last executing test programs: 2m23.031243566s ago: executing program 3 (id=229): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x400, &(0x7f0000000000)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x1, 0x4a6, &(0x7f0000000a40)="$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") syz_io_uring_setup(0x1b68, 0x0, &(0x7f0000000240), &(0x7f0000000340)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x1612, &(0x7f0000000200)={0x0, 0x0, 0x800}) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001580)={0x1, 0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/168, 0xa8}], &(0x7f0000001540)=[0x2]}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x3c, 0xe7b, 0x0, 0x0) 2m22.74527531s ago: executing program 3 (id=233): socket(0x10, 0x3, 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c00000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000040)={0x60000016}) fcntl$setpipe(r8, 0x407, 0x10005) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6151, 0x61000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8001, 0xc}, 0xa100, 0xc8, 0x3, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r12 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r12, 0x5423, &(0x7f00000002c0)=0x1) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r13}, 0x10) ioctl$TIOCSETD(r12, 0x5423, &(0x7f0000000100)=0x11) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2m22.321869126s ago: executing program 3 (id=241): r0 = socket$kcm(0xa, 0x1, 0x106) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000001c0)='mm_page_free\x00', r5, 0x0, 0x6}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r7 = syz_open_procfs$pagemap(0x0, &(0x7f0000000140)) ioctl$PAGEMAP_SCAN(r7, 0xc0606610, &(0x7f0000000380)={0x60, 0x1, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x5, 0x0, 0x0, 0x0, 0x4, 0xc0, 0x44, 0x40}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='id_resolver\x00', &(0x7f0000000180)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, 0x0, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) sendmsg$kcm(r0, 0x0, 0x24004059) 2m22.249733057s ago: executing program 3 (id=243): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x1320, 0xffffffff, 0x3, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) quotactl$Q_SETQUOTA(0xffffffff80000802, &(0x7f0000000180)=@nullb, 0x0, &(0x7f00000001c0)={0x2bd, 0x5, 0x3ff, 0x0, 0xf, 0x1, 0x4, 0x9, 0x25}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x600, 0xfffffffd, 0x25dfdbfd, {{@in=@multicast2, @in=@local, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}, {@in6=@mcast1, 0xfffffffd, 0x6c}, @in=@broadcast, {0x0, 0x0, 0x0, 0x8, 0x0, 0x8}, {0x0, 0xfffffffffffffffd, 0x0, 0xbdf}, {0x7fffffff, 0x3, 0xb}, 0x70bd27, 0x3ffc, 0xa, 0x0, 0x0, 0x44}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x80, 0x0}, 0x20000000) sendmsg$kcm(r2, &(0x7f0000002ec0)={&(0x7f0000000580)=@l2tp6={0xa, 0x0, 0x0, @local, 0x3, 0x4000}, 0x80, 0x0}, 0x20000804) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0), 0x1, 0x789, &(0x7f0000001240)="$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") r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x14) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800"/13], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) setitimer(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) recvfrom$l2tp6(r4, 0x0, 0x0, 0x40008063, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) 2m20.769080978s ago: executing program 3 (id=260): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 2m20.379987243s ago: executing program 3 (id=273): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) 2m20.325402294s ago: executing program 32 (id=273): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) 37.041030331s ago: executing program 5 (id=2344): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, 0x0) 37.040782511s ago: executing program 5 (id=2345): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 37.033979611s ago: executing program 5 (id=2346): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000000}}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x3}]}]}, 0xfc}}, 0x0) 37.019733422s ago: executing program 5 (id=2347): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf251e00000008000300", @ANYRES32=r2, @ANYBLOB="50002f800c0002000203aaaaaaaaaaaa0c0003800800010002000000340003800800010003"], 0x6c}, 0x1, 0x0, 0x0, 0x20000041}, 0x80) syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x800000, &(0x7f0000000f80)=ANY=[], 0x3, 0x5a9, &(0x7f0000000540)="$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") r3 = syz_clone(0x2000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000100)='sysv\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) r6 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x1000000, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2bb, &(0x7f0000000440)="$eJzs3UFrE1sYxvGnTW+TprTJhcuFe0E96EY3oY0fQIO0IAaU2hR1IUztREPGpMyESkRsNuLWD+Gq6M6doC7ddCNu3LsrguCmC3HETNImbVrTNklj+/9BmTd5z8OcttPyptDJ2o1n9/NZL5G1ShqMGA1KFa1L8V9VzUDtOFith9WoonOj3z6duH7z1pVUOj01Y8x0avZ80hgzfurNg0cvTr8rjc69Gn8d1mr89trX5OfVf1f/W/sxey/nmZxnCsWSscx8sViy5h3bLOS8fMKYa45tebbJFTzbbepnneLiYtlYhYWx6KJre56xCmWTt8umVDQlt2ysu1auYBKJhBmL6ngbamNNZmVmxkrt2PZDHd0Rum6k1ZOum6q0bmZWerAnAADQZ3af/4NZf+f5Pz0XHNua/18+l9qb/6VOzv8DPf2C9rlK06PfzP84Elw3ZUVrP7/NmP8BAAAAAAAAAAAAAAAAAAAAAPgTrPt+zPf9WP1Y/whLikiqPz7sfaI79vn9v3BI20WHNfzjXkRyni5lljLBMeinssrJka0JxfS9ej3UBPX05fTUhKmK662zXMsvL2VCCtfzdfFW+ZN/TwZ505z/S9HG8ycV0z+tz59smR/W2TMN+YRi+nBHRTlaqF7Xm/nHk8Zcuprekh+prgMAAAAA4ChImA3bXr9X+9UFEW3vB/k9/H1gy+vrIf3fzi0qAQAAAADAgXnlh3nLcWx3H0VY0gHieyj8ga6fonNFSH2xjS3FRUl9sI1eFRFJwTNmP/EvG/G2Un4ba4YkHfTzivTw0jrs30wAAAAAOm1z6N9D6OOTLu4IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDjp937gdXXb2vVG7vEG04X0vuNtwcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAjp2fAQAA//91iCZA") r7 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r7, 0x2007ffc) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000200), r0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000003c0)=0x0) r10 = openat$nci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r10, 0x0, &(0x7f00000000c0)=0x0) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r12) r14 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r14, 0x8933, &(0x7f0000000ac0)={'wpan1\x00'}) write$binfmt_script(r7, &(0x7f0000001ec0)={'#! ', './file0', [{0x20, 'wpan0\x00'}, {0x20, 'sysv\x00'}, {0x20, '$%/%'}, {0x20, '-'}, {0x20, 'wpan1\x00'}, {0x20, '.\\!}&-&'}], 0xa, "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"}, 0x102e) sendmsg$NFC_CMD_DEV_UP(r14, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) r15 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b00), r12) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000c40)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b40)={0x84, r15, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'vfat\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_DOMAIN={0x11, 0x1, '802.15.4 MAC\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x840) sendmsg$NFC_CMD_SE_IO(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000e80)={0x1034, r8, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NFC_ATTR_SE_APDU={0x4}, @NFC_ATTR_SE_APDU={0x1004, 0x19, "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"}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r9}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0xc0}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}]}, 0x1034}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYRES32=r6, @ANYRESDEC, @ANYRESHEX=r7, @ANYRESDEC], 0x48) sendfile(r7, r7, 0x0, 0x800000009) syz_pidfd_open(r3, 0x0) prlimit64(r3, 0x8, &(0x7f0000000040)={0x43, 0x8000000005}, &(0x7f00000000c0)) 36.928802343s ago: executing program 5 (id=2348): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x2, &(0x7f0000000200)) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32], 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x8004) 34.808318413s ago: executing program 5 (id=2380): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000000}}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x3}]}]}, 0xfc}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@migrate={0x9c, 0x11, [{@in=@rand_addr=0x64010100, @in6=@local, @in6=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x4, 0x0, 0x3500, 0x2, 0x8}, {@in=@rand_addr=0x64010101, @in6=@private2, @in=@rand_addr=0x64010102, @in6=@private2, 0x3c, 0x0, 0x0, 0x0, 0x8, 0x2}]}]}, 0xec}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e24, 0xffffff00, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}}}, 0x32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800004018000000", @ANYRES32, @ANYBLOB="00000000d5160000b70500000800000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0xf, 0x1011, &(0x7f00000016c0)=""/4113, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290fc986dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 34.808194682s ago: executing program 33 (id=2380): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000000}}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x3}]}]}, 0xfc}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@migrate={0x9c, 0x11, [{@in=@rand_addr=0x64010100, @in6=@local, @in6=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x4, 0x0, 0x3500, 0x2, 0x8}, {@in=@rand_addr=0x64010101, @in6=@private2, @in=@rand_addr=0x64010102, @in6=@private2, 0x3c, 0x0, 0x0, 0x0, 0x8, 0x2}]}]}, 0xec}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e24, 0xffffff00, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}}}, 0x32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800004018000000", @ANYRES32, @ANYBLOB="00000000d5160000b70500000800000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0xf, 0x1011, &(0x7f00000016c0)=""/4113, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290fc986dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 8.136300056s ago: executing program 0 (id=2831): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x4008032, 0xffffffffffffffff, 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES8=r2, @ANYRES16=r0, @ANYBLOB="4c6502845ac07b98b06673e728c6f34c32630eeb67cd5f6aef1611b89904c9b4bda40b3be0e45c74a04a0ec45fd18fc2400081bfefdec44b6d07c1ecae4ec8a237ca5dc2e087fef412a163a053b1049d88270190c598a1092f6e4746abf8baf67244d94637900f6361", @ANYRES32=r1, @ANYRES32=r2], &(0x7f0000000880)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000540)='./bus\x00', 0x8800, &(0x7f00000006c0)={[{@errors_remount}, {@sysvgroups}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000001000)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) r5 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x3, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r7) r9 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000400)) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fd8d00000000000000000200000008000300", @ANYRES32=r10, @ANYBLOB="0a0009000180c2000000fdff08000b"], 0x30}}, 0x0) (async) sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="fd8d00000000000000000200000008000300", @ANYRES32=r10, @ANYBLOB="0a0009000180c2000000fdff08000b"], 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r6, 0x0, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r12}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 6.948931973s ago: executing program 0 (id=2843): mkdir(&(0x7f0000000400)='./file0\x00', 0x101) pipe2$9p(&(0x7f00000000c0), 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket(0x28, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) getpeername$l2tp(r2, &(0x7f00000004c0), &(0x7f0000000580)=0x10) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000440)=ANY=[], 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="82", 0x1}, {&(0x7f0000000340)="8457", 0x2}], 0x2}}], 0x1, 0x4400c800) sendto$inet6(r4, &(0x7f0000000300), 0x16, 0x3b00, 0x0, 0xfffffffffffffdfd) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) 3.422732372s ago: executing program 0 (id=2880): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 3.360339783s ago: executing program 0 (id=2883): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, &(0x7f0000000080)="5161028e977f", &(0x7f0000000100)=""/230}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000400)='./file0\x00', 0x101) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 2.934168349s ago: executing program 0 (id=2888): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, &(0x7f0000000080)="5161028e977f", &(0x7f0000000100)=""/230}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000400)='./file0\x00', 0x101) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r4 = dup(r3) r5 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 2.782225691s ago: executing program 4 (id=2889): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[], 0x4c}}, 0x0) bind$packet(r0, &(0x7f0000000180)={0x11, 0x6, r3, 0x1, 0xc}, 0x14) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x19, 0x0, 0x1, 0x8, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x14) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0x3}, 0x1c) perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x3af, 0x4}, 0x10a038, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x9) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0xfffffffffffffde3) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f00000004c0)={[{@dioread_nolock}, {@stripe={'stripe', 0x3d, 0x3}}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@nogrpid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@nodelalloc}, {@errors_remount}, {@acl}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x343}}, {@jqfmt_vfsold}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@nombcache}], [{@appraise}]}, 0xfd, 0x573, &(0x7f0000000cc0)="$eJzs3V9rW+UfAPDvSZP9636/djCGeiGDXTgZS9fWPxOEzUvR4UDvZ2izMpouo0nHWgduF+7GGxmCiAPxBXjv5fAN+CoGOhgyil6IUDnpSZe1Sf8tNbH5fOBsz5Nzkud58pzvyfOck/QEMLBOpv/kIl6OiK+SiJGWdfnIVp5c3W756e2pdEliZeXj35O4sO61kuz/4SzzUkT8/EXEmdzGcmuLS7OlSqU8n+XH6nM3xmqLS2evzZVmyjPl6xOTk+ffnJx45+23utbW1y//+e1HD98//+Wp5W9+fHzsfhIX42i2Lm1XF4q405o5Wfo7SxXi4roNx7tQWD9Jel0BdmUoi/NCpMeAkRjKoh7Y/z6PiBVgQCXiHwZUcxzQnNt3aR78n/HkvdUJ0Mb251fPjcShxtzoyHLy3Mwone+OdqH8tIyffntwP11i8/MQh7fIA+zInbsRcS6f33j8S7Lj3+6da5w83tz6Mgbt8wd66WE6/knuRGyI/9za+CfajH+G28Tubmwd/7nHXSimo3T8927b8e/aoWt0KMv9rzHmKyRXr1XK5yLi/xFxOgoH0/xm13POLz9a6bSudfyXLmn5zbFgVo/H+YPPP2e6VC+9SJtbPbkb8Urb8W+y1v9Jm/5P34/L2yzjRPnBq53Wbd3+vbXyQ8Rrbfv/2RWtZPPrk2ON/WGsuVds9Me9E790Kr/X7U/7/8jm7R9NWq/X1nZexveH/ip3Wrfb/f9A8kkjfSB77FapXp8fjziQfJgfXv/4xLPnNvPN7dP2nz7VPv432//Tyden22z/veP3Om7aD/0/vaP+33ni0Qeffdep/O31/xuN1Onske0c/7ZbwRd57wAAAAAAAKDf5CLiaCS54lo6lysWV7/fcTyO5CrVWv3M1erC9elo/FZ2NAq55pXukZbvQ4xn34dt5ifW5Scj4lhEfD10uJEvTlUr071uPAAAAAAAAAAAAAAAAAAAAPSJ4Q6//0/9OtTr2gF7rnFjg4O9rgXQC1ve8r8bd3oC+tKW8Q/sWzuPf2cGYL/w+Q+DS/zD4BL/MLi2G/+FkT2uCPCv8/kPg0v8AwAAAAAAAAAAAAAAAAAAAAAAAAAAQFddvnQpXVaWn96eSvPTNxcXZqs3z06Xa7PFuYWp4lR1/kZxplqdqZSLU9W5rV6vUq3eGJ+IhVtj9XKtPlZbXLoyV124Xr9yba40U75SLvhjwwAAAAAAAAAAAAAAAAAAALBBbXFptlSplOclOiYuRF9UYy8buGpXT8/3Syskupro8YEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFr8EwAA//8DDjNQ") shutdown(r0, 0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) futex(0x0, 0x3, 0x2, &(0x7f0000fd7ff0), 0x0, 0xfffffffd) 1.143421114s ago: executing program 4 (id=2916): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x81, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1008082, &(0x7f00000001c0)={[{@nodioread_nolock}, {@sysvgroups}, {@abort}, {@errors_continue}, {@dioread_nolock}, {@jqfmt_vfsv0}, {@nomblk_io_submit}, {@nobarrier}]}, 0x0, 0x5e0, &(0x7f00000011c0)="$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") 931.915097ms ago: executing program 4 (id=2919): poll(0x0, 0x0, 0x5e5b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) shmdt(0x0) 931.227227ms ago: executing program 2 (id=2920): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket(0x10, 0x3, 0x9) socket$nl_generic(0x10, 0x3, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000b9e55c646b6030087a81f84fbf20f23aa6584c04de6e33a24043428cf039c127b4e492000000000399", @ANYRES32, @ANYRES64=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000f, 0x50, 0xffffffffffffffff, 0x3) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000780)={'dummy0\x00'}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r2, 0x58, &(0x7f0000000500)}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000004c0)={r6, 0x3, 0x6, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r7 = syz_open_dev$usbfs(&(0x7f0000000340), 0x206, 0x8401) ioctl$USBDEVFS_ALLOW_SUSPEND(r7, 0x5522) ioctl$USBDEVFS_BULK(r7, 0x5523, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r7, 0x5521) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040000) 813.949329ms ago: executing program 1 (id=2922): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r0, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290fc986dd1327c9167c643c4a1b788061", 0x24, 0x0, &(0x7f0000000540)={0xc9, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 813.537149ms ago: executing program 1 (id=2923): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, 0x0, 0x53) write$binfmt_elf64(r2, 0x0, 0x7c8) mount$9p_fd(0xfeffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x0) 780.955839ms ago: executing program 1 (id=2924): creat(&(0x7f0000000240)='./bus\x00', 0xc2) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) mount(&(0x7f0000000640)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000380)=ANY=[], 0x0, 0x10000000, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6d, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_open_dev$MSR(&(0x7f0000000500), 0x9, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000000540)=0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) 780.508259ms ago: executing program 1 (id=2925): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r1, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = epoll_create(0x5) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/cgroups\x00', 0x0, 0x0) r3 = timerfd_create(0x0, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x40000000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000950328fb08007b3afe6c0000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001000010700000200000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r6, 0xffffffffffffffff, 0x0) 775.997299ms ago: executing program 2 (id=2926): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000380), 0xde, 0x52d, &(0x7f0000001500)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=""/254) 741.88783ms ago: executing program 1 (id=2927): munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x32) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000800)="e9", 0x1}, {&(0x7f00000017c0)="ea0189bdebb0c16d420ee9b95082abd6431cc7afc22c4a6b8adecef68f76bd81a86e89f9c80e5c868a12b09e80ba8c01eb3f4b7be71f9fc2355c336cedc15eb778e3a3b35c3f72629ea4d9ae42cf4c17255815fb8a47aafd8b8ff0c202b4e09f7c42811261b5e113fcce27b4329ccb792df14b7d6dcfaf2cf8dbb51946e89c862e9252731f680ec50326fc16386aeefe", 0x90}], 0x2, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @loopback}}}], 0x20}, 0xe900) 700.224771ms ago: executing program 1 (id=2928): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q;', 0x2}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) recvmsg$unix(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2000) 668.071141ms ago: executing program 2 (id=2929): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 636.068891ms ago: executing program 2 (id=2930): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x8, 0xaeaf, 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x33}}) (fail_nth: 4) 333.074726ms ago: executing program 2 (id=2931): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000080)="5161028e977f", &(0x7f0000000100)=""/230}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000400)='./file0\x00', 0x101) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) 183.154368ms ago: executing program 2 (id=2935): openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000380), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000009) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@deltaction={0x12c, 0x31, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x50, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffc}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x50, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000000}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x31d}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r6) syz_usb_connect(0x0, 0x24, &(0x7f00000006c0)=ANY=[], 0x0) ioctl$EVIOCRMFF(r6, 0x41015500, &(0x7f0000000500)) 151.562108ms ago: executing program 6 (id=2937): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r1, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = epoll_create(0x5) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/cgroups\x00', 0x0, 0x0) r3 = timerfd_create(0x0, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)={0x40000000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000950328fb08007b3afe6c000000000000000000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001000010700000200000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r6, 0xffffffffffffffff, 0x0) 125.894869ms ago: executing program 6 (id=2938): munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x32) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000000b40)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000800)="e9", 0x1}, {&(0x7f00000017c0)="ea0189bdebb0c16d420ee9b95082abd6431cc7afc22c4a6b8adecef68f76bd81a86e89f9c80e5c868a12b09e80ba8c01eb3f4b7be71f9fc2355c336cedc15eb778e3a3b35c3f72629ea4d9ae42cf4c17255815fb8a47aafd8b8ff0c202b4e09f7c42811261b5e113fcce27b4329ccb792df14b7d6dcfaf2cf8dbb51946e89c862e9252731f680ec50326fc16386aeefe", 0x90}], 0x2, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xd}, @loopback}}}], 0x20}, 0xe900) 109.598849ms ago: executing program 6 (id=2939): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='Q', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000018"], 0xa0}, 0x4004881) 71.278449ms ago: executing program 6 (id=2940): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 70.675339ms ago: executing program 4 (id=2941): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) r5 = mq_open(&(0x7f0000000180)='\r\x00elinu\xef\xe3elinux\x00\x96\xf6\x92\n#*\xac\x05\xce\xf8D\\\x9a\xe6[]L+\xf6\v\xe8\xf2\xd3\b\x15\n\xb8F!Q9o\x1f#\xbdt\r\xfb\"\x18%\xfdM\xaf_t\xd2\xdcJ\x10\a\xbab\x1a\xdf\xb1\xbdU\xd7Lo\xe7\xac\x81\x10k\xce-\xf5@\xbb\x9d;\xe8\xf6\xffQ\x04\xaai\x92k\x1b;\xddM\xa2\xe1-\x0e\xd8\xde\x00\xff\x18\xdd\bL\xfb\xa2.\xb6{\xb5\x85#\x88\xdc\xf0\x0f\x05\xf1\xc4 \xdeV\x80q\xf7\x04\xf5\x85T\x1f\xc2S]*\xc9lw\xd3J\xc5\xe8\x02\xcb\xbbAHxr\xac\xb77F\xdf\x1c\xcb\xd4\xce\x88L\xf1\xf9[\x98\xd4+pTx\x95\xb5\x1b]x\x1a\x95\xe1c6\xe7`83\xb7n#\xe0\xc1_\xec\xba\xde\a\x8b\xc5\x86woo\xbc\x1c\xa3r\x82\xf3enq-\x90/\xed\xff\xad+\x03\x10\t\xda\xfd\xa2\xd0\xef4\n%\xf1\xd8', 0x6e93ebbbcc0884f2, 0x60, &(0x7f0000000040)={0x0, 0x1, 0x4}) mq_getsetattr(r5, &(0x7f0000000700)={0x800, 0x10, 0x9}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r6 = socket(0x2, 0x80805, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x5, 0x0, r7, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r9}, 0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r10 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r10, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r10, 0x65, 0x1, 0x0, 0x0) sendmmsg$inet(r6, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) 70.04811ms ago: executing program 6 (id=2942): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 0s ago: executing program 6 (id=2943): r0 = creat(&(0x7f0000000ac0)='./file0\x00', 0x0) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000080)=ANY=[], 0x68) write$qrtrtun(r0, &(0x7f00000005c0)="4702deda6e3d6beaffb07c9039a8a6eff57da5d887aa3c26e721d7a69235ae37376c5f99289924d33efc959dad3b75081b65d5f2c9d3315c29903a767e62e18a8b8771bc1590a7f8247f7e341919bfe4ae45dae6d0f1bfc940fe3ccf81f072c86c6180f508c4e3c9ed0f3057b0148dc71cd57c76f69282b0dc7e90905257701afb80633290ee11330e713483eac256d194ca5c6bb49becd24c1f486e862bceda8ef372c59d96c39100caab2dae33fd12667d0ab63b26c29ca416ba6e0a80d5febbac1327524e8b8054afc530926a2cdb7d640774ff699e3d5d", 0xd9) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x48a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@data_err_ignore}, {@usrjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@noblock_validity}]}, 0x1, 0x44e, &(0x7f0000000900)="$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") (async) r3 = socket$inet(0x2, 0x3, 0x33) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0xfffffffb}]}) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) (async) chown(&(0x7f00000003c0)='./file0\x00', r2, 0xee01) (async) r4 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x8, 0x26, 0x40, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x7, 0x1}, 0x100987, 0x2, 0xb, 0x4, 0x4081, 0x2, 0x5, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12011, r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r5, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x0, 0xfffff802, @loopback={0xfec0ffff00000000}, 0xffffffff}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='i', 0x20086}], 0x5c}}], 0x1, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f0000008440)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x81, @private0, 0x6}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000007440)='P', 0x1}], 0x1}}], 0x1, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext={0x5}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) lsetxattr$system_posix_acl(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x6}], {}, [], {0x10, 0x2}}, 0x34, 0x0) (async) creat(&(0x7f0000000ac0)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): ng filesystem 00000000-0000-0000-0000-000000000000. [ 167.707201][T12531] loop2: detected capacity change from 0 to 512 [ 167.719084][T12531] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 167.742229][T12531] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.754916][T12531] ext4 filesystem being mounted at /486/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.928266][T12566] pim6reg: entered allmulticast mode [ 167.934539][T12566] pim6reg: left allmulticast mode [ 167.954408][T12569] sd 0:0:1:0: device reset [ 168.089562][T12591] serio: Serial port ptm0 [ 168.155114][T12604] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 168.260995][T12609] loop1: detected capacity change from 0 to 1024 [ 168.281095][T12609] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 168.311848][T12609] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.339386][T12593] chnl_net:caif_netlink_parms(): no params data found [ 168.364495][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.383182][T12593] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.390586][T12593] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.398156][T12593] bridge_slave_0: entered allmulticast mode [ 168.404639][T12593] bridge_slave_0: entered promiscuous mode [ 168.411615][T12593] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.418690][T12593] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.425852][T12593] bridge_slave_1: entered allmulticast mode [ 168.432753][T12593] bridge_slave_1: entered promiscuous mode [ 168.451873][T12593] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.463025][T12593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.486117][T12623] FAULT_INJECTION: forcing a failure. [ 168.486117][T12623] name failslab, interval 1, probability 0, space 0, times 0 [ 168.493726][T12593] team0: Port device team_slave_0 added [ 168.498830][T12623] CPU: 1 UID: 0 PID: 12623 Comm: syz.1.2513 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 168.498927][T12623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 168.498945][T12623] Call Trace: [ 168.498952][T12623] [ 168.498963][T12623] __dump_stack+0x1d/0x30 [ 168.498991][T12623] dump_stack_lvl+0xe8/0x140 [ 168.499017][T12623] dump_stack+0x15/0x1b [ 168.499070][T12623] should_fail_ex+0x265/0x280 [ 168.499160][T12623] should_failslab+0x8c/0xb0 [ 168.499201][T12623] __kmalloc_noprof+0xa5/0x3e0 [ 168.499227][T12623] ? scsi_ioctl_reset+0xdc/0x490 [ 168.499262][T12623] scsi_ioctl_reset+0xdc/0x490 [ 168.499333][T12623] scsi_ioctl+0x602/0x1500 [ 168.499368][T12623] ? ioctl_has_perm+0x289/0x2e0 [ 168.499411][T12623] ? scsi_block_when_processing_errors+0x1fa/0x230 [ 168.499446][T12623] ? do_vfs_ioctl+0x993/0x15b0 [ 168.499499][T12623] sg_ioctl+0x12fb/0x1360 [ 168.499542][T12623] ? __pfx_sg_ioctl+0x10/0x10 [ 168.499579][T12623] __se_sys_ioctl+0xce/0x140 [ 168.499612][T12623] __x64_sys_ioctl+0x43/0x50 [ 168.499665][T12623] x64_sys_call+0x19a8/0x2fb0 [ 168.499693][T12623] do_syscall_64+0xd0/0x1a0 [ 168.499726][T12623] ? clear_bhb_loop+0x40/0x90 [ 168.499755][T12623] ? clear_bhb_loop+0x40/0x90 [ 168.499799][T12623] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.499827][T12623] RIP: 0033:0x7f592f5fe969 [ 168.499846][T12623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.499882][T12623] RSP: 002b:00007f592dc67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 168.499907][T12623] RAX: ffffffffffffffda RBX: 00007f592f825fa0 RCX: 00007f592f5fe969 [ 168.499924][T12623] RDX: 0000200000000080 RSI: 0000000000002284 RDI: 0000000000000005 [ 168.499940][T12623] RBP: 00007f592dc67090 R08: 0000000000000000 R09: 0000000000000000 [ 168.499957][T12623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.499973][T12623] R13: 0000000000000000 R14: 00007f592f825fa0 R15: 00007ffc632d11b8 [ 168.500026][T12623] [ 168.560253][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 168.560272][ T29] audit: type=1400 audit(1747764786.558:4191): avc: denied { create } for pid=12624 comm="syz.1.2514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 168.564898][T12593] team0: Port device team_slave_1 added [ 168.568318][ T29] audit: type=1400 audit(1747764786.558:4192): avc: denied { read } for pid=12624 comm="syz.1.2514" path="socket:[37262]" dev="sockfs" ino=37262 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 168.569329][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.721615][ T29] audit: type=1400 audit(1747764786.748:4193): avc: denied { write } for pid=12624 comm="syz.1.2514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 168.794445][ T29] audit: type=1400 audit(1747764786.818:4194): avc: denied { ioctl } for pid=12624 comm="syz.1.2514" path="socket:[38228]" dev="sockfs" ino=38228 ioctlcmd=0x8935 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 168.894677][ T12] bond0 (unregistering): Released all slaves [ 168.909355][T12593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.916407][T12593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.942805][T12593] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.953926][T12659] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 168.969698][T12593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.976688][T12593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.002826][T12593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.037447][T12593] hsr_slave_0: entered promiscuous mode [ 169.053280][T12593] hsr_slave_1: entered promiscuous mode [ 169.064634][T12660] loop2: detected capacity change from 0 to 1024 [ 169.064888][T12593] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 169.080514][T12660] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 169.087841][T12593] Cannot create hsr debugfs directory [ 169.099040][ T12] hsr_slave_0: left promiscuous mode [ 169.105869][ T12] hsr_slave_1: left promiscuous mode [ 169.121926][T12665] SELinux: failed to load policy [ 169.152759][T12660] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.167528][T12668] loop4: detected capacity change from 0 to 512 [ 169.181028][T12668] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 169.212053][T12668] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.224766][T12668] ext4 filesystem being mounted at /479/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.283462][T12676] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2526'. [ 169.299133][T12676] FAULT_INJECTION: forcing a failure. [ 169.299133][T12676] name failslab, interval 1, probability 0, space 0, times 0 [ 169.311881][T12676] CPU: 0 UID: 0 PID: 12676 Comm: syz.6.2526 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 169.311963][T12676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 169.312021][T12676] Call Trace: [ 169.312028][T12676] [ 169.312036][T12676] __dump_stack+0x1d/0x30 [ 169.312128][T12676] dump_stack_lvl+0xe8/0x140 [ 169.312146][T12676] dump_stack+0x15/0x1b [ 169.312161][T12676] should_fail_ex+0x265/0x280 [ 169.312197][T12676] ? _request_firmware+0x1a3/0xbb0 [ 169.312227][T12676] should_failslab+0x8c/0xb0 [ 169.312317][T12676] __kmalloc_cache_noprof+0x4c/0x320 [ 169.312419][T12676] _request_firmware+0x1a3/0xbb0 [ 169.312472][T12676] ? __cond_resched+0x4e/0x90 [ 169.312550][T12676] ? __rtnl_unlock+0x95/0xb0 [ 169.312599][T12676] ? netdev_run_todo+0x7cc/0x820 [ 169.312628][T12676] request_firmware+0x36/0x50 [ 169.312664][T12676] reg_reload_regdb+0x57/0x250 [ 169.312785][T12676] nl80211_reload_regdb+0xe/0x20 [ 169.312814][T12676] genl_family_rcv_msg_doit+0x140/0x1b0 [ 169.312865][T12676] genl_rcv_msg+0x422/0x460 [ 169.312897][T12676] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 169.313015][T12676] ? __pfx_nl80211_reload_regdb+0x10/0x10 [ 169.313040][T12676] ? __pfx_nl80211_post_doit+0x10/0x10 [ 169.313077][T12676] netlink_rcv_skb+0x123/0x220 [ 169.313168][T12676] ? __pfx_genl_rcv_msg+0x10/0x10 [ 169.313207][T12676] genl_rcv+0x28/0x40 [ 169.313235][T12676] netlink_unicast+0x5a1/0x670 [ 169.313306][T12676] netlink_sendmsg+0x58b/0x6b0 [ 169.313335][T12676] ? __pfx_netlink_sendmsg+0x10/0x10 [ 169.313398][T12676] __sock_sendmsg+0x145/0x180 [ 169.313430][T12676] ____sys_sendmsg+0x31e/0x4e0 [ 169.313464][T12676] ___sys_sendmsg+0x17b/0x1d0 [ 169.313515][T12676] __x64_sys_sendmsg+0xd4/0x160 [ 169.313636][T12676] x64_sys_call+0x2999/0x2fb0 [ 169.313695][T12676] do_syscall_64+0xd0/0x1a0 [ 169.313723][T12676] ? clear_bhb_loop+0x40/0x90 [ 169.313746][T12676] ? clear_bhb_loop+0x40/0x90 [ 169.313805][T12676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.313825][T12676] RIP: 0033:0x7f98125ce969 [ 169.313843][T12676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.313865][T12676] RSP: 002b:00007f9810c37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 169.313882][T12676] RAX: ffffffffffffffda RBX: 00007f98127f5fa0 RCX: 00007f98125ce969 [ 169.313894][T12676] RDX: 0000000004000054 RSI: 0000200000000480 RDI: 0000000000000008 [ 169.313905][T12676] RBP: 00007f9810c37090 R08: 0000000000000000 R09: 0000000000000000 [ 169.313978][T12676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.313989][T12676] R13: 0000000000000000 R14: 00007f98127f5fa0 R15: 00007ffc0bfd8198 [ 169.314012][T12676] [ 169.314024][T12676] platform regulatory.0: _request_firmware_prepare: kmalloc(struct firmware) failed [ 169.592487][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.661783][T12682] pim6reg: entered allmulticast mode [ 169.667724][T12682] pim6reg: left allmulticast mode [ 169.700576][T12687] No such timeout policy "syz0" [ 169.732048][T12693] loop1: detected capacity change from 0 to 512 [ 169.740075][T12693] EXT4-fs (loop1): orphan cleanup on readonly fs [ 169.746995][T12693] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2531: bg 0: block 248: padding at end of block bitmap is not set [ 169.763354][T12693] Quota error (device loop1): write_blk: dquota write failed [ 169.770887][T12693] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 169.780987][T12693] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2531: Failed to acquire dquot type 1 [ 169.812652][T12693] EXT4-fs (loop1): 1 truncate cleaned up [ 169.819065][T12693] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 169.838176][T12693] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 169.850650][T12693] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 169.859929][T12693] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 2 index 2 [ 169.870413][T12693] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 131074 [ 169.880271][T12693] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2531: Failed to acquire dquot type 1 [ 169.896282][T12693] EXT4-fs error (device loop1): ext4_lookup:1793: inode #2: comm syz.1.2531: deleted inode referenced: 12 [ 169.922499][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.953124][T12593] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 169.964468][T12593] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 169.976318][T12593] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 169.997449][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.998065][T12593] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 170.007054][T12718] FAULT_INJECTION: forcing a failure. [ 170.007054][T12718] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.026424][T12718] CPU: 1 UID: 0 PID: 12718 Comm: syz.1.2536 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 170.026456][T12718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 170.026518][T12718] Call Trace: [ 170.026526][T12718] [ 170.026535][T12718] __dump_stack+0x1d/0x30 [ 170.026599][T12718] dump_stack_lvl+0xe8/0x140 [ 170.026624][T12718] dump_stack+0x15/0x1b [ 170.026645][T12718] should_fail_ex+0x265/0x280 [ 170.026688][T12718] should_fail+0xb/0x20 [ 170.026799][T12718] should_fail_usercopy+0x1a/0x20 [ 170.026825][T12718] _copy_from_user+0x1c/0xb0 [ 170.026856][T12718] __sys_bpf+0x178/0x790 [ 170.026897][T12718] __x64_sys_bpf+0x41/0x50 [ 170.026984][T12718] x64_sys_call+0x2478/0x2fb0 [ 170.027010][T12718] do_syscall_64+0xd0/0x1a0 [ 170.027035][T12718] ? clear_bhb_loop+0x40/0x90 [ 170.027057][T12718] ? clear_bhb_loop+0x40/0x90 [ 170.027125][T12718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.027221][T12718] RIP: 0033:0x7f592f5fe969 [ 170.027237][T12718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.027258][T12718] RSP: 002b:00007f592dc67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.027281][T12718] RAX: ffffffffffffffda RBX: 00007f592f825fa0 RCX: 00007f592f5fe969 [ 170.027296][T12718] RDX: 0000000000000048 RSI: 0000200000000840 RDI: 0000000000000000 [ 170.027430][T12718] RBP: 00007f592dc67090 R08: 0000000000000000 R09: 0000000000000000 [ 170.027445][T12718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.027460][T12718] R13: 0000000000000000 R14: 00007f592f825fa0 R15: 00007ffc632d11b8 [ 170.027485][T12718] [ 170.257966][T12593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.272184][T12593] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.281320][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.288399][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.300271][ T3395] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.307375][ T3395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.360877][T12732] No such timeout policy "syz0" [ 170.384792][T12593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.407885][T12738] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2543'. [ 170.444004][T12720] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.453277][T12720] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.466287][T12593] veth0_vlan: entered promiscuous mode [ 170.474294][T12593] veth1_vlan: entered promiscuous mode [ 170.488896][T12593] veth0_macvtap: entered promiscuous mode [ 170.496152][T12593] veth1_macvtap: entered promiscuous mode [ 170.506954][T12593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.517558][T12593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.525894][T12593] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.534701][T12593] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.543500][T12593] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.552358][T12593] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.630830][T12749] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2544'. [ 170.768649][T12772] binfmt_misc: register: failed to install interpreter file ./file0 [ 170.801911][T12776] veth0: entered promiscuous mode [ 170.807319][T12776] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2550'. [ 170.877130][T12784] loop0: detected capacity change from 0 to 128 [ 170.885393][T12784] FAULT_INJECTION: forcing a failure. [ 170.885393][T12784] name failslab, interval 1, probability 0, space 0, times 0 [ 170.898275][T12784] CPU: 1 UID: 0 PID: 12784 Comm: syz.0.2551 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 170.898311][T12784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 170.898328][T12784] Call Trace: [ 170.898337][T12784] [ 170.898347][T12784] __dump_stack+0x1d/0x30 [ 170.898422][T12784] dump_stack_lvl+0xe8/0x140 [ 170.898451][T12784] dump_stack+0x15/0x1b [ 170.898521][T12784] should_fail_ex+0x265/0x280 [ 170.898566][T12784] should_failslab+0x8c/0xb0 [ 170.898609][T12784] kmem_cache_alloc_noprof+0x50/0x310 [ 170.898649][T12784] ? security_file_alloc+0x32/0x100 [ 170.898690][T12784] security_file_alloc+0x32/0x100 [ 170.898728][T12784] init_file+0x5c/0x1d0 [ 170.898748][T12784] alloc_empty_file+0x8b/0x200 [ 170.898847][T12784] path_openat+0x68/0x2170 [ 170.898869][T12784] ? _parse_integer_limit+0x170/0x190 [ 170.898903][T12784] ? kstrtoull+0x111/0x140 [ 170.898956][T12784] ? kstrtouint+0x76/0xc0 [ 170.899041][T12784] do_filp_open+0x109/0x230 [ 170.899095][T12784] do_sys_openat2+0xa6/0x110 [ 170.899128][T12784] __x64_sys_openat+0xf2/0x120 [ 170.899166][T12784] x64_sys_call+0x1af/0x2fb0 [ 170.899245][T12784] do_syscall_64+0xd0/0x1a0 [ 170.899279][T12784] ? clear_bhb_loop+0x40/0x90 [ 170.899310][T12784] ? clear_bhb_loop+0x40/0x90 [ 170.899412][T12784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.899431][T12784] RIP: 0033:0x7f30df4be969 [ 170.899445][T12784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.899463][T12784] RSP: 002b:00007f30ddb27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 170.899510][T12784] RAX: ffffffffffffffda RBX: 00007f30df6e5fa0 RCX: 00007f30df4be969 [ 170.899529][T12784] RDX: 000000000000275a RSI: 0000200000000340 RDI: ffffffffffffff9c [ 170.899547][T12784] RBP: 00007f30ddb27090 R08: 0000000000000000 R09: 0000000000000000 [ 170.899563][T12784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.899622][T12784] R13: 0000000000000000 R14: 00007f30df6e5fa0 R15: 00007ffe473a0f18 [ 170.899655][T12784] [ 171.170193][ T29] audit: type=1400 audit(1747764789.188:4195): avc: denied { mount } for pid=12787 comm="syz.6.2553" name="/" dev="configfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 171.200438][ T29] audit: type=1400 audit(1747764789.198:4196): avc: denied { search } for pid=12787 comm="syz.6.2553" name="/" dev="configfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 171.257937][T12788] loop6: detected capacity change from 0 to 128 [ 171.416059][T12814] loop1: detected capacity change from 0 to 512 [ 171.433700][T12814] EXT4-fs (loop1): orphan cleanup on readonly fs [ 171.443148][T12814] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.2559: bad orphan inode 13 [ 171.455486][T12814] ext4_test_bit(bit=12, block=18) = 1 [ 171.460982][T12814] is_bad_inode(inode)=0 [ 171.465202][T12814] NEXT_ORPHAN(inode)=2130706432 [ 171.470167][T12814] max_ino=32 [ 171.473424][T12814] i_nlink=1 [ 171.485747][T12814] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 171.529770][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.554117][T12823] FAULT_INJECTION: forcing a failure. [ 171.554117][T12823] name failslab, interval 1, probability 0, space 0, times 0 [ 171.566892][T12823] CPU: 0 UID: 0 PID: 12823 Comm: syz.6.2561 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 171.567007][T12823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 171.567025][T12823] Call Trace: [ 171.567033][T12823] [ 171.567043][T12823] __dump_stack+0x1d/0x30 [ 171.567074][T12823] dump_stack_lvl+0xe8/0x140 [ 171.567101][T12823] dump_stack+0x15/0x1b [ 171.567123][T12823] should_fail_ex+0x265/0x280 [ 171.567170][T12823] should_failslab+0x8c/0xb0 [ 171.567237][T12823] __kmalloc_noprof+0xa5/0x3e0 [ 171.567263][T12823] ? tracepoint_probe_unregister+0x168/0x650 [ 171.567339][T12823] ? __pfx___bpf_trace_kfree+0x10/0x10 [ 171.567372][T12823] tracepoint_probe_unregister+0x168/0x650 [ 171.567418][T12823] ? __pfx_bpf_link_release+0x10/0x10 [ 171.567565][T12823] bpf_probe_unregister+0x37/0x50 [ 171.567591][T12823] bpf_raw_tp_link_release+0x27/0x50 [ 171.567615][T12823] bpf_link_free+0xab/0x340 [ 171.567715][T12823] ? update_load_avg+0x1da/0x820 [ 171.567764][T12823] ? __pfx_bpf_link_release+0x10/0x10 [ 171.567796][T12823] bpf_link_release+0x45/0x60 [ 171.567894][T12823] __fput+0x298/0x650 [ 171.567916][T12823] ____fput+0x1c/0x30 [ 171.567944][T12823] task_work_run+0x12e/0x1a0 [ 171.567989][T12823] resume_user_mode_work+0x6a/0x70 [ 171.568078][T12823] syscall_exit_to_user_mode+0x77/0xb0 [ 171.568102][T12823] do_syscall_64+0xdd/0x1a0 [ 171.568127][T12823] ? clear_bhb_loop+0x40/0x90 [ 171.568203][T12823] ? clear_bhb_loop+0x40/0x90 [ 171.568301][T12823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.568324][T12823] RIP: 0033:0x7f98125ce969 [ 171.568339][T12823] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.568407][T12823] RSP: 002b:00007f9810c37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 171.568427][T12823] RAX: 0000000000000004 RBX: 00007f98127f5fa0 RCX: 00007f98125ce969 [ 171.568441][T12823] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000007 [ 171.568453][T12823] RBP: 00007f9810c37090 R08: 0000000000000000 R09: 0000000000000000 [ 171.568466][T12823] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.568535][T12823] R13: 0000000000000000 R14: 00007f98127f5fa0 R15: 00007ffc0bfd8198 [ 171.568556][T12823] [ 171.856952][T12830] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2565'. [ 171.872147][T12792] loop2: detected capacity change from 0 to 8192 [ 171.941077][T12836] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 171.949881][T12836] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 172.026481][T12842] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2567'. [ 172.035673][T12842] netlink: 'syz.6.2567': attribute type 5 has an invalid length. [ 172.043551][T12842] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2567'. [ 172.064993][T12842] netdevsim netdevsim6 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 172.073937][T12842] netdevsim netdevsim6 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 172.082620][T12842] netdevsim netdevsim6 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 172.091297][T12842] netdevsim netdevsim6 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 172.100551][T12842] geneve2: entered promiscuous mode [ 172.105870][T12842] geneve2: entered allmulticast mode [ 172.106602][T12844] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.119879][T12844] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 172.197607][T12850] pim6reg: entered allmulticast mode [ 172.198273][T12852] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2572'. [ 172.206129][T12850] pim6reg: left allmulticast mode [ 172.237228][T12854] loop2: detected capacity change from 0 to 512 [ 172.245063][T12854] EXT4-fs (loop2): orphan cleanup on readonly fs [ 172.251876][T12854] EXT4-fs error (device loop2): ext4_orphan_get:1417: comm syz.2.2573: bad orphan inode 13 [ 172.262130][T12854] ext4_test_bit(bit=12, block=18) = 1 [ 172.267542][T12854] is_bad_inode(inode)=0 [ 172.271959][T12854] NEXT_ORPHAN(inode)=2130706432 [ 172.276900][T12854] max_ino=32 [ 172.280193][T12854] i_nlink=1 [ 172.284583][T12854] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 172.308799][T12857] loop6: detected capacity change from 0 to 512 [ 172.316724][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.316980][T12857] EXT4-fs (loop6): orphan cleanup on readonly fs [ 172.332943][T12857] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2574: bg 0: block 248: padding at end of block bitmap is not set [ 172.348641][T12857] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.2574: Failed to acquire dquot type 1 [ 172.362420][T12857] EXT4-fs (loop6): 1 truncate cleaned up [ 172.368690][T12857] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 172.389817][T12857] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 172.409683][T12857] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 172.419044][T12857] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.2574: Failed to acquire dquot type 1 [ 172.434955][T12857] EXT4-fs error (device loop6): ext4_lookup:1793: inode #2: comm syz.6.2574: deleted inode referenced: 12 [ 172.455910][T12864] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2576'. [ 172.468005][T12056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.503962][T12870] random: crng reseeded on system resumption [ 172.549533][T12873] binfmt_misc: register: failed to install interpreter file ./file0 [ 172.558570][T12874] FAULT_INJECTION: forcing a failure. [ 172.558570][T12874] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.562869][T12873] FAULT_INJECTION: forcing a failure. [ 172.562869][T12873] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.571690][T12874] CPU: 0 UID: 0 PID: 12874 Comm: syz.6.2578 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 172.571724][T12874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 172.571777][T12874] Call Trace: [ 172.571784][T12874] [ 172.571793][T12874] __dump_stack+0x1d/0x30 [ 172.571892][T12874] dump_stack_lvl+0xe8/0x140 [ 172.571916][T12874] dump_stack+0x15/0x1b [ 172.571936][T12874] should_fail_ex+0x265/0x280 [ 172.571994][T12874] should_fail+0xb/0x20 [ 172.572030][T12874] should_fail_usercopy+0x1a/0x20 [ 172.572054][T12874] _copy_from_iter+0xcf/0xdd0 [ 172.572079][T12874] ? __build_skb_around+0x1a0/0x200 [ 172.572174][T12874] ? __alloc_skb+0x223/0x320 [ 172.572214][T12874] pfkey_sendmsg+0x126/0x900 [ 172.572314][T12874] ? avc_has_perm+0xd3/0x150 [ 172.572363][T12874] ? selinux_socket_sendmsg+0x175/0x1b0 [ 172.572437][T12874] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 172.572535][T12874] __sock_sendmsg+0x145/0x180 [ 172.572576][T12874] ____sys_sendmsg+0x31e/0x4e0 [ 172.572614][T12874] ___sys_sendmsg+0x17b/0x1d0 [ 172.572697][T12874] __x64_sys_sendmsg+0xd4/0x160 [ 172.572735][T12874] x64_sys_call+0x2999/0x2fb0 [ 172.572764][T12874] do_syscall_64+0xd0/0x1a0 [ 172.572867][T12874] ? clear_bhb_loop+0x40/0x90 [ 172.572899][T12874] ? clear_bhb_loop+0x40/0x90 [ 172.572930][T12874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.572960][T12874] RIP: 0033:0x7f98125ce969 [ 172.572981][T12874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.573005][T12874] RSP: 002b:00007f9810c16038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 172.573075][T12874] RAX: ffffffffffffffda RBX: 00007f98127f6080 RCX: 00007f98125ce969 [ 172.573095][T12874] RDX: 000000004400c0b0 RSI: 00002000000003c0 RDI: 0000000000000008 [ 172.573147][T12874] RBP: 00007f9810c16090 R08: 0000000000000000 R09: 0000000000000000 [ 172.573164][T12874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.573181][T12874] R13: 0000000000000000 R14: 00007f98127f6080 R15: 00007ffc0bfd8198 [ 172.573203][T12874] [ 172.578755][T12870] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.584673][T12873] CPU: 1 UID: 0 PID: 12873 Comm: syz.1.2579 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 172.584736][T12873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 172.584753][T12873] Call Trace: [ 172.584761][T12873] [ 172.584771][T12873] __dump_stack+0x1d/0x30 [ 172.584798][T12873] dump_stack_lvl+0xe8/0x140 [ 172.584827][T12873] dump_stack+0x15/0x1b [ 172.584923][T12873] should_fail_ex+0x265/0x280 [ 172.584972][T12873] should_fail+0xb/0x20 [ 172.585094][T12873] should_fail_usercopy+0x1a/0x20 [ 172.585122][T12873] _copy_to_user+0x20/0xa0 [ 172.585153][T12873] simple_read_from_buffer+0xb5/0x130 [ 172.585199][T12873] proc_fail_nth_read+0x100/0x140 [ 172.585293][T12873] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 172.585328][T12873] vfs_read+0x1a0/0x6f0 [ 172.585409][T12873] ? __rcu_read_unlock+0x4f/0x70 [ 172.585440][T12873] ? __fget_files+0x184/0x1c0 [ 172.585483][T12873] ksys_read+0xda/0x1a0 [ 172.585569][T12873] __x64_sys_read+0x40/0x50 [ 172.585613][T12873] x64_sys_call+0x2d77/0x2fb0 [ 172.585641][T12873] do_syscall_64+0xd0/0x1a0 [ 172.585674][T12873] ? clear_bhb_loop+0x40/0x90 [ 172.585704][T12873] ? clear_bhb_loop+0x40/0x90 [ 172.585799][T12873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.585828][T12873] RIP: 0033:0x7f592f5fd37c [ 172.585848][T12873] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 172.585912][T12873] RSP: 002b:00007f592dc67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 172.585937][T12873] RAX: ffffffffffffffda RBX: 00007f592f825fa0 RCX: 00007f592f5fd37c [ 172.585954][T12873] RDX: 000000000000000f RSI: 00007f592dc670a0 RDI: 0000000000000006 [ 172.585971][T12873] RBP: 00007f592dc67090 R08: 0000000000000000 R09: 0000000000000000 [ 172.585988][T12873] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 172.586004][T12873] R13: 0000000000000000 R14: 00007f592f825fa0 R15: 00007ffc632d11b8 [ 172.586093][T12873] [ 172.623732][T12876] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2580'. [ 172.625439][T12870] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.068074][T12890] loop4: detected capacity change from 0 to 512 [ 173.068309][T12882] FAULT_INJECTION: forcing a failure. [ 173.068309][T12882] name failslab, interval 1, probability 0, space 0, times 0 [ 173.076302][T12890] EXT4-fs (loop4): orphan cleanup on readonly fs [ 173.076595][T12890] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.2585: bad orphan inode 13 [ 173.076935][T12890] ext4_test_bit(bit=12, block=18) = 1 [ 173.077028][T12890] is_bad_inode(inode)=0 [ 173.077038][T12890] NEXT_ORPHAN(inode)=2130706432 [ 173.077048][T12890] max_ino=32 [ 173.077057][T12890] i_nlink=1 [ 173.077680][T12890] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 173.151744][T12882] CPU: 0 UID: 0 PID: 12882 Comm: syz.1.2582 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 173.151778][T12882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 173.151795][T12882] Call Trace: [ 173.151804][T12882] [ 173.151814][T12882] __dump_stack+0x1d/0x30 [ 173.151842][T12882] dump_stack_lvl+0xe8/0x140 [ 173.151867][T12882] dump_stack+0x15/0x1b [ 173.151887][T12882] should_fail_ex+0x265/0x280 [ 173.151927][T12882] should_failslab+0x8c/0xb0 [ 173.151958][T12882] kmem_cache_alloc_noprof+0x50/0x310 [ 173.151979][T12882] ? vm_area_dup+0x32/0x230 [ 173.152010][T12882] vm_area_dup+0x32/0x230 [ 173.152038][T12882] copy_mm+0x72c/0x1360 [ 173.152083][T12882] copy_process+0xcf1/0x1f90 [ 173.152127][T12882] kernel_clone+0x16c/0x5b0 [ 173.152160][T12882] ? lapic_next_event+0x11/0x20 [ 173.152195][T12882] __x64_sys_clone+0xe6/0x120 [ 173.152239][T12882] x64_sys_call+0x2c59/0x2fb0 [ 173.152265][T12882] do_syscall_64+0xd0/0x1a0 [ 173.152303][T12882] ? clear_bhb_loop+0x40/0x90 [ 173.152333][T12882] ? clear_bhb_loop+0x40/0x90 [ 173.152362][T12882] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.152389][T12882] RIP: 0033:0x7f592f5fe969 [ 173.152409][T12882] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.152433][T12882] RSP: 002b:00007f592dc66fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 173.152457][T12882] RAX: ffffffffffffffda RBX: 00007f592f825fa0 RCX: 00007f592f5fe969 [ 173.152473][T12882] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 173.152489][T12882] RBP: 00007f592dc67090 R08: 0000000000000000 R09: 0000000000000000 [ 173.152505][T12882] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 173.152520][T12882] R13: 0000000000000000 R14: 00007f592f825fa0 R15: 00007ffc632d11b8 [ 173.152546][T12882] [ 173.153417][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.520121][T12932] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.528665][T12932] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.635440][T12937] loop6: detected capacity change from 0 to 512 [ 173.654431][T12937] EXT4-fs (loop6): orphan cleanup on readonly fs [ 173.662284][T12937] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.2597: bad orphan inode 13 [ 173.672723][T12937] ext4_test_bit(bit=12, block=18) = 1 [ 173.678156][T12937] is_bad_inode(inode)=0 [ 173.682454][T12937] NEXT_ORPHAN(inode)=2130706432 [ 173.687508][T12937] max_ino=32 [ 173.690808][T12937] i_nlink=1 [ 173.694779][T12937] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 173.721478][T12056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.759683][T12942] FAULT_INJECTION: forcing a failure. [ 173.759683][T12942] name failslab, interval 1, probability 0, space 0, times 0 [ 173.772416][T12942] CPU: 1 UID: 0 PID: 12942 Comm: syz.6.2599 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 173.772479][T12942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 173.772496][T12942] Call Trace: [ 173.772504][T12942] [ 173.772513][T12942] __dump_stack+0x1d/0x30 [ 173.772545][T12942] dump_stack_lvl+0xe8/0x140 [ 173.772580][T12942] dump_stack+0x15/0x1b [ 173.772658][T12942] should_fail_ex+0x265/0x280 [ 173.772755][T12942] should_failslab+0x8c/0xb0 [ 173.772798][T12942] kmem_cache_alloc_noprof+0x50/0x310 [ 173.772825][T12942] ? skb_clone+0x151/0x1f0 [ 173.772921][T12942] skb_clone+0x151/0x1f0 [ 173.772950][T12942] __netlink_deliver_tap+0x2c9/0x500 [ 173.772983][T12942] netlink_unicast+0x64c/0x670 [ 173.773027][T12942] netlink_sendmsg+0x58b/0x6b0 [ 173.773056][T12942] ? __pfx_netlink_sendmsg+0x10/0x10 [ 173.773116][T12942] __sock_sendmsg+0x145/0x180 [ 173.773154][T12942] ____sys_sendmsg+0x31e/0x4e0 [ 173.773186][T12942] ___sys_sendmsg+0x17b/0x1d0 [ 173.773308][T12942] __x64_sys_sendmsg+0xd4/0x160 [ 173.773343][T12942] x64_sys_call+0x2999/0x2fb0 [ 173.773489][T12942] do_syscall_64+0xd0/0x1a0 [ 173.773523][T12942] ? clear_bhb_loop+0x40/0x90 [ 173.773585][T12942] ? clear_bhb_loop+0x40/0x90 [ 173.773615][T12942] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.773644][T12942] RIP: 0033:0x7f98125ce969 [ 173.773733][T12942] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.773753][T12942] RSP: 002b:00007f9810c37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 173.773775][T12942] RAX: ffffffffffffffda RBX: 00007f98127f5fa0 RCX: 00007f98125ce969 [ 173.773792][T12942] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000005 [ 173.773812][T12942] RBP: 00007f9810c37090 R08: 0000000000000000 R09: 0000000000000000 [ 173.773829][T12942] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.773862][T12942] R13: 0000000000000000 R14: 00007f98127f5fa0 R15: 00007ffc0bfd8198 [ 173.773919][T12942] [ 173.777634][T12942] vlan2: entered allmulticast mode [ 173.965912][T12930] loop1: detected capacity change from 0 to 8192 [ 173.969729][T12942] batadv0: entered allmulticast mode [ 174.064588][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 174.064601][ T29] audit: type=1400 audit(1747764792.088:4251): avc: denied { append } for pid=12948 comm="syz.6.2602" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 174.128839][T12958] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2605'. [ 174.138054][ T29] audit: type=1404 audit(1747764792.128:4252): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 174.153285][ T29] audit: type=1400 audit(1747764792.128:4253): avc: denied { setopt } for pid=12951 comm="syz.2.2604" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 174.173858][ T29] audit: type=1400 audit(1747764792.128:4254): avc: denied { getopt } for pid=12951 comm="syz.2.2604" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 174.194318][ T29] audit: type=1400 audit(1747764792.128:4255): avc: denied { map_create } for pid=12951 comm="syz.2.2604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.195262][T12949] FAULT_INJECTION: forcing a failure. [ 174.195262][T12949] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.213558][ T29] audit: type=1400 audit(1747764792.128:4256): avc: denied { prog_load } for pid=12951 comm="syz.2.2604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.213595][ T29] audit: type=1400 audit(1747764792.128:4257): avc: denied { prog_load } for pid=12951 comm="syz.2.2604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 174.213625][ T29] audit: type=1400 audit(1747764792.138:4258): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.213670][ T29] audit: type=1404 audit(1747764792.148:4259): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 174.226746][T12949] CPU: 1 UID: 0 PID: 12949 Comm: syz.6.2602 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 174.226776][T12949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 174.226792][T12949] Call Trace: [ 174.226800][T12949] [ 174.226809][T12949] __dump_stack+0x1d/0x30 [ 174.226871][T12949] dump_stack_lvl+0xe8/0x140 [ 174.226894][T12949] dump_stack+0x15/0x1b [ 174.226926][T12949] should_fail_ex+0x265/0x280 [ 174.226967][T12949] should_fail+0xb/0x20 [ 174.227003][T12949] should_fail_usercopy+0x1a/0x20 [ 174.227081][T12949] copy_fpstate_to_sigframe+0x62b/0x7d0 [ 174.227120][T12949] ? copy_fpstate_to_sigframe+0xe5/0x7d0 [ 174.227162][T12949] get_sigframe+0x34d/0x490 [ 174.227198][T12949] ? get_signal+0xdc8/0xf70 [ 174.227226][T12949] x64_setup_rt_frame+0xa8/0x580 [ 174.227267][T12949] arch_do_signal_or_restart+0x26e/0x480 [ 174.227369][T12949] syscall_exit_to_user_mode+0x68/0xb0 [ 174.227402][T12949] do_syscall_64+0xdd/0x1a0 [ 174.227430][T12949] ? clear_bhb_loop+0x40/0x90 [ 174.227456][T12949] ? clear_bhb_loop+0x40/0x90 [ 174.227531][T12949] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.227557][T12949] RIP: 0033:0x7f98125ce967 [ 174.227575][T12949] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 174.227653][T12949] RSP: 002b:00007f9810c37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 174.227677][T12949] RAX: 0000000000000013 RBX: 00007f98127f5fa0 RCX: 00007f98125ce969 [ 174.227692][T12949] RDX: 0000000000000001 RSI: 00002000000018c0 RDI: 0000000000000007 [ 174.227708][T12949] RBP: 00007f9810c37090 R08: 0000000000000000 R09: 0000000000000000 [ 174.227723][T12949] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.227738][T12949] R13: 0000000000000000 R14: 00007f98127f5fa0 R15: 00007ffc0bfd8198 [ 174.227762][T12949] [ 174.490961][ T29] audit: type=1400 audit(1747764792.148:4260): avc: denied { create } for pid=12957 comm="syz.2.2605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 174.529272][T12965] loop6: detected capacity change from 0 to 512 [ 174.537933][T12965] EXT4-fs (loop6): orphan cleanup on readonly fs [ 174.545556][T12965] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2608: bg 0: block 248: padding at end of block bitmap is not set [ 174.560695][T12965] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.2608: Failed to acquire dquot type 1 [ 174.574067][T12965] EXT4-fs (loop6): 1 truncate cleaned up [ 174.581411][T12965] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 174.597940][T12965] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 174.630561][T12965] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 174.647323][T12965] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.2608: Failed to acquire dquot type 1 [ 174.665381][T12965] EXT4-fs error (device loop6): ext4_lookup:1793: inode #2: comm syz.6.2608: deleted inode referenced: 12 [ 174.677851][T12965] EXT4-fs error (device loop6): ext4_lookup:1793: inode #2: comm syz.6.2608: deleted inode referenced: 12 [ 174.703900][T12056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.732152][T12983] tipc: Can't bind to reserved service type 1 [ 174.748210][T12983] loop1: detected capacity change from 0 to 512 [ 174.757638][T12983] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 174.772957][T12988] No such timeout policy "syz0" [ 174.791514][T12983] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 174.807733][T12983] System zones: 1-12 [ 174.813883][T12983] EXT4-fs (loop1): orphan cleanup on readonly fs [ 174.821124][T12983] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2613: bg 0: block 361: padding at end of block bitmap is not set [ 174.843267][T12983] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 174.852368][T12983] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2613: invalid indirect mapped block 12 (level 1) [ 174.866385][T12983] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2613: invalid indirect mapped block 2 (level 2) [ 174.880740][T12983] EXT4-fs (loop1): 1 truncate cleaned up [ 174.888638][T12983] EXT4-fs (loop1): ext4_remount: Checksum for group 0 failed (17031!=33349) [ 174.910213][T12983] vhci_hcd: invalid port number 65 [ 174.915370][T12983] vhci_hcd: invalid port number 65 [ 174.920781][T13007] FAULT_INJECTION: forcing a failure. [ 174.920781][T13007] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.933933][T13007] CPU: 1 UID: 0 PID: 13007 Comm: syz.4.2618 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 174.934025][T13007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 174.934040][T13007] Call Trace: [ 174.934047][T13007] [ 174.934055][T13007] __dump_stack+0x1d/0x30 [ 174.934087][T13007] dump_stack_lvl+0xe8/0x140 [ 174.934186][T13007] dump_stack+0x15/0x1b [ 174.934208][T13007] should_fail_ex+0x265/0x280 [ 174.934309][T13007] should_fail+0xb/0x20 [ 174.934347][T13007] should_fail_usercopy+0x1a/0x20 [ 174.934374][T13007] _copy_from_iter+0xcf/0xdd0 [ 174.934399][T13007] ? __build_skb_around+0x1a0/0x200 [ 174.934484][T13007] ? __alloc_skb+0x223/0x320 [ 174.934528][T13007] netlink_sendmsg+0x471/0x6b0 [ 174.934558][T13007] ? __pfx_netlink_sendmsg+0x10/0x10 [ 174.934615][T13007] __sock_sendmsg+0x145/0x180 [ 174.934642][T13007] ____sys_sendmsg+0x31e/0x4e0 [ 174.934667][T13007] ___sys_sendmsg+0x17b/0x1d0 [ 174.934704][T13007] __x64_sys_sendmsg+0xd4/0x160 [ 174.934795][T13007] x64_sys_call+0x2999/0x2fb0 [ 174.934816][T13007] do_syscall_64+0xd0/0x1a0 [ 174.934847][T13007] ? clear_bhb_loop+0x40/0x90 [ 174.934876][T13007] ? clear_bhb_loop+0x40/0x90 [ 174.934918][T13007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.934946][T13007] RIP: 0033:0x7fbd9249e969 [ 174.934964][T13007] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.935033][T13007] RSP: 002b:00007fbd90b07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 174.935058][T13007] RAX: ffffffffffffffda RBX: 00007fbd926c5fa0 RCX: 00007fbd9249e969 [ 174.935071][T13007] RDX: 0000000000000000 RSI: 0000200000000540 RDI: 0000000000000008 [ 174.935091][T13007] RBP: 00007fbd90b07090 R08: 0000000000000000 R09: 0000000000000000 [ 174.935103][T13007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.935141][T13007] R13: 0000000000000000 R14: 00007fbd926c5fa0 R15: 00007ffe4d5ea838 [ 174.935163][T13007] [ 175.284962][T13025] No such timeout policy "syz0" [ 175.286289][T13023] netlink: 'syz.1.2624': attribute type 5 has an invalid length. [ 175.300902][T13023] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 256 - 0 [ 175.309180][T13023] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 256 - 0 [ 175.317311][T13023] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 256 - 0 [ 175.325459][T13023] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 256 - 0 [ 175.339307][T13023] geneve2: entered promiscuous mode [ 175.344588][T13023] geneve2: entered allmulticast mode [ 175.374936][T13030] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 175.459035][T13032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 175.477790][T13032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 175.573572][T13035] loop2: detected capacity change from 0 to 1024 [ 175.599485][T13035] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 175.653501][T13035] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.2627: missing EA_INODE flag [ 175.673407][T13042] loop1: detected capacity change from 0 to 512 [ 175.702750][T13042] EXT4-fs (loop1): orphan cleanup on readonly fs [ 175.710564][T13042] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2629: bg 0: block 248: padding at end of block bitmap is not set [ 175.739519][T13045] FAULT_INJECTION: forcing a failure. [ 175.739519][T13045] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 175.752666][T13045] CPU: 0 UID: 0 PID: 13045 Comm: syz.6.2630 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 175.752772][T13045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 175.752790][T13045] Call Trace: [ 175.752797][T13045] [ 175.752804][T13045] __dump_stack+0x1d/0x30 [ 175.752825][T13045] dump_stack_lvl+0xe8/0x140 [ 175.752845][T13045] dump_stack+0x15/0x1b [ 175.752919][T13045] should_fail_ex+0x265/0x280 [ 175.752955][T13045] should_fail+0xb/0x20 [ 175.752997][T13045] should_fail_usercopy+0x1a/0x20 [ 175.753076][T13045] _copy_from_user+0x1c/0xb0 [ 175.753108][T13045] sg_write+0x610/0x750 [ 175.753194][T13045] ? __pfx_sg_write+0x10/0x10 [ 175.753231][T13045] vfs_write+0x269/0x8d0 [ 175.753265][T13045] ? __rcu_read_unlock+0x4f/0x70 [ 175.753296][T13045] ? __fget_files+0x184/0x1c0 [ 175.753381][T13045] ksys_write+0xda/0x1a0 [ 175.753414][T13045] __x64_sys_write+0x40/0x50 [ 175.753443][T13045] x64_sys_call+0x2cdd/0x2fb0 [ 175.753501][T13045] do_syscall_64+0xd0/0x1a0 [ 175.753528][T13045] ? clear_bhb_loop+0x40/0x90 [ 175.753631][T13045] ? clear_bhb_loop+0x40/0x90 [ 175.753690][T13045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.753708][T13045] RIP: 0033:0x7f98125ce969 [ 175.753722][T13045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.753738][T13045] RSP: 002b:00007f9810c37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 175.753761][T13045] RAX: ffffffffffffffda RBX: 00007f98127f5fa0 RCX: 00007f98125ce969 [ 175.753815][T13045] RDX: 0000000000000038 RSI: 0000200000000180 RDI: 0000000000000004 [ 175.753827][T13045] RBP: 00007f9810c37090 R08: 0000000000000000 R09: 0000000000000000 [ 175.753838][T13045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.753849][T13045] R13: 0000000000000000 R14: 00007f98127f5fa0 R15: 00007ffc0bfd8198 [ 175.753867][T13045] [ 175.755041][T13035] EXT4-fs (loop2): Remounting filesystem read-only [ 175.971808][T13016] loop4: detected capacity change from 0 to 8192 [ 175.995159][T13042] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2629: Failed to acquire dquot type 1 [ 176.021682][T13042] EXT4-fs (loop1): 1 truncate cleaned up [ 176.040664][T13049] loop0: detected capacity change from 0 to 512 [ 176.070454][T13042] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 176.091858][T13049] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.2631: invalid block [ 176.149927][T13042] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 176.172860][T13052] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2629: Failed to acquire dquot type 1 [ 176.188286][T13042] EXT4-fs error (device loop1): ext4_lookup:1793: inode #2: comm syz.1.2629: deleted inode referenced: 12 [ 176.201613][T13042] EXT4-fs error (device loop1): ext4_lookup:1793: inode #2: comm syz.1.2629: deleted inode referenced: 12 [ 176.217318][T13049] EXT4-fs (loop0): Remounting filesystem read-only [ 176.225922][T13049] EXT4-fs (loop0): 2 truncates cleaned up [ 176.367435][T13061] loop1: detected capacity change from 0 to 512 [ 176.387605][T13061] ext4: Unknown parameter 'nouser_xattr' [ 176.458568][T13073] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.468386][T13073] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.511851][T13084] loop6: detected capacity change from 0 to 1024 [ 176.518761][T13084] EXT4-fs: Ignoring removed mblk_io_submit option [ 176.527777][T13084] EXT4-fs: Ignoring removed nobh option [ 176.533521][T13084] EXT4-fs: Ignoring removed bh option [ 176.544867][T13085] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.558458][T13085] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.568464][T13073] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.578342][T13073] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.628083][T13095] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.637979][T13095] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.654626][T13073] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.664610][T13073] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.670106][T13097] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 176.683923][T13097] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 176.718997][T13095] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.728954][T13095] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.742379][T13073] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.752210][T13073] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.765501][T13104] __nla_validate_parse: 4 callbacks suppressed [ 176.765513][T13104] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2649'. [ 176.783604][T13104] loop1: detected capacity change from 0 to 512 [ 176.790871][T13104] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 176.799913][T13104] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 176.809111][T13095] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.818927][T13095] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.819578][T13104] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 176.837856][T13104] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 176.846013][T13104] System zones: 0-2, 18-18, 34-34 [ 176.852829][T13104] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 176.868135][T13104] EXT4-fs (loop1): 1 truncate cleaned up [ 176.897672][T13107] pim6reg: entered allmulticast mode [ 176.905037][T13107] pim6reg: left allmulticast mode [ 176.917405][T13073] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.925704][T13073] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.937314][T13095] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 176.947470][T13095] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 176.963103][T13073] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.971460][T13073] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.984998][T13073] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 176.993365][T13073] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.005483][T13073] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.013957][T13073] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.054709][T13095] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.063036][T13095] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.080605][T13095] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.089139][T13095] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.102189][T13095] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.110598][T13095] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.122985][T13095] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 177.131258][T13095] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.357120][T13155] loop1: detected capacity change from 0 to 512 [ 177.363313][T13157] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 177.378106][T13155] EXT4-fs (loop1): orphan cleanup on readonly fs [ 177.385104][T13155] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2658: bg 0: block 248: padding at end of block bitmap is not set [ 177.399805][T13155] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2658: Failed to acquire dquot type 1 [ 177.411725][T13155] EXT4-fs (loop1): 1 truncate cleaned up [ 177.422515][T13155] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 177.440093][T13155] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 177.452285][T13155] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2658: Failed to acquire dquot type 1 [ 177.466965][T13159] loop0: detected capacity change from 0 to 1024 [ 177.474350][T13159] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 177.487632][T13155] EXT4-fs error (device loop1): ext4_lookup:1793: inode #2: comm syz.1.2658: deleted inode referenced: 12 [ 177.545953][T13165] loop1: detected capacity change from 0 to 128 [ 177.647872][T13169] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2661'. [ 177.659894][T13171] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2664'. [ 177.684914][T13169] loop0: detected capacity change from 0 to 512 [ 177.709277][T13169] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 177.718463][T13169] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 177.746675][T13169] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 177.762676][T13185] No such timeout policy "syz0" [ 177.770055][T13169] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 177.778291][T13169] System zones: 0-2, 18-18, 34-34 [ 177.792563][T13169] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 177.814788][T13169] EXT4-fs (loop0): 1 truncate cleaned up [ 177.829005][T13194] loop1: detected capacity change from 0 to 512 [ 177.844666][T13194] EXT4-fs (loop1): orphan cleanup on readonly fs [ 177.865238][T13194] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2670: bg 0: block 248: padding at end of block bitmap is not set [ 177.881335][T13194] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2670: Failed to acquire dquot type 1 [ 177.907175][T13201] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 177.917054][T13201] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.928074][T13194] EXT4-fs (loop1): 1 truncate cleaned up [ 177.937471][T13203] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.949217][T13194] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 177.960120][T13208] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.968732][T13207] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.977464][T13207] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 177.986700][T13208] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 177.996183][T13201] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 178.006089][T13201] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.017071][T13194] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 178.027478][T13214] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2670: Failed to acquire dquot type 1 [ 178.039624][T13203] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.053640][T13194] EXT4-fs error (device loop1): ext4_lookup:1793: inode #2: comm syz.1.2670: deleted inode referenced: 12 [ 178.101081][T13201] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 178.111015][T13201] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.126257][T13203] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.172052][T13201] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 178.181895][T13201] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.197168][T13225] loop4: detected capacity change from 0 to 128 [ 178.227011][T13203] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.307865][T13203] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.325338][T13203] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.339417][T13203] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.349277][T13239] loop1: detected capacity change from 0 to 1024 [ 178.358570][T13239] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 178.379936][T13203] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.420976][T13239] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.2677: missing EA_INODE flag [ 178.445687][T13252] loop4: detected capacity change from 0 to 512 [ 178.463991][T13252] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 178.473174][T13252] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 178.487284][T13239] EXT4-fs (loop1): Remounting filesystem read-only [ 178.495641][T13254] No such timeout policy "syz0" [ 178.516194][T13252] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 178.527147][T13252] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 178.543398][T13252] System zones: 0-2, 18-18, 34-34 [ 178.549006][T13252] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 178.565908][T13252] EXT4-fs (loop4): 1 truncate cleaned up [ 179.011432][T13314] loop0: detected capacity change from 0 to 2048 [ 179.092082][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 179.092105][T13326] SELinux: failed to load policy [ 179.092172][ T29] audit: type=1400 audit(1747764797.118:4532): avc: denied { load_policy } for pid=13325 comm="syz.4.2692" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 179.153395][ T29] audit: type=1400 audit(1747764797.178:4533): avc: denied { mounton } for pid=13332 comm="syz.1.2694" path="/570/bus" dev="tmpfs" ino=3103 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 179.187876][ T29] audit: type=1326 audit(1747764797.208:4534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13336 comm="syz.4.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd9249e969 code=0x7ffc0000 [ 179.189434][T13337] FAULT_INJECTION: forcing a failure. [ 179.189434][T13337] name failslab, interval 1, probability 0, space 0, times 0 [ 179.211525][ T29] audit: type=1326 audit(1747764797.208:4535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13336 comm="syz.4.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbd9249d2d0 code=0x7ffc0000 [ 179.224075][T13337] CPU: 0 UID: 0 PID: 13337 Comm: syz.4.2697 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 179.224127][T13337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 179.224146][T13337] Call Trace: [ 179.224156][T13337] [ 179.224166][T13337] __dump_stack+0x1d/0x30 [ 179.224197][T13337] dump_stack_lvl+0xe8/0x140 [ 179.224227][T13337] dump_stack+0x15/0x1b [ 179.224251][T13337] should_fail_ex+0x265/0x280 [ 179.224329][T13337] should_failslab+0x8c/0xb0 [ 179.224371][T13337] kmem_cache_alloc_node_noprof+0x57/0x320 [ 179.224461][T13337] ? __alloc_skb+0x101/0x320 [ 179.224548][T13337] __alloc_skb+0x101/0x320 [ 179.224591][T13337] ? audit_log_start+0x365/0x6c0 [ 179.224641][T13337] audit_log_start+0x380/0x6c0 [ 179.224689][T13337] audit_seccomp+0x48/0x100 [ 179.224726][T13337] ? __seccomp_filter+0x68c/0x10d0 [ 179.224757][T13337] __seccomp_filter+0x69d/0x10d0 [ 179.224842][T13337] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 179.224883][T13337] ? radix_tree_lookup+0x12d/0x140 [ 179.224948][T13337] ? idr_find+0x2d/0x40 [ 179.224982][T13337] ? __rcu_read_unlock+0x4f/0x70 [ 179.225017][T13337] __secure_computing+0x82/0x150 [ 179.225093][T13337] syscall_trace_enter+0xcf/0x1e0 [ 179.225128][T13337] do_syscall_64+0xaa/0x1a0 [ 179.225206][T13337] ? clear_bhb_loop+0x40/0x90 [ 179.225236][T13337] ? clear_bhb_loop+0x40/0x90 [ 179.225267][T13337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.225338][T13337] RIP: 0033:0x7fbd9249d37c [ 179.225359][T13337] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 179.225384][T13337] RSP: 002b:00007fbd90b07030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 179.225410][T13337] RAX: ffffffffffffffda RBX: 00007fbd926c5fa0 RCX: 00007fbd9249d37c [ 179.225428][T13337] RDX: 000000000000000f RSI: 00007fbd90b070a0 RDI: 0000000000000005 [ 179.225470][T13337] RBP: 00007fbd90b07090 R08: 0000000000000000 R09: 0000000000000000 [ 179.225488][T13337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.225506][T13337] R13: 0000000000000000 R14: 00007fbd926c5fa0 R15: 00007ffe4d5ea838 [ 179.225533][T13337] [ 179.225617][T13337] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 179.247599][ T29] audit: type=1326 audit(1747764797.208:4536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13336 comm="syz.4.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbd9249d41f code=0x7ffc0000 [ 179.258284][T13337] audit: out of memory in audit_log_start [ 179.503227][ T29] audit: type=1326 audit(1747764797.208:4537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13336 comm="syz.4.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7fbd9249e969 code=0x7ffc0000 [ 179.526736][ T29] audit: type=1326 audit(1747764797.338:4538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13336 comm="syz.4.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbd9249d41f code=0x7ffc0000 [ 179.550134][ T29] audit: type=1326 audit(1747764797.338:4539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13336 comm="syz.4.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fbd9249d5ca code=0x7ffc0000 [ 179.576683][T13341] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 179.592345][T13345] loop1: detected capacity change from 0 to 1024 [ 179.599373][T13345] ext4: Unknown parameter 'noacl' [ 179.681289][T13355] No such timeout policy "syz0" [ 179.706476][T13344] loop4: detected capacity change from 0 to 1024 [ 179.734396][T13361] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 179.738559][T13344] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 179.842417][T13370] loop1: detected capacity change from 0 to 1024 [ 179.869495][T13370] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 179.895126][T13377] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.916933][T13370] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.2704: missing EA_INODE flag [ 179.938696][T13377] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.958895][T13383] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.979595][T13370] EXT4-fs (loop1): Remounting filesystem read-only [ 179.992204][T13383] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.992893][T13386] SELinux: failed to load policy [ 180.031126][T13377] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.203962][T13377] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.524725][T13436] pim6reg: entered allmulticast mode [ 180.531619][T13436] pim6reg: left allmulticast mode [ 180.684945][T13447] loop1: detected capacity change from 0 to 1024 [ 180.692203][T13447] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 180.788574][T13462] SELinux: failed to load policy [ 180.839486][T13470] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 180.856674][T13472] macsec0: entered promiscuous mode [ 180.863227][T13472] macvtap1: entered allmulticast mode [ 180.868730][T13472] macsec0: entered allmulticast mode [ 180.874054][T13472] veth1_macvtap: entered allmulticast mode [ 180.995566][T13473] loop1: detected capacity change from 0 to 1024 [ 181.004004][T13473] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 181.015174][T13480] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 181.135978][T13483] loop6: detected capacity change from 0 to 1024 [ 181.150451][T13483] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 181.180699][T13483] EXT4-fs error (device loop6): ext4_xattr_inode_iget:437: inode #11: comm syz.6.2727: missing EA_INODE flag [ 181.209249][T13483] EXT4-fs (loop6): Remounting filesystem read-only [ 181.225200][T13201] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.233588][T13201] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.251655][T13201] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.259940][T13201] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.278870][T13201] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.287165][T13201] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.309855][T13494] loop1: detected capacity change from 0 to 1024 [ 181.327769][T13494] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 181.353244][T13201] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 181.361580][T13201] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.448025][T13506] No such timeout policy "syz0" [ 181.878323][T13536] loop6: detected capacity change from 0 to 512 [ 181.885607][T13536] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 181.894692][T13536] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 181.903784][T13536] EXT4-fs (loop6): warning: checktime reached, running e2fsck is recommended [ 181.913262][T13536] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 181.921379][T13536] System zones: 0-2, 18-18, 34-34 [ 181.926650][T13536] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 181.941496][T13536] EXT4-fs (loop6): 1 truncate cleaned up [ 182.473250][T13543] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.483133][T13543] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.521139][T13543] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.531082][T13543] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.560842][T13553] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 182.583882][T13553] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 182.631500][T13543] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.641426][T13543] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.691840][T13543] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 182.701880][T13543] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.720381][T13377] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.736776][T13377] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.748815][T13377] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.763403][T13377] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.777720][T13574] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 182.847967][T13583] loop6: detected capacity change from 0 to 512 [ 182.870374][T13583] EXT4-fs (loop6): orphan cleanup on readonly fs [ 182.879511][T13583] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.2751: bad orphan inode 13 [ 182.892574][T13583] ext4_test_bit(bit=12, block=18) = 1 [ 182.898031][T13583] is_bad_inode(inode)=0 [ 182.902302][T13583] NEXT_ORPHAN(inode)=2130706432 [ 182.907176][T13583] max_ino=32 [ 182.910517][T13583] i_nlink=1 [ 182.914821][T13584] loop1: detected capacity change from 0 to 1024 [ 182.951838][T13584] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 182.996119][T13584] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.2749: missing EA_INODE flag [ 183.016717][T13584] EXT4-fs (loop1): Remounting filesystem read-only [ 183.203158][T13613] loop4: detected capacity change from 0 to 1024 [ 183.227343][T13613] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 183.545275][T13633] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.555113][T13633] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 183.577854][T13657] No such timeout policy "syz0" [ 183.618209][T13662] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.628620][T13662] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 183.666744][T13663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 183.675254][T13663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 183.686778][T13662] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.697091][T13662] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 183.762118][T13662] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.772588][T13662] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 183.821978][T13662] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.832334][T13662] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 183.866718][T13662] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 256 - 0 [ 183.874892][T13662] netdevsim netdevsim6 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 183.886321][T13662] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 256 - 0 [ 183.894538][T13662] netdevsim netdevsim6 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 183.906233][T13662] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 256 - 0 [ 183.914439][T13662] netdevsim netdevsim6 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 183.925886][T13662] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 256 - 0 [ 183.933990][T13662] netdevsim netdevsim6 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 184.096701][T13668] loop0: detected capacity change from 0 to 512 [ 184.103739][T13668] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 184.141894][T13668] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.449025][T13666] loop1: detected capacity change from 0 to 8192 [ 184.538634][T13700] loop4: detected capacity change from 0 to 128 [ 184.560205][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 184.560223][ T29] audit: type=1404 audit(1747764802.588:4581): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 184.590109][ T29] audit: type=1404 audit(1747764802.608:4582): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 184.605183][ T29] audit: type=1400 audit(1747764802.608:4583): avc: denied { mounton } for pid=13699 comm="syz.4.2772" path="/531/file0" dev="tmpfs" ino=2904 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 184.628772][ T29] audit: type=1400 audit(1747764802.618:4584): avc: denied { recv } for pid=13699 comm="syz.4.2772" saddr=10.128.0.163 src=30030 daddr=10.128.1.55 dest=41764 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 184.659934][ T29] audit: type=1400 audit(1747764802.678:4585): avc: denied { mount } for pid=13699 comm="syz.4.2772" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 184.710154][ T29] audit: type=1400 audit(1747764802.718:4586): avc: denied { read write } for pid=12056 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.734614][ T29] audit: type=1400 audit(1747764802.718:4587): avc: denied { open } for pid=12056 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.758979][ T29] audit: type=1400 audit(1747764802.718:4588): avc: denied { ioctl } for pid=12056 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.784717][ T29] audit: type=1400 audit(1747764802.728:4589): avc: denied { prog_load } for pid=13699 comm="syz.4.2772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 184.803974][ T29] audit: type=1400 audit(1747764802.728:4590): avc: denied { bpf } for pid=13699 comm="syz.4.2772" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 185.018411][T13543] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.026720][T13543] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.053428][T13543] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.061792][T13543] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.075051][T13543] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.083420][T13543] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.110176][T13543] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.118462][T13543] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.152962][T13727] loop4: detected capacity change from 0 to 512 [ 185.169488][T13721] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 185.183172][T13727] EXT4-fs (loop4): orphan cleanup on readonly fs [ 185.190996][T13727] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.2784: bad orphan inode 13 [ 185.201648][T13727] ext4_test_bit(bit=12, block=18) = 1 [ 185.207089][T13727] is_bad_inode(inode)=0 [ 185.211315][T13727] NEXT_ORPHAN(inode)=2130706432 [ 185.216258][T13727] max_ino=32 [ 185.219563][T13727] i_nlink=1 [ 185.259313][T13721] loop0: detected capacity change from 0 to 1024 [ 185.300513][T13721] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 185.381171][T13721] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.2781: missing EA_INODE flag [ 185.418256][T13743] loop4: detected capacity change from 0 to 128 [ 185.474072][T13721] EXT4-fs (loop0): Remounting filesystem read-only [ 185.549643][T13752] loop1: detected capacity change from 0 to 512 [ 185.560577][T13752] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 185.569705][T13752] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 185.662436][T13756] loop4: detected capacity change from 0 to 128 [ 185.716189][T13709] loop6: detected capacity change from 0 to 8192 [ 185.729365][T13752] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 185.748559][T13752] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 185.767309][T13752] System zones: 0-2, 18-18, 34-34 [ 185.773183][T13752] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 185.789324][T13752] EXT4-fs (loop1): 1 truncate cleaned up [ 185.883729][T13758] loop2: detected capacity change from 0 to 128 [ 186.056051][T13770] veth0: entered promiscuous mode [ 186.062615][T13770] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2793'. [ 186.146832][T13787] loop4: detected capacity change from 0 to 512 [ 186.154734][T13787] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 186.164111][T13787] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 186.174210][T13773] IPv6: NLM_F_CREATE should be specified when creating new route [ 186.183114][T13787] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 186.193702][T13787] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 186.202068][T13787] System zones: 0-2, 18-18, 34-34 [ 186.207680][T13787] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 186.224257][T13787] EXT4-fs (loop4): 1 truncate cleaned up [ 186.231260][T13773] loop1: detected capacity change from 0 to 4096 [ 186.238778][T13794] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 186.248613][T13794] netdevsim netdevsim6 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 186.277566][T13773] 9pnet: Could not find request transport: 0xffffffffffffffff [ 186.285402][T13801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.308041][T13801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.334569][T13808] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 186.361661][T13794] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 186.371397][T13794] netdevsim netdevsim6 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 186.433808][T13815] loop4: detected capacity change from 0 to 1024 [ 186.443080][T13794] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 186.452877][T13794] netdevsim netdevsim6 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 186.467932][T13815] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 186.507742][T13815] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.2803: missing EA_INODE flag [ 186.532252][T13794] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 186.542130][T13794] netdevsim netdevsim6 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 186.566212][T13834] loop0: detected capacity change from 0 to 512 [ 186.590388][T13834] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 186.599512][T13815] EXT4-fs (loop4): Remounting filesystem read-only [ 186.623132][T13834] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.624478][T13818] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 186.644913][T13818] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 187.022693][T13847] loop1: detected capacity change from 0 to 8192 [ 187.237313][T13851] loop4: detected capacity change from 0 to 4096 [ 187.259149][T13851] FAULT_INJECTION: forcing a failure. [ 187.259149][T13851] name failslab, interval 1, probability 0, space 0, times 0 [ 187.271938][T13851] CPU: 1 UID: 0 PID: 13851 Comm: syz.4.2810 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 187.271989][T13851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 187.272011][T13851] Call Trace: [ 187.272019][T13851] [ 187.272039][T13851] __dump_stack+0x1d/0x30 [ 187.272134][T13851] dump_stack_lvl+0xe8/0x140 [ 187.272165][T13851] dump_stack+0x15/0x1b [ 187.272186][T13851] should_fail_ex+0x265/0x280 [ 187.272223][T13851] should_failslab+0x8c/0xb0 [ 187.272272][T13851] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 187.272298][T13851] ? __d_alloc+0x3d/0x350 [ 187.272319][T13851] ? avc_has_perm+0xd3/0x150 [ 187.272342][T13851] __d_alloc+0x3d/0x350 [ 187.272360][T13851] ? __rcu_read_unlock+0x34/0x70 [ 187.272388][T13851] d_alloc_parallel+0x53/0xc40 [ 187.272517][T13851] ? selinux_inode_permission+0x32a/0x400 [ 187.272558][T13851] ? lockref_get_not_dead+0x120/0x1c0 [ 187.272633][T13851] ? __rcu_read_unlock+0x4f/0x70 [ 187.272665][T13851] __lookup_slow+0x8c/0x250 [ 187.272696][T13851] lookup_slow+0x3c/0x60 [ 187.272723][T13851] walk_component+0x1ec/0x220 [ 187.272813][T13851] path_lookupat+0xfe/0x2a0 [ 187.272840][T13851] filename_lookup+0x147/0x340 [ 187.272879][T13851] user_path_at+0x3e/0x130 [ 187.272921][T13851] __se_sys_mount+0x25b/0x2e0 [ 187.272958][T13851] ? fput+0x8f/0xc0 [ 187.273056][T13851] __x64_sys_mount+0x67/0x80 [ 187.273093][T13851] x64_sys_call+0xd36/0x2fb0 [ 187.273122][T13851] do_syscall_64+0xd0/0x1a0 [ 187.273156][T13851] ? clear_bhb_loop+0x40/0x90 [ 187.273198][T13851] ? clear_bhb_loop+0x40/0x90 [ 187.273229][T13851] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.273255][T13851] RIP: 0033:0x7fbd9249e969 [ 187.273275][T13851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.273350][T13851] RSP: 002b:00007fbd90b07038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 187.273376][T13851] RAX: ffffffffffffffda RBX: 00007fbd926c5fa0 RCX: 00007fbd9249e969 [ 187.273393][T13851] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 187.273410][T13851] RBP: 00007fbd90b07090 R08: 0000200000000240 R09: 0000000000000000 [ 187.273499][T13851] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.273516][T13851] R13: 0000000000000000 R14: 00007fbd926c5fa0 R15: 00007ffe4d5ea838 [ 187.273544][T13851] [ 187.555815][T13860] loop4: detected capacity change from 0 to 512 [ 187.563529][T13860] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 187.572667][T13860] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 187.581691][T13860] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 187.590791][T13860] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 187.591462][T13863] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.598996][T13860] System zones: 0-2, 18-18, 34-34 [ 187.616762][T13860] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 187.632625][T13860] EXT4-fs (loop4): 1 truncate cleaned up [ 187.640337][T13865] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 187.649225][T13865] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 187.662969][T13863] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.674103][T13868] loop1: detected capacity change from 0 to 512 [ 187.691143][T13863] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.693307][T13868] EXT4-fs (loop1): orphan cleanup on readonly fs [ 187.708011][T13868] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2816: bg 0: block 248: padding at end of block bitmap is not set [ 187.723946][T13868] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2816: Failed to acquire dquot type 1 [ 187.736167][T13868] EXT4-fs (loop1): 1 truncate cleaned up [ 187.750885][T13863] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.762100][T13868] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 187.788598][T13877] loop4: detected capacity change from 0 to 512 [ 187.790538][T13868] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 187.806061][T13868] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2816: Failed to acquire dquot type 1 [ 187.818022][T13877] EXT4-fs (loop4): orphan cleanup on readonly fs [ 187.825690][T13877] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2820: bg 0: block 248: padding at end of block bitmap is not set [ 187.832457][T13868] EXT4-fs error (device loop1): ext4_lookup:1793: inode #2: comm syz.1.2816: deleted inode referenced: 12 [ 187.841422][T13877] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2820: Failed to acquire dquot type 1 [ 187.863346][T13877] EXT4-fs (loop4): 1 truncate cleaned up [ 187.870675][T13863] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.884601][T13863] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.894708][T13877] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 187.897692][T13863] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.916465][T13863] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.931901][T13877] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 187.941067][T13877] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2820: Failed to acquire dquot type 1 [ 187.955543][T13877] EXT4-fs error (device loop4): ext4_lookup:1793: inode #2: comm syz.4.2820: deleted inode referenced: 12 [ 188.108786][T13895] No such timeout policy "syz0" [ 188.131620][T13897] loop2: detected capacity change from 0 to 512 [ 188.132371][T13881] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 188.146866][T13881] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 188.148205][T13897] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 188.164022][T13897] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 188.172898][T13897] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 188.182045][T13897] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 188.190188][T13897] System zones: 0-2, 18-18, 34-34 [ 188.195696][T13897] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 188.210562][T13897] EXT4-fs (loop2): 1 truncate cleaned up [ 188.346875][T13904] loop2: detected capacity change from 0 to 1024 [ 188.354976][T13904] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 188.471039][T13794] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 256 - 0 [ 188.479301][T13794] netdevsim netdevsim6 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 188.496894][T13794] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 256 - 0 [ 188.505064][T13794] netdevsim netdevsim6 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 188.520857][T13794] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 256 - 0 [ 188.528974][T13794] netdevsim netdevsim6 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 188.540708][T13914] FAULT_INJECTION: forcing a failure. [ 188.540708][T13914] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.540792][T13794] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 256 - 0 [ 188.553817][T13914] CPU: 1 UID: 0 PID: 13914 Comm: syz.2.2832 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 188.553901][T13914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 188.553978][T13914] Call Trace: [ 188.553985][T13914] [ 188.553995][T13914] __dump_stack+0x1d/0x30 [ 188.554022][T13914] dump_stack_lvl+0xe8/0x140 [ 188.554053][T13914] dump_stack+0x15/0x1b [ 188.554074][T13914] should_fail_ex+0x265/0x280 [ 188.554144][T13914] should_fail+0xb/0x20 [ 188.554261][T13914] should_fail_usercopy+0x1a/0x20 [ 188.554354][T13914] _copy_to_user+0x20/0xa0 [ 188.554382][T13914] simple_read_from_buffer+0xb5/0x130 [ 188.554451][T13914] proc_fail_nth_read+0x100/0x140 [ 188.554485][T13914] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 188.554515][T13914] vfs_read+0x1a0/0x6f0 [ 188.554545][T13914] ? __rcu_read_unlock+0x4f/0x70 [ 188.554606][T13914] ? __fget_files+0x184/0x1c0 [ 188.554638][T13914] ? getname_flags+0x2be/0x3b0 [ 188.554711][T13914] ksys_read+0xda/0x1a0 [ 188.554743][T13914] __x64_sys_read+0x40/0x50 [ 188.554769][T13914] x64_sys_call+0x2d77/0x2fb0 [ 188.554869][T13914] do_syscall_64+0xd0/0x1a0 [ 188.554911][T13914] ? clear_bhb_loop+0x40/0x90 [ 188.554979][T13914] ? clear_bhb_loop+0x40/0x90 [ 188.555005][T13914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.555035][T13914] RIP: 0033:0x7f1efde4d37c [ 188.555054][T13914] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 188.555084][T13914] RSP: 002b:00007f1efc4b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 188.555106][T13914] RAX: ffffffffffffffda RBX: 00007f1efe075fa0 RCX: 00007f1efde4d37c [ 188.555122][T13914] RDX: 000000000000000f RSI: 00007f1efc4b70a0 RDI: 0000000000000006 [ 188.555137][T13914] RBP: 00007f1efc4b7090 R08: 0000000000000000 R09: 0000000000000000 [ 188.555151][T13914] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.555172][T13914] R13: 0000000000000000 R14: 00007f1efe075fa0 R15: 00007ffff05af868 [ 188.555196][T13914] [ 188.676474][T13912] loop0: detected capacity change from 0 to 512 [ 188.677871][T13794] netdevsim netdevsim6 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 188.701414][T13912] EXT4-fs mount: 74 callbacks suppressed [ 188.701431][T13912] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.798648][T13912] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 188.941874][T13936] No such timeout policy "syz0" [ 188.994239][T13939] loop4: detected capacity change from 0 to 128 [ 189.058800][T13926] chnl_net:caif_netlink_parms(): no params data found [ 189.095367][ T12] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.105286][ T12] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 189.133833][ T12] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.143743][ T12] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 189.154549][T13926] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.161698][T13926] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.168947][T13926] bridge_slave_0: entered allmulticast mode [ 189.175600][T13926] bridge_slave_0: entered promiscuous mode [ 189.182453][T13926] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.189712][T13926] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.196936][T13926] bridge_slave_1: entered allmulticast mode [ 189.203534][T13926] bridge_slave_1: entered promiscuous mode [ 189.220899][ T12] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.230734][ T12] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 189.249460][T13949] loop4: detected capacity change from 0 to 1024 [ 189.250601][T13926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.257076][T13949] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 189.276474][T13926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.287246][ T12] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.297103][ T12] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 256 - 0 [ 189.320703][T13926] team0: Port device team_slave_0 added [ 189.330240][T13926] team0: Port device team_slave_1 added [ 189.332432][T13949] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.361374][T13926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.368432][T13926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.394467][T13926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.408313][T13926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.415324][T13926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.441287][T13926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.479998][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.496829][T13926] hsr_slave_0: entered promiscuous mode [ 189.507919][T13926] hsr_slave_1: entered promiscuous mode [ 189.513892][T13926] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.526682][T13957] loop6: detected capacity change from 0 to 1024 [ 189.533084][T13926] Cannot create hsr debugfs directory [ 189.559244][ T12] bridge_slave_1: left allmulticast mode [ 189.564915][ T12] bridge_slave_1: left promiscuous mode [ 189.570666][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.581789][T13957] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 189.592517][ T12] bridge_slave_0: left allmulticast mode [ 189.598220][ T12] bridge_slave_0: left promiscuous mode [ 189.604070][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.612938][T12593] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.644925][T13957] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.699168][T13966] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 189.717273][T13966] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 189.726444][ T29] kauditd_printk_skb: 357 callbacks suppressed [ 189.726458][ T29] audit: type=1400 audit(1747764807.748:4940): avc: denied { connect } for pid=13961 comm="syz.0.2843" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 189.756170][ T29] audit: type=1400 audit(1747764807.778:4941): avc: denied { write } for pid=13961 comm="syz.0.2843" laddr=fe80::2472:7dff:fe0e:844b lport=58 faddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 189.781970][T12056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.814785][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.825268][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.835151][ T12] bond0 (unregistering): Released all slaves [ 189.844286][ T12] bond1 (unregistering): Released all slaves [ 189.856801][ T29] audit: type=1400 audit(1747764807.878:4942): avc: denied { ioctl } for pid=13971 comm="syz.6.2845" path="socket:[41755]" dev="sockfs" ino=41755 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 189.884340][T13963] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.901016][T13972] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2845'. [ 189.912768][ T29] audit: type=1400 audit(1747764807.938:4943): avc: denied { append } for pid=13971 comm="syz.6.2845" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 189.945088][ T12] hsr_slave_0: left promiscuous mode [ 189.951880][ T12] hsr_slave_1: left promiscuous mode [ 189.960438][ T12] veth1_macvtap: left promiscuous mode [ 189.966094][ T12] veth0_macvtap: left promiscuous mode [ 189.973791][ T12] veth1_vlan: left promiscuous mode [ 189.979251][ T12] veth0_vlan: left promiscuous mode [ 190.039319][ T12] pim6reg (unregistering): left allmulticast mode [ 190.081093][ T12] team0 (unregistering): Port device team_slave_1 removed [ 190.092887][ T12] team0 (unregistering): Port device team_slave_0 removed [ 190.133439][T13963] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.133530][T13998] No such timeout policy "syz0" [ 190.176921][T14000] loop2: detected capacity change from 0 to 128 [ 190.234437][T13963] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.257717][ T29] audit: type=1400 audit(1747764808.278:4944): avc: denied { create } for pid=14001 comm="syz.2.2850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 190.277846][ T29] audit: type=1400 audit(1747764808.308:4945): avc: denied { read } for pid=14001 comm="syz.2.2850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 190.328275][ T29] audit: type=1400 audit(1747764808.348:4946): avc: denied { bind } for pid=14001 comm="syz.2.2850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 190.349975][T13963] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.521776][T14009] loop2: detected capacity change from 0 to 1024 [ 190.533681][T13926] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 190.535328][T14009] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 190.552407][T13926] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 190.561679][T13926] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 190.570747][T13926] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 190.581554][T14009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.611196][T13926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.619292][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.626681][T13926] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.637678][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.644852][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.657309][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.664392][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.674163][ T29] audit: type=1400 audit(1747764808.698:4947): avc: denied { egress } for pid=51 comm="kworker/u8:3" daddr=ff02::1:ff00:1b netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 190.697213][ T29] audit: type=1400 audit(1747764808.698:4948): avc: denied { sendto } for pid=51 comm="kworker/u8:3" daddr=ff02::1:ff00:1b netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 190.728433][T13926] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 190.738908][T13926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.810492][T13926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.881344][T13926] veth0_vlan: entered promiscuous mode [ 190.889535][T13926] veth1_vlan: entered promiscuous mode [ 190.916750][T13926] veth0_macvtap: entered promiscuous mode [ 190.924014][T14045] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 190.938633][T13926] veth1_macvtap: entered promiscuous mode [ 190.954827][T13926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.967007][T13926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.986421][T13926] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.995227][T13926] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.003996][T13926] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.012777][T13926] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.040627][T14053] loop2: detected capacity change from 0 to 1024 [ 191.047999][T14053] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 191.061166][T14049] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2856'. [ 191.077332][ T29] audit: type=1400 audit(1747764809.098:4949): avc: denied { mounton } for pid=13926 comm="syz-executor" path="/root/syzkaller.3Cx52u/syz-tmp" dev="sda1" ino=2053 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 191.089129][T14053] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.125230][T14053] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.2854: missing EA_INODE flag [ 191.139212][T14053] EXT4-fs (loop2): Remounting filesystem read-only [ 191.228519][T14063] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 191.414563][T14068] loop6: detected capacity change from 0 to 1024 [ 191.466225][T14068] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 191.527664][T14068] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.600286][T14068] EXT4-fs error (device loop6): ext4_xattr_inode_iget:437: inode #11: comm syz.6.2858: missing EA_INODE flag [ 191.679556][T14068] EXT4-fs (loop6): Remounting filesystem read-only [ 191.773763][T14065] loop1: detected capacity change from 0 to 8192 [ 191.798409][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.967389][T14100] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.977394][T14100] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.051612][T14100] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 192.061521][T14100] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.076893][T14101] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 192.098519][T14101] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 192.147138][T12056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.159849][T14100] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 192.169691][T14100] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.198353][T14105] loop6: detected capacity change from 0 to 512 [ 192.206049][T14105] EXT4-fs (loop6): orphan cleanup on readonly fs [ 192.213334][T14105] EXT4-fs error (device loop6): ext4_orphan_get:1417: comm syz.6.2866: bad orphan inode 13 [ 192.224152][T14105] ext4_test_bit(bit=12, block=18) = 1 [ 192.229604][T14105] is_bad_inode(inode)=0 [ 192.233844][T14105] NEXT_ORPHAN(inode)=2130706432 [ 192.238831][T14105] max_ino=32 [ 192.239794][T13963] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.242043][T14105] i_nlink=1 [ 192.249687][T14105] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 192.262226][T13963] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.275692][T14100] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 192.285598][T14100] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.312301][T13963] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.321487][T12056] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.341020][T14100] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.349320][T14100] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.362649][T14100] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.371003][T14100] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.383183][T13963] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.397030][T14100] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.397374][T14114] FAULT_INJECTION: forcing a failure. [ 192.397374][T14114] name failslab, interval 1, probability 0, space 0, times 0 [ 192.405297][T14100] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.411307][T14100] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.418010][T14114] CPU: 1 UID: 0 PID: 14114 Comm: syz.6.2868 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 192.418049][T14114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 192.418067][T14114] Call Trace: [ 192.418075][T14114] [ 192.418086][T14114] __dump_stack+0x1d/0x30 [ 192.418115][T14114] dump_stack_lvl+0xe8/0x140 [ 192.418189][T14114] dump_stack+0x15/0x1b [ 192.418212][T14114] should_fail_ex+0x265/0x280 [ 192.418294][T14114] should_failslab+0x8c/0xb0 [ 192.418336][T14114] kmem_cache_alloc_node_noprof+0x57/0x320 [ 192.418365][T14114] ? __alloc_skb+0x101/0x320 [ 192.418410][T14114] __alloc_skb+0x101/0x320 [ 192.418543][T14114] ? audit_log_start+0x365/0x6c0 [ 192.418587][T14114] audit_log_start+0x380/0x6c0 [ 192.418632][T14114] audit_seccomp+0x48/0x100 [ 192.418722][T14114] ? __seccomp_filter+0x68c/0x10d0 [ 192.418751][T14114] __seccomp_filter+0x69d/0x10d0 [ 192.418787][T14114] ? mas_find+0x4ea/0x610 [ 192.418817][T14114] ? __cond_resched+0x4e/0x90 [ 192.418909][T14114] __secure_computing+0x82/0x150 [ 192.418945][T14114] syscall_trace_enter+0xcf/0x1e0 [ 192.419030][T14114] do_syscall_64+0xaa/0x1a0 [ 192.419066][T14114] ? clear_bhb_loop+0x40/0x90 [ 192.419168][T14114] ? clear_bhb_loop+0x40/0x90 [ 192.419198][T14114] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.419226][T14114] RIP: 0033:0x7f98125cd37c [ 192.419247][T14114] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 192.419286][T14114] RSP: 002b:00007f9810c37030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 192.419311][T14114] RAX: ffffffffffffffda RBX: 00007f98127f5fa0 RCX: 00007f98125cd37c [ 192.419328][T14114] RDX: 000000000000000f RSI: 00007f9810c370a0 RDI: 0000000000000005 [ 192.419345][T14114] RBP: 00007f9810c37090 R08: 0000000000000000 R09: 0000000000000000 [ 192.419492][T14114] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.419514][T14114] R13: 0000000000000000 R14: 00007f98127f5fa0 R15: 00007ffc0bfd8198 [ 192.419540][T14114] [ 192.483183][T14112] No such timeout policy "syz0" [ 192.483873][T14100] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.659939][T14118] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode active-backup(1) [ 192.697753][T14122] IPv6: NLM_F_CREATE should be specified when creating new route [ 192.732824][T14122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2873'. [ 192.744298][T14122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2873'. [ 192.753555][T14122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2873'. [ 192.763446][T14122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2873'. [ 192.780866][T14122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2873'. [ 192.814343][T14122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2873'. [ 192.823579][T14122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2873'. [ 192.832669][T14122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2873'. [ 192.841815][T14122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2873'. [ 192.851054][T14122] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2873'. [ 192.860558][T14119] loop1: detected capacity change from 0 to 1024 [ 192.872750][T14119] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 192.911208][T14119] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.926269][T14119] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.2872: missing EA_INODE flag [ 192.983581][T14119] EXT4-fs (loop1): Remounting filesystem read-only [ 193.381877][T13926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.825787][T14229] loop4: detected capacity change from 0 to 164 [ 193.842184][T14184] loop1: detected capacity change from 0 to 8192 [ 193.862427][T14229] syz.4.2889: attempt to access beyond end of device [ 193.862427][T14229] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 193.894593][T14229] syz.4.2889: attempt to access beyond end of device [ 193.894593][T14229] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 193.957900][T14246] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=14246 comm=syz.4.2892 [ 193.993785][T14248] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.045260][T14252] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 194.055007][T14252] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 194.084075][T14248] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.173424][T14248] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.206960][T14256] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 194.216731][T14256] netdevsim netdevsim6 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 194.264932][T14248] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.326770][T14261] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 194.337901][T14256] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 194.341710][T14261] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 194.347605][T14256] netdevsim netdevsim6 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 194.431474][T14256] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 194.441215][T14256] netdevsim netdevsim6 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 194.561073][T14256] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 256 - 0 [ 194.571057][T14256] netdevsim netdevsim6 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 194.638188][T14256] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 256 - 0 [ 194.646409][T14256] netdevsim netdevsim6 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 194.683020][T14256] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 256 - 0 [ 194.691238][T14256] netdevsim netdevsim6 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 194.712787][T14256] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 256 - 0 [ 194.721148][T14256] netdevsim netdevsim6 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 194.753017][T14256] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 256 - 0 [ 194.761289][T14256] netdevsim netdevsim6 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 194.930146][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 194.930163][ T29] audit: type=1400 audit(1747764812.958:5079): avc: denied { create } for pid=14314 comm="syz.4.2905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 194.999106][ T29] audit: type=1400 audit(1747764812.988:5080): avc: denied { ioctl } for pid=14314 comm="syz.4.2905" path="socket:[44165]" dev="sockfs" ino=44165 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 195.024230][ T29] audit: type=1400 audit(1747764812.988:5081): avc: denied { ioctl } for pid=14314 comm="syz.4.2905" path="socket:[44167]" dev="sockfs" ino=44167 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 195.049206][ T29] audit: type=1400 audit(1747764812.988:5082): avc: denied { bind } for pid=14314 comm="syz.4.2905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 195.069025][ T29] audit: type=1400 audit(1747764812.988:5083): avc: denied { setopt } for pid=14314 comm="syz.4.2905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 195.088953][ T29] audit: type=1400 audit(1747764812.988:5084): avc: denied { open } for pid=14314 comm="syz.4.2905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 195.096000][T14329] loop1: detected capacity change from 0 to 512 [ 195.108533][ T29] audit: type=1400 audit(1747764812.988:5085): avc: denied { kernel } for pid=14314 comm="syz.4.2905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 195.139633][ T29] audit: type=1400 audit(1747764813.168:5086): avc: denied { mounton } for pid=14327 comm="syz.1.2907" path="/11/file1" dev="tmpfs" ino=78 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 195.174798][ T29] audit: type=1400 audit(1747764813.188:5087): avc: denied { setopt } for pid=14330 comm="syz.2.2908" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 195.195665][T14329] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 195.204760][T14329] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 195.217569][T14335] loop4: detected capacity change from 0 to 1024 [ 195.224638][ T29] audit: type=1400 audit(1747764813.238:5088): avc: denied { read write } for pid=14333 comm="syz.2.2909" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 195.248679][T14335] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 195.269151][T14329] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 195.278181][T14329] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 195.279558][T14335] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.286347][T14329] System zones: 0-2, 18-18, 34-34 [ 195.309281][T14329] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 195.341035][T14329] EXT4-fs (loop1): 1 truncate cleaned up [ 195.347604][T14329] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.424225][T13926] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.442789][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.519653][T14354] loop4: detected capacity change from 0 to 1024 [ 195.526819][T14354] EXT4-fs: Ignoring removed nomblk_io_submit option [ 195.537699][T14355] No such timeout policy "syz0" [ 195.559162][T14354] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 195.573849][T14354] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 195.586751][T14354] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.607484][T14360] IPv6: NLM_F_CREATE should be specified when creating new route [ 195.624200][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.820087][T14395] loop2: detected capacity change from 0 to 512 [ 195.827228][T14395] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 195.836455][T14395] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 195.846804][T14395] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 195.855894][T14395] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 195.865331][T14395] System zones: 0-2, 18-18, 34-34 [ 195.871052][T14395] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 195.887611][T14395] EXT4-fs (loop2): 1 truncate cleaned up [ 195.894172][T14395] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.919743][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.936442][T14402] No such timeout policy "syz0" [ 195.955932][T14404] FAULT_INJECTION: forcing a failure. [ 195.955932][T14404] name failslab, interval 1, probability 0, space 0, times 0 [ 195.968618][T14404] CPU: 1 UID: 0 PID: 14404 Comm: syz.2.2930 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 195.968650][T14404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 195.968661][T14404] Call Trace: [ 195.968682][T14404] [ 195.968687][T14404] __dump_stack+0x1d/0x30 [ 195.968705][T14404] dump_stack_lvl+0xe8/0x140 [ 195.968790][T14404] dump_stack+0x15/0x1b [ 195.968804][T14404] should_fail_ex+0x265/0x280 [ 195.968892][T14404] ? call_usermodehelper_setup+0x72/0x190 [ 195.968921][T14404] should_failslab+0x8c/0xb0 [ 195.968948][T14404] ? __pfx_free_modprobe_argv+0x10/0x10 [ 195.968967][T14404] __kmalloc_cache_noprof+0x4c/0x320 [ 195.969063][T14404] ? __kmalloc_node_track_caller_noprof+0x1e5/0x410 [ 195.969119][T14404] ? __pfx_free_modprobe_argv+0x10/0x10 [ 195.969146][T14404] call_usermodehelper_setup+0x72/0x190 [ 195.969174][T14404] __request_module+0x264/0x3e0 [ 195.969230][T14404] ? capable+0x7c/0xb0 [ 195.969250][T14404] dev_load+0x61/0xc0 [ 195.969268][T14404] dev_ioctl+0x2d1/0x960 [ 195.969285][T14404] sock_do_ioctl+0x197/0x220 [ 195.969309][T14404] sock_ioctl+0x41b/0x610 [ 195.969404][T14404] ? __pfx_sock_ioctl+0x10/0x10 [ 195.969423][T14404] __se_sys_ioctl+0xce/0x140 [ 195.969448][T14404] __x64_sys_ioctl+0x43/0x50 [ 195.969481][T14404] x64_sys_call+0x19a8/0x2fb0 [ 195.969499][T14404] do_syscall_64+0xd0/0x1a0 [ 195.969519][T14404] ? clear_bhb_loop+0x40/0x90 [ 195.969538][T14404] ? clear_bhb_loop+0x40/0x90 [ 195.969556][T14404] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.969654][T14404] RIP: 0033:0x7f1efde4e969 [ 195.969668][T14404] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.969684][T14404] RSP: 002b:00007f1efc4b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 195.969701][T14404] RAX: ffffffffffffffda RBX: 00007f1efe075fa0 RCX: 00007f1efde4e969 [ 195.969712][T14404] RDX: 0000200000000080 RSI: 0000000000008946 RDI: 0000000000000004 [ 195.969723][T14404] RBP: 00007f1efc4b7090 R08: 0000000000000000 R09: 0000000000000000 [ 195.969734][T14404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 195.969810][T14404] R13: 0000000000000000 R14: 00007f1efe075fa0 R15: 00007ffff05af868 [ 195.969827][T14404] [ 196.278635][T14248] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.290960][T14248] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.304722][T14248] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.325732][T14248] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.499450][T14441] No such timeout policy "syz0" [ 196.597129][T14449] ================================================================== [ 196.605249][T14449] BUG: KCSAN: data-race in mas_state_walk / mas_wmb_replace [ 196.612581][T14449] [ 196.614920][T14449] write to 0xffff88811bc48900 of 8 bytes by task 14446 on cpu 1: [ 196.622650][T14449] mas_wmb_replace+0xe46/0x14a0 [ 196.627539][T14449] mas_wr_store_entry+0x17ae/0x2b60 [ 196.632765][T14449] mas_store_prealloc+0x74d/0x9e0 [ 196.637814][T14449] vma_iter_store_new+0x1c5/0x200 [ 196.642875][T14449] vma_complete+0x125/0x570 [ 196.647416][T14449] __split_vma+0x54c/0x610 [ 196.651851][T14449] vma_modify+0x107/0x210 [ 196.656213][T14449] vma_modify_flags+0x101/0x130 [ 196.661089][T14449] mprotect_fixup+0x2cc/0x570 [ 196.665773][T14449] do_mprotect_pkey+0x6d6/0x980 [ 196.670631][T14449] __x64_sys_mprotect+0x48/0x60 [ 196.675563][T14449] x64_sys_call+0x2794/0x2fb0 [ 196.680261][T14449] do_syscall_64+0xd0/0x1a0 [ 196.684807][T14449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.690722][T14449] [ 196.693061][T14449] read to 0xffff88811bc48900 of 8 bytes by task 14449 on cpu 0: [ 196.700700][T14449] mas_state_walk+0x485/0x650 [ 196.705390][T14449] mas_walk+0x30/0x120 [ 196.709469][T14449] lock_vma_under_rcu+0xa2/0x2f0 [ 196.714432][T14449] do_user_addr_fault+0x233/0x1090 [ 196.719563][T14449] exc_page_fault+0x54/0xc0 [ 196.724074][T14449] asm_exc_page_fault+0x26/0x30 [ 196.728936][T14449] [ 196.731269][T14449] value changed: 0xffff88811bc48306 -> 0xffff88811bc48900 [ 196.738390][T14449] [ 196.740737][T14449] Reported by Kernel Concurrency Sanitizer on: [ 196.746898][T14449] CPU: 0 UID: 0 PID: 14449 Comm: syz.6.2943 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 196.757677][T14449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 196.767748][T14449] ================================================================== [ 196.784841][T14451] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 196.793404][T14451] misc raw-gadget: fail, usb_gadget_register_driver returned -16