 ORIG_RAX: 000000000000011b [ 68.168697][ T4677] RAX: ffffffffffffffda RBX: 00007fe1b8cc5fa0 RCX: 00007fe1b8aad169 [ 68.168718][ T4677] RDX: 0000000000000000 RSI: 0000000000080800 RDI: 0000000000000009 [ 68.168732][ T4677] RBP: 00007fe1b7111090 R08: 0000000000000000 R09: 0000000000000000 [ 68.168746][ T4677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.168824][ T4677] R13: 0000000000000000 R14: 00007fe1b8cc5fa0 R15: 00007ffc788af708 [ 68.168845][ T4677] [ 68.477863][ T3307] EXT4-fs unmount: 18 callbacks suppressed [ 68.477879][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.514689][ T4686] loop3: detected capacity change from 0 to 512 [ 68.556311][ T4686] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 68.579099][ T4686] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.607328][ T4692] loop1: detected capacity change from 0 to 4096 [ 68.660978][ T4704] loop4: detected capacity change from 0 to 1024 [ 68.668546][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.668616][ T4692] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.736581][ T4711] netlink: 118396 bytes leftover after parsing attributes in process `syz.0.411'. [ 68.755367][ T4704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.879086][ T4716] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.903339][ T4711] lo speed is unknown, defaulting to 1000 [ 68.928134][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.959610][ T4716] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.989919][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.020134][ T4716] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.204010][ T3175] lo speed is unknown, defaulting to 1000 [ 69.214810][ T4716] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.409305][ T4748] netlink: 8 bytes leftover after parsing attributes in process `syz.1.424'. [ 69.418353][ T4748] netlink: 4 bytes leftover after parsing attributes in process `syz.1.424'. [ 69.447515][ T4716] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.546190][ T4716] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.579384][ T4751] loop2: detected capacity change from 0 to 1024 [ 69.685620][ T4716] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.698162][ T4716] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.699115][ T4751] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.730555][ T4755] netlink: 4 bytes leftover after parsing attributes in process `syz.0.426'. [ 69.881308][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.184590][ T4787] netlink: 118396 bytes leftover after parsing attributes in process `syz.3.436'. [ 70.376491][ T4793] lo speed is unknown, defaulting to 1000 [ 70.575982][ T4787] lo speed is unknown, defaulting to 1000 [ 70.690525][ T4797] netlink: 8 bytes leftover after parsing attributes in process `syz.0.437'. [ 70.699414][ T4797] netlink: 4 bytes leftover after parsing attributes in process `syz.0.437'. [ 70.820975][ T4808] loop0: detected capacity change from 0 to 1024 [ 70.932618][ T4808] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.957465][ T30] kauditd_printk_skb: 201 callbacks suppressed [ 70.957527][ T30] audit: type=1326 audit(1742352426.802:1167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 70.993200][ T4801] lo speed is unknown, defaulting to 1000 [ 71.037089][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.038956][ T30] audit: type=1326 audit(1742352426.832:1168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 71.069709][ T30] audit: type=1326 audit(1742352426.832:1169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.4.443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1b8aad169 code=0x7ffc0000 [ 71.108282][ T4823] loop2: detected capacity change from 0 to 512 [ 71.219565][ T4823] EXT4-fs (loop2): failed to open journal device unknown-block(0,0) -6 [ 71.249946][ T4823] loop2: detected capacity change from 0 to 256 [ 71.479770][ T4843] loop3: detected capacity change from 0 to 128 [ 71.586442][ T30] audit: type=1400 audit(1742352427.402:1170): avc: denied { ioctl } for pid=4846 comm="syz.0.454" path="socket:[9372]" dev="sockfs" ino=9372 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 71.894366][ T4855] loop0: detected capacity change from 0 to 1024 [ 71.997617][ T4855] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.011641][ T30] audit: type=1326 audit(1742352427.852:1171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.3.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ccd46d169 code=0x7ffc0000 [ 72.038494][ T30] audit: type=1326 audit(1742352427.852:1172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.3.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ccd46d169 code=0x7ffc0000 [ 72.063958][ T30] audit: type=1326 audit(1742352427.852:1173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.3.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=264 compat=0 ip=0x7f2ccd46d169 code=0x7ffc0000 [ 72.087492][ T30] audit: type=1326 audit(1742352427.852:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.3.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ccd46d169 code=0x7ffc0000 [ 72.110859][ T30] audit: type=1326 audit(1742352427.852:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.3.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ccd46d169 code=0x7ffc0000 [ 72.134512][ T30] audit: type=1326 audit(1742352427.852:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4842 comm="syz.3.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ccd46d169 code=0x7ffc0000 [ 72.161709][ T4853] loop3: detected capacity change from 0 to 512 [ 72.198729][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.218459][ T4853] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 72.362941][ T4865] FAULT_INJECTION: forcing a failure. [ 72.362941][ T4865] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.376161][ T4865] CPU: 1 UID: 0 PID: 4865 Comm: syz.0.459 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 72.376193][ T4865] Tainted: [W]=WARN [ 72.376201][ T4865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 72.376214][ T4865] Call Trace: [ 72.376221][ T4865] [ 72.376228][ T4865] dump_stack_lvl+0xf2/0x150 [ 72.376272][ T4865] dump_stack+0x15/0x1a [ 72.376297][ T4865] should_fail_ex+0x24a/0x260 [ 72.376398][ T4865] should_fail+0xb/0x10 [ 72.376425][ T4865] should_fail_usercopy+0x1a/0x20 [ 72.376458][ T4865] _copy_from_user+0x1c/0xa0 [ 72.376476][ T4865] copy_msghdr_from_user+0x54/0x2a0 [ 72.376528][ T4865] ? __fget_files+0x17c/0x1c0 [ 72.376569][ T4865] __sys_sendmsg+0x13e/0x230 [ 72.376622][ T4865] __x64_sys_sendmsg+0x46/0x50 [ 72.376652][ T4865] x64_sys_call+0x2734/0x2dc0 [ 72.376681][ T4865] do_syscall_64+0xc9/0x1c0 [ 72.376730][ T4865] ? clear_bhb_loop+0x55/0xb0 [ 72.376759][ T4865] ? clear_bhb_loop+0x55/0xb0 [ 72.376785][ T4865] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.376877][ T4865] RIP: 0033:0x7f170e9dd169 [ 72.376895][ T4865] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.376917][ T4865] RSP: 002b:00007f170d047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 72.376963][ T4865] RAX: ffffffffffffffda RBX: 00007f170ebf5fa0 RCX: 00007f170e9dd169 [ 72.376976][ T4865] RDX: 0000000034004000 RSI: 0000400000000240 RDI: 0000000000000006 [ 72.376988][ T4865] RBP: 00007f170d047090 R08: 0000000000000000 R09: 0000000000000000 [ 72.377070][ T4865] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.377085][ T4865] R13: 0000000000000000 R14: 00007f170ebf5fa0 R15: 00007ffcac0c5d48 [ 72.377106][ T4865] [ 72.810596][ T4891] FAULT_INJECTION: forcing a failure. [ 72.810596][ T4891] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.823858][ T4891] CPU: 1 UID: 0 PID: 4891 Comm: syz.1.470 Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 72.823887][ T4891] Tainted: [W]=WARN [ 72.823893][ T4891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 72.823907][ T4891] Call Trace: [ 72.823915][ T4891] [ 72.823924][ T4891] dump_stack_lvl+0xf2/0x150 [ 72.824029][ T4891] dump_stack+0x15/0x1a [ 72.824055][ T4891] should_fail_ex+0x24a/0x260 [ 72.824091][ T4891] should_fail+0xb/0x10 [ 72.824147][ T4891] should_fail_usercopy+0x1a/0x20 [ 72.824179][ T4891] _copy_to_user+0x20/0xa0 [ 72.824198][ T4891] simple_read_from_buffer+0xa0/0x110 [ 72.824238][ T4891] proc_fail_nth_read+0xf9/0x140 [ 72.824303][ T4891] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 72.824369][ T4891] vfs_read+0x19b/0x6f0 [ 72.824396][ T4891] ? __rcu_read_unlock+0x4e/0x70 [ 72.824424][ T4891] ? __fget_files+0x17c/0x1c0 [ 72.824536][ T4891] ksys_read+0xe8/0x1b0 [ 72.824569][ T4891] __x64_sys_read+0x42/0x50 [ 72.824644][ T4891] x64_sys_call+0x2874/0x2dc0 [ 72.824673][ T4891] do_syscall_64+0xc9/0x1c0 [ 72.824711][ T4891] ? clear_bhb_loop+0x55/0xb0 [ 72.824768][ T4891] ? clear_bhb_loop+0x55/0xb0 [ 72.824819][ T4891] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.824849][ T4891] RIP: 0033:0x7f97f91fbb7c [ 72.824867][ T4891] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 72.824887][ T4891] RSP: 002b:00007f97f7861030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 72.824910][ T4891] RAX: ffffffffffffffda RBX: 00007f97f9415fa0 RCX: 00007f97f91fbb7c [ 72.824925][ T4891] RDX: 000000000000000f RSI: 00007f97f78610a0 RDI: 0000000000000004 [ 72.824939][ T4891] RBP: 00007f97f7861090 R08: 0000000000000000 R09: 0000000000000000 [ 72.824974][ T4891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.824988][ T4891] R13: 0000000000000000 R14: 00007f97f9415fa0 R15: 00007ffdca3e06e8 [ 72.825008][ T4891] [ 73.182442][ T4904] loop2: detected capacity change from 0 to 2048 [ 73.184052][ T4904] EXT4-fs: inline encryption not supported [ 73.209733][ T4904] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.368736][ T4910] loop4: detected capacity change from 0 to 512 [ 73.416684][ T4910] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 73.440297][ T4910] loop4: detected capacity change from 0 to 256 [ 73.468129][ T4908] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 73.504639][ T4908] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 73.517281][ T4908] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.517281][ T4908] [ 73.527112][ T4908] EXT4-fs (loop2): Total free blocks count 0 [ 73.533222][ T4908] EXT4-fs (loop2): Free/Dirty block details [ 73.539269][ T4908] EXT4-fs (loop2): free_blocks=2415919104 [ 73.545032][ T4908] EXT4-fs (loop2): dirty_blocks=8192 [ 73.550438][ T4908] EXT4-fs (loop2): Block reservation details [ 73.556469][ T4908] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 73.617873][ T12] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 73.729375][ T4921] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.756466][ T4921] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.769756][ T4920] loop0: detected capacity change from 0 to 4096 [ 73.783847][ T4920] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.806867][ T2999] ================================================================== [ 73.815007][ T2999] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 73.821934][ T2999] [ 73.824363][ T2999] read-write to 0xffff888106300480 of 4 bytes by task 4401 on cpu 1: [ 73.832470][ T2999] __dentry_kill+0x22e/0x4c0 [ 73.837099][ T2999] dput+0x5c/0xd0 [ 73.840885][ T2999] do_unlinkat+0x258/0x4d0 [ 73.845348][ T2999] __x64_sys_unlink+0x2e/0x40 [ 73.850069][ T2999] x64_sys_call+0x2329/0x2dc0 [ 73.854796][ T2999] do_syscall_64+0xc9/0x1c0 [ 73.859340][ T2999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.865271][ T2999] [ 73.867698][ T2999] read to 0xffff888106300480 of 4 bytes by task 2999 on cpu 0: [ 73.875269][ T2999] lookup_fast+0xe9/0x320 [ 73.879613][ T2999] walk_component+0x3f/0x230 [ 73.884233][ T2999] path_lookupat+0x10a/0x2b0 [ 73.888844][ T2999] filename_lookup+0x150/0x340 [ 73.893635][ T2999] do_readlinkat+0x89/0x210 [ 73.898166][ T2999] __x64_sys_readlink+0x47/0x60 [ 73.903044][ T2999] x64_sys_call+0x28ba/0x2dc0 [ 73.907770][ T2999] do_syscall_64+0xc9/0x1c0 [ 73.912300][ T2999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.918225][ T2999] [ 73.920551][ T2999] value changed: 0x00600008 -> 0x00008008 [ 73.926274][ T2999] [ 73.928598][ T2999] Reported by Kernel Concurrency Sanitizer on: [ 73.935721][ T2999] CPU: 0 UID: 0 PID: 2999 Comm: udevd Tainted: G W 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 73.948762][ T2999] Tainted: [W]=WARN [ 73.953079][ T2999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 73.964373][ T2999] ================================================================== [ 74.073720][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.