last executing test programs: 1.662989747s ago: executing program 3 (id=2165): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1000000000000010, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe800c00080008001100080000002d000f009b2c136ef75afb83de448daa72540d8302d2c55327c43ab82286ef1fdd20642383656d4d2449155037", 0x55}], 0x1}, 0x0) 1.471770759s ago: executing program 2 (id=2171): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x80000000000}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000ff0000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c000280050003001b000000080002400000001108000440000000040900010073797a30000000000900020073797a32"], 0x80}}, 0x0) 1.471198199s ago: executing program 3 (id=2172): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000002400000024"], 0x0, 0x40, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x28) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@orlov}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$eJzs3U1vW1kZAODXzpeTyUwywywAAVOGgYKqOonbRlUXUFYIoUqILkFqQ+JGUew4ip3ShC7S/4BEJVaw5Aew7oo9GwQ7NmWBxEcEaiqxMLrXN6mb2k1oEjuKn0e6uvfcY/s9J849x36d+AQwsC5FxE5EjEbE/YiYys7nsi1ut7bkdi92Hy/u7T5ezEWzefefubQ+ORdt90m8lz1mISJ+9L2In+bejFvf2l5dqFTKG63i+Eyjuj5T39q+ulJdWC4vl9dKpfm5+dmb126UTq2vn1RHs6MvP//Dzrd+njRrMjvT3o/T1Or6yEGcxHBE/OAsgvXBUNaf0X43hHeSj4iPIuLT9PqfiqH02QQALrJmcyqaU+1lAOCiy6c5sFy+mOUCJiOfLxZbObyPYyJfqdUbVx7UNteWWrmy6RjJP1iplGezXOF0jOSS8lx6/KpcOlS+FhEfRsQvxsbTcnGxVlnq5wsfABhg7x2a//8z1pr/AYALrtDvBgAAPWf+B4DBY/4HgMFj/geAwWP+B4DBY/4HgMFj/geAgfLDO3eSrbmXff/10sOtzdXaw6tL5fpqsbq5WFysbawXl2u15fQ7e6pHPV6lVlufux6bj6a/vV5vzNS3tu9Va5trjXvp93rfK4/0pFcAwNt8+MmzP+ciYufWeLpF21oO5mq42PL9bgDQN0P9bgDQN1b7gsF1gvf40gNwQXRYovc1hYgYP3yy2Ww2z65JwBm7/AX5fxhUbfl/fwUMA0b+HwaX/D8MrmYzd9w1/+O4NwQAzjc5fqDL5/8fZfvfZh8O/GTp8C2enmWrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4HzbX/+3mK0FPhn5fLEY8X5ETMdI7sFKpTwbER9ExJ/GRsaS8lyf2wwAnFT+b7ls/a/LU59NHq4dzb0cS/cR8bNf3f3lo4VGY+OPyfl/HZxvPM3Ol/rRfgDgKPvzdLpveyP/Yvfx4v7Wy/b8/bsRUWjF39sdjb2D+MMxnO4LMRIRE//OZeWWXFvu4iR2nkTE5zv1PxeTaQ6ktfLp4fhJ7Pd7Gj//Wvx8WtfaJz+Lz51CW2DQPEvGn9udrr98XEr3na//QjpCnVw2/iUPtbiXjoGv4u+Pf0Ndxr9Lx41x/fffbx2Nv1n3JOKLwxH7sffaxp/9+Lku8T87Zvy/fOkrn3ara/464nJ0jt8ea6ZRXZ+pb21fXakuLJeXy2ul0vzc/OzNazdKM2mOeqb7bPCPW1c+6FaX9H+iS/zCEf3/+jH7/5v/3v/xV98S/5tf6xQ/Hx+/JX4yJ37jmPEXJn5X6FaXxF/q0v+jnv8rx4z//K/bbywbDgD0T31re3WhUilv9PJg/4VET4M6uAAHyW/NOWhGx4Pv9CrWaPxf92o23ylWtxHjNLJuwHlwcNFHxMt+NwYAAAAAAAAAAAAAAOioF/+x1O8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHH9LwAA//89fM7W") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1.41659739s ago: executing program 1 (id=2173): r0 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x8, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r0, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) truncate(&(0x7f0000000000)='./file0\x00', 0xd) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="03000000ffffffffffffff7f000000000000ab2a", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='host1x_wait_cdma\x00'}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0xc6, &(0x7f0000000440)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xe}, @val={@val={0x88a8, 0x4, 0x1, 0x2}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0xfffc, 0x0, 0x4, 0x6, 0x0, @multicast1, @private=0xa010102}, {0x0, 0x4, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "44ad2d7b99c6faa8c453c2416237b50539d7db8c5171d2a1a2de1c95494671d9", "48dd5dde41d9f1fe83cdf1124bc3fffa5b3d7c7f11667eb052c34a293f322a0fb83886c1ecc66eb0005fb69cf6598056", "aa427f6725087d614110cce8251c76e6fcea0276aed216ba86c09374", {"d580995ebd1ccf5ac1a2410cdb63ab45", "b6f9bf187a554122009eb5ee31c58557"}}}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r3) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES8=0x0, @ANYRES16=r5, @ANYBLOB="9f00c18c7a65c058b330c0f1ecb3828be2985e0693ccc671a9c0d708db0005d23d47fd7ceaf3739f9b1c4243861ef5636406ba2c307cd54363aa92ba094108327ba62c8ac8d64c8a14970df1f382f583befd960b05a3d1c5a3a4e24d701e07ea217385d846b0354af5a15395427155c81c91c063da1ca79e3ca5e4b0acc641d00395651cdf6f5694f1034d07111694b7e8f91eb793b3f484d92faf8458b7e35dda922b505231081813db081b3335af5140f36e5904cfbd5ff38595d88592eb379ff099d979c6457c407e21ba93e52277f4f4c13b217dd6bf"], 0x50) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="6d932bbd700000000000010000000800030003"], 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x0) 1.4120407s ago: executing program 2 (id=2174): set_mempolicy(0x6005, &(0x7f0000000080)=0xffffbffffffffffd, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x4, 0x8, 0x7f}) readv(r1, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x18, 0x27, 0x0, 0x16, 0x1, 0x3, 0x3, 0x161, 0xffffffffffffffff}}) r2 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r0, 0x0, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = openat$cgroup_procs(r3, 0x0, 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000140), 0x12) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000040000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x3a8bc000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r7}, 0x18) r9 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x88200) readv(r9, &(0x7f0000001380)=[{&(0x7f0000000000)=""/51, 0x33}, {0x0}], 0x2) 1.356075551s ago: executing program 1 (id=2175): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) unshare(0x2c020400) r1 = syz_io_uring_setup(0xe43, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x3, 0xfffffffd}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x2, 0x0, 0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00'}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) 1.296304392s ago: executing program 0 (id=2177): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x2040400) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/4296], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000034c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9420a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883f53b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725e78400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e0808657393921a4902c5340690bb9e590a3875f02a828bf209d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eea61f766664e5e9c678dd5e8f7f07368b317b0e09580380717188b22574dc2b50cfe0d4c3ce4628ef8b90c4179be593b31bb716525863c2044781e7d79c5fb015c1cdef274fd95c943f4a31bd248b122e4c10c3b8f57d63615df5a7a14cac878cb10dc96e27fd49bfb2b1e711e2b0715d263b0bba3f396ab238b4bdc3a372ae821b5494dd8954d5dd9c2d894833e652e58bf110e4c0f4e364c3b4fc1b8262cf8d9651bbd9fd9fac5f2831e965935239b60f72a0194262077f2ad9b4d2dc036b8d1c9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000001300)={@cgroup=r1, r2, 0x2f, 0x10, 0x4, @void, @value}, 0x20) 1.276455412s ago: executing program 0 (id=2178): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 1.248579153s ago: executing program 3 (id=2179): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) unshare(0x2c020400) r1 = syz_io_uring_setup(0xe43, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x3, 0xfffffffd}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x2, 0x0, 0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00'}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) 1.234499113s ago: executing program 0 (id=2180): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800800, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0xc, &(0x7f0000000280)=ANY=[@ANYRES64=r0], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r2 = inotify_init1(0x0) r3 = inotify_add_watch(r2, 0x0, 0x10000a0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0xb, &(0x7f0000000cc0)=ANY=[@ANYRES32=r1, @ANYBLOB="28fc1cca3b799f9cf75ad2d7a74f9fb13b0f66230bdf74a9bb15b34efb81797c44b870e8610780caaa9c8229fb08000000e6231ccd64d1d6898fb0f1f2175475bc84dd5a2ea1cab4f383ba970b66f779f503930b6d6f3999dabf860bbd05d269b4b673d3cf00e4efc7e26d7c27696ab9fc0b2fe0a896a58a5ee3579765fd157e1dda0b3d3e573dee532738387c111e8b2abbd5e59201dc44738e44c9565b2906bebde9699039000000000000000000", @ANYRESHEX=r3, @ANYRES8=r1, @ANYRES8], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$bt_hci(r4, &(0x7f0000000000)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r4, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES64=r5, @ANYRES8=r6, @ANYBLOB="1880f16f5abc4fd13c3d8a8d9dc149d2ccddedc7837ebb3dce3302a983581b6cedf3c8f5c322ab36436c5dd430e53d5cacbd55c90197a43e386ff1", @ANYRES8, @ANYBLOB="789c068f3e347d6d30e106d99f92bb94a062552ff06fc2877e400505515ed59c73f351a8309be6f8bafa067cf3b4d2764cb962a512a45ba3ee272cfddcc517cb2b86c00ab73538d6d060c17abfb503181a3aa178bc4af14dd67c359e6505f4495661fbbf5a42459af09fe82ce4", @ANYBLOB="3d15a8410e070eb9a9c61c58ca823926bed6ff472d5affe49f6e7a6f7a24c3dc8f394c7dd4e32987c38b2d0f8920f560e6ad4dc2c8bb8dfab4486fe4574a54e8e8dbc03d4aade59da8e9eb95d75db810fd047aa7c036a8b2965619f3153f4651a5adbde416d0ca949a6bd385845bb4fcea928850ff160110e867110cb928b8f16566b4caecbd567a15d9a9d9dab87153e9535341ce3be421"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) 1.224262443s ago: executing program 1 (id=2181): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800800, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0xc, &(0x7f0000000280)=ANY=[@ANYRES64=r1], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xb, &(0x7f0000000240)=ANY=[@ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r3}, 0x10) r4 = inotify_init1(0x0) r5 = inotify_add_watch(r4, &(0x7f0000000200)='.\x00', 0x10000a0) inotify_rm_watch(r4, r5) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0xb, &(0x7f0000000cc0)=ANY=[@ANYRES32=r2, @ANYRESHEX=r5, @ANYRES8=r2, @ANYRES8=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') close_range(r10, 0xffffffffffffffff, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='kmem_cache_free\x00', r11, 0x0, 0xd}, 0x18) bind$bt_hci(r6, &(0x7f0000000000)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r6, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES64=r7, @ANYRES8=r9, @ANYBLOB="1880f16f5abc4fd13c3d8a8d9dc149d2ccddedc7837ebb3dce3302a983581b6cedf3c8f5c322ab36436c5dd430e53d5cacbd55c90197a43e386ff1", @ANYRES8, @ANYBLOB="789c068f3e347d6d30e106d99f92bb94a062552ff06fc2877e400505515ed59c73f351a8309be6f8bafa067cf3b4d2764cb962a512a45ba3ee272cfddcc517cb2b86c00ab73538d6d060c17abfb503181a3aa178bc4af14dd67c359e6505f4495661fbbf5a42459af09fe82ce4", @ANYBLOB="3d15a8410e070eb9a9c61c58ca823926bed6ff472d5affe49f6e7a6f7a24c3dc8f394c7dd4e32987c38b2d0f8920f560e6ad4dc2c8bb8dfab4486fe4574a54e8e8dbc03d4aade59da8e9eb95d75db810fd047aa7c036a8b2965619f3153f4651a5adbde416d0ca949a6bd385845bb4fcea928850ff160110e867110cb928b8f16566b4caecbd567a15d9a9d9dab87153e9535341ce3be421"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, &(0x7f0000000bc0)=ANY=[@ANYRESDEC=r8], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r12}, 0x10) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x10, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000005702000010000000bf91000000000000b70200000100000085000000f8cb627eb7000000000000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r13, 0x0, 0xfffffffffffffffe}, 0x18) r14 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r14, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) 1.170897133s ago: executing program 0 (id=2182): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) syz_socket_connect_nvme_tcp() (fail_nth: 21) 900.871927ms ago: executing program 1 (id=2183): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1000000000000010, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe800c00080008001100080000002d000f009b2c136ef75afb83de448daa72540d8302d2c55327c43ab82286ef1fdd20642383656d4d2449155037", 0x55}], 0x1}, 0x0) 900.086847ms ago: executing program 0 (id=2184): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='ata_eh_link_autopsy\x00', r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) set_robust_list(&(0x7f0000000180)={0x0, 0x7}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='\x04\x00\x00\x00\x00^\xf6jAc') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000980), 0x4) openat(0xffffffffffffff9c, 0x0, 0x400002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0xd0939199c36b4d28) 810.908858ms ago: executing program 1 (id=2187): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYRES16=r3], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="140000", @ANYRES16=r3, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 792.478959ms ago: executing program 0 (id=2188): setresuid(0xee01, 0xee00, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@gcm_256={{0x304}, '\x00', "376a31a11e8e279cec092f071cc80f218d360356a936a7e3971a8c35c47e5804", '\x00', "fffffffffffffffd"}, 0x38) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x71, 0x5, 0x8, 0x8, 0x0, 0x1f, 0x0, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={0x0, 0x1}, 0xb06, 0x3, 0x8, 0x1, 0x7f, 0x800, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'syztnl2\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x10, 0xf800, 0xd43c, 0x9, {{0x8, 0x4, 0x1, 0x26, 0x20, 0x66, 0x0, 0x0, 0x4, 0x0, @remote, @empty, {[@rr={0x7, 0x3, 0xcd}, @lsrr={0x83, 0x7, 0xa2, [@rand_addr=0x64010101]}]}}}}}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1018c1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) dup3(r2, 0xffffffffffffffff, 0x80000) ioperm(0x2c6, 0x10001, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0xfe98) writev(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) tkill(0x0, 0xb) 784.789899ms ago: executing program 1 (id=2189): openat(0xffffffffffffff9c, 0x0, 0x141842, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed008e, &(0x7f00000003c0)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@grpquota}], [{@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '['}}, {@fowner_gt}]}, 0xfe, 0x45a, &(0x7f0000000940)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$eJzs3U9sI1cZAPBvJn/sTdMmhR4AFbqUwoJWayfeNqp6oZwqhCoheuSwDYkTRbHjKHZKE/aQPXJHohInOHHmgMQBqSfuSBzgxqUckAqsQA0SByOP7V3njzfWbmzvxr+fNJo38+L53tvRvGd91s4LYGJdj4ijiJiNiPcjYqFzPuls8XZ7a/3dZ/fvrh3fv7uWRLP53j+TrL51Lno+0/Jc55r5iPjBOxE/Sk4F/VNE/eBwe7VSKe91ThUb1d1i/eDw1lZ1dbO8Wd4plVaWV5bevP1G6dL6+kr1N59ei4jf/+7Ln/zx6Fs/aTVrvlPX24/L1O76zIM4LdMR8b1hBBuDqU5/Zh/nw4/1IS5TGhGfi4hXs+d/Iaayu3nSydv07RG2DgAYhmZzIZoLvccAwFWXZjmwJC10cgHzkaaFQjuH91LMpZVavXFzo7a/s97OlS3GTLqxVSkvdXKFizGTbGxNl5ezcve4Ui6dOr4dES9GxM9y17Ljwlqtsj7OLz4AMMGeOzX//yfXnv8BgCsu/7CYG2c7AIDRyY+7AQDAyJn/AWDymP8BYPKY/wFg8pj/AWDymP8BYKJ8/913W1vzuPP+6/UPDva3ax/cWi/XtwvV/bXCWm1vt7BZq21m7+ypXnS9Sq22u/x67H9YbJTrjWL94PBOtba/07iTvdf7TnlmJL0CAB7lxVc+/ksSEUdvXcu26Hnf/4Vz9cvDbh0wTOm4GwCMzdS4GwCMzdnVvoBJIR8P9CzRe6/ndP5M4bSPBrp8at1QePrc+OIT5P+BZ5r8P0yux8v/+y4PV4H8P0yuZjOx5j8ATBg5fiC5oL739/+lZs/BYL//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJU0n21JWuisBT4faVooRDwfEYsxk2xsVcpLEfFCRPw5N5NrHS9HhHWDAOBZlv496az/dWPhtfnTtbO5/+ayfUT8+Bfv/fzD1UZjbzliNvnXg/ONjzrnS+NoPwBwke483Z3Huz67f3etu42yPZ9+p724aCvucWdr10zHdLbPZ7mGuX8nneO21veVqUuIf3QvIr5wXv+TLDey2Fn59HT8VuznRxo/PRE/zera+9a/xecvoS0waT5ujT9vn/f8pXE925///OezEerJdce/4zPjX/pg/JvqM/5dHzTG63/47pmTzYV23b2IL01HHHcv3jP+dOMnfeK/NmD8v778lVf71TV/GXEjzut/ciJWsVHdLdYPDm9tVVc3y5vlnVJpZXll6c3bb5SKWY662M1Un/WPt26+0C9+q/9zfeLnL+j/1wfs/6/+9/4Pv/qI+N/82vn3/6VHxG/Nid8YMP7q3G/z/epa8df79P+i+39zwPif/O1wfcA/BQBGoH5wuL1aqZT3hl1Ihx8iKyQRRyPoTruQ+/VP3xlVrCEW4ulohsLTVBj3yAQM28OHftwtAQAAAAAAAAAAAAAA+hnFfycadx8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4uv4fAAD//5iA1Hs=") r6 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f0000000280000012", 0x2d}], 0x1}, 0x404c080) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="0b03feff4f00021202004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) 753.80051ms ago: executing program 4 (id=2191): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) unshare(0x2c020400) r1 = syz_io_uring_setup(0xe43, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x3, 0xfffffffd}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x2, 0x0, 0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00'}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) 559.886762ms ago: executing program 3 (id=2192): r0 = syz_io_uring_setup(0x110b, &(0x7f0000000240)={0x0, 0xd736, 0x0, 0x3, 0xbf7ffffa}, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES8, @ANYRES8], 0x50) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000600)={'gretap0\x00', 0x0, 0x7800, 0x3c11, 0x2, 0x8, {{0x18, 0x4, 0x1, 0x4, 0x60, 0x64, 0x0, 0x9f, 0x4, 0x0, @private=0xa010100, @private=0xa010102, {[@timestamp_prespec={0x44, 0x4, 0x67, 0x3, 0xc}, @cipso={0x86, 0x8, 0xffffffffffffffff, [{0x7, 0x2}]}, @timestamp={0x44, 0x18, 0xce, 0x0, 0x8, [0x8000, 0x4, 0x7c, 0x6, 0x7fff]}, @ssrr={0x89, 0x13, 0xc3, [@empty, @dev={0xac, 0x14, 0x14, 0xc}, @loopback, @loopback]}, @timestamp={0x44, 0x14, 0xf5, 0x0, 0x8, [0x9, 0x94, 0x8, 0x0]}]}}}}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="5c0000001000010027bd70010000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000021000008001b000000000034001a8008002d"], 0x5c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r5}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x80, 0x1000, 0x1}) io_uring_enter(r0, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) 493.286503ms ago: executing program 2 (id=2193): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800800, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0xc, &(0x7f0000000280)=ANY=[@ANYRES64=r1], &(0x7f0000000300)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xb, &(0x7f0000000240)=ANY=[@ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000005600)='sys_enter\x00', r3}, 0x10) r4 = inotify_init1(0x0) r5 = inotify_add_watch(r4, &(0x7f0000000200)='.\x00', 0x10000a0) inotify_rm_watch(r4, r5) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0xb, &(0x7f0000000cc0)=ANY=[@ANYRES32=r2, @ANYRESHEX=r5, @ANYRES8=r2, @ANYRES8=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') close_range(r10, 0xffffffffffffffff, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='kmem_cache_free\x00', r11, 0x0, 0xd}, 0x18) bind$bt_hci(r6, &(0x7f0000000000)={0x1f, 0xffff, 0x2}, 0x6) recvmmsg(r6, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES64=r7, @ANYRES8=r9, @ANYBLOB="1880f16f5abc4fd13c3d8a8d9dc149d2ccddedc7837ebb3dce3302a983581b6cedf3c8f5c322ab36436c5dd430e53d5cacbd55c90197a43e386ff1", @ANYRES8, @ANYBLOB="789c068f3e347d6d30e106d99f92bb94a062552ff06fc2877e400505515ed59c73f351a8309be6f8bafa067cf3b4d2764cb962a512a45ba3ee272cfddcc517cb2b86c00ab73538d6d060c17abfb503181a3aa178bc4af14dd67c359e6505f4495661fbbf5a42459af09fe82ce4", @ANYBLOB="3d15a8410e070eb9a9c61c58ca823926bed6ff472d5affe49f6e7a6f7a24c3dc8f394c7dd4e32987c38b2d0f8920f560e6ad4dc2c8bb8dfab4486fe4574a54e8e8dbc03d4aade59da8e9eb95d75db810fd047aa7c036a8b2965619f3153f4651a5adbde416d0ca949a6bd385845bb4fcea928850ff160110e867110cb928b8f16566b4caecbd567a15d9a9d9dab87153e9535341ce3be421"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, &(0x7f0000000bc0)=ANY=[@ANYRESDEC=r8], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r12}, 0x10) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x10, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000005702000010000000bf91000000000000b70200000100000085000000f8cb627eb7000000000000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r13, 0x0, 0xfffffffffffffffe}, 0x18) r14 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r14, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) 403.299755ms ago: executing program 4 (id=2194): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000002400000024"], 0x0, 0x40, 0x0, 0xa, 0x0, 0x0, @void, @value}, 0x28) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@orlov}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$eJzs3U1vW1kZAODXzpeTyUwywywAAVOGgYKqOonbRlUXUFYIoUqILkFqQ+JGUew4ip3ShC7S/4BEJVaw5Aew7oo9GwQ7NmWBxEcEaiqxMLrXN6mb2k1oEjuKn0e6uvfcY/s9J849x36d+AQwsC5FxE5EjEbE/YiYys7nsi1ut7bkdi92Hy/u7T5ezEWzefefubQ+ORdt90m8lz1mISJ+9L2In+bejFvf2l5dqFTKG63i+Eyjuj5T39q+ulJdWC4vl9dKpfm5+dmb126UTq2vn1RHs6MvP//Dzrd+njRrMjvT3o/T1Or6yEGcxHBE/OAsgvXBUNaf0X43hHeSj4iPIuLT9PqfiqH02QQALrJmcyqaU+1lAOCiy6c5sFy+mOUCJiOfLxZbObyPYyJfqdUbVx7UNteWWrmy6RjJP1iplGezXOF0jOSS8lx6/KpcOlS+FhEfRsQvxsbTcnGxVlnq5wsfABhg7x2a//8z1pr/AYALrtDvBgAAPWf+B4DBY/4HgMFj/geAwWP+B4DBY/4HgMFj/geAgfLDO3eSrbmXff/10sOtzdXaw6tL5fpqsbq5WFysbawXl2u15fQ7e6pHPV6lVlufux6bj6a/vV5vzNS3tu9Va5trjXvp93rfK4/0pFcAwNt8+MmzP+ciYufWeLpF21oO5mq42PL9bgDQN0P9bgDQN1b7gsF1gvf40gNwQXRYovc1hYgYP3yy2Ww2z65JwBm7/AX5fxhUbfl/fwUMA0b+HwaX/D8MrmYzd9w1/+O4NwQAzjc5fqDL5/8fZfvfZh8O/GTp8C2enmWrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4HzbX/+3mK0FPhn5fLEY8X5ETMdI7sFKpTwbER9ExJ/GRsaS8lyf2wwAnFT+b7ls/a/LU59NHq4dzb0cS/cR8bNf3f3lo4VGY+OPyfl/HZxvPM3Ol/rRfgDgKPvzdLpveyP/Yvfx4v7Wy/b8/bsRUWjF39sdjb2D+MMxnO4LMRIRE//OZeWWXFvu4iR2nkTE5zv1PxeTaQ6ktfLp4fhJ7Pd7Gj//Wvx8WtfaJz+Lz51CW2DQPEvGn9udrr98XEr3na//QjpCnVw2/iUPtbiXjoGv4u+Pf0Ndxr9Lx41x/fffbx2Nv1n3JOKLwxH7sffaxp/9+Lku8T87Zvy/fOkrn3ara/464nJ0jt8ea6ZRXZ+pb21fXakuLJeXy2ul0vzc/OzNazdKM2mOeqb7bPCPW1c+6FaX9H+iS/zCEf3/+jH7/5v/3v/xV98S/5tf6xQ/Hx+/JX4yJ37jmPEXJn5X6FaXxF/q0v+jnv8rx4z//K/bbywbDgD0T31re3WhUilv9PJg/4VET4M6uAAHyW/NOWhGx4Pv9CrWaPxf92o23ylWtxHjNLJuwHlwcNFHxMt+NwYAAAAAAAAAAAAAAOioF/+x1O8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHH9LwAA//89fM7W") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x6}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 362.760675ms ago: executing program 2 (id=2195): set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x771b397925dda07d) socket$nl_route(0x10, 0x3, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[], 0x48) socket$netlink(0x10, 0x3, 0x8000000004) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0), 0xf00) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x4000800) 310.982996ms ago: executing program 4 (id=2196): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='\x00') r2 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000380)='asymmetric\x00', &(0x7f00000002c0)=@keyring) 259.428746ms ago: executing program 2 (id=2197): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001600)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="d590bf1ca5709625f4fadb06afd3bab98b65d7966f6cd4ec18210d52771d7014520ca2619a8eceb5f49febcd7a7f19279143470dde133c63789b521e24991a5e4b7edc32111a1c3fd6cdeb4ab72d083a9d91ac830f713595c1096c58badb48f544c09b96e2088fd0d40384712994d9517a3fd5ec30b10105c4c9ea02148a574d3010c7e2bdb3e6c9559d40616f32616aceb6fced05f5fd7a82044fbdb892922f296dec6ef635dde2356d50a7960ef864f1f96764f8a473d1a3fb64468686cadcaf5a2c8771e4131f57a286018c727258a13c9fda65ccc74824ee71808f78e73ef9303f4fd5a98ce8227b", @ANYRES16=0x0, @ANYBLOB="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", @ANYRESOCT, @ANYRESHEX], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000400000000000000020000130200000002000032"], &(0x7f0000000240)=""/220, 0x40, 0xdc, 0xa, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@orlov}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$eJzs3U1vW1kZAODXzpeTyUwywywAAVOGgYKqOonbRlUXUFYIoUqILkFqQ+JGUew4ip3ShC7S/4BEJVaw5Aew7oo9GwQ7NmWBxEcEaiqxMLrXN6mb2k1oEjuKn0e6uvfcY/s9J849x36d+AQwsC5FxE5EjEbE/YiYys7nsi1ut7bkdi92Hy/u7T5ezEWzefefubQ+ORdt90m8lz1mISJ+9L2In+bejFvf2l5dqFTKG63i+Eyjuj5T39q+ulJdWC4vl9dKpfm5+dmb126UTq2vn1RHs6MvP//Dzrd+njRrMjvT3o/T1Or6yEGcxHBE/OAsgvXBUNaf0X43hHeSj4iPIuLT9PqfiqH02QQALrJmcyqaU+1lAOCiy6c5sFy+mOUCJiOfLxZbObyPYyJfqdUbVx7UNteWWrmy6RjJP1iplGezXOF0jOSS8lx6/KpcOlS+FhEfRsQvxsbTcnGxVlnq5wsfABhg7x2a//8z1pr/AYALrtDvBgAAPWf+B4DBY/4HgMFj/geAwWP+B4DBY/4HgMFj/geAgfLDO3eSrbmXff/10sOtzdXaw6tL5fpqsbq5WFysbawXl2u15fQ7e6pHPV6lVlufux6bj6a/vV5vzNS3tu9Va5trjXvp93rfK4/0pFcAwNt8+MmzP+ciYufWeLpF21oO5mq42PL9bgDQN0P9bgDQN1b7gsF1gvf40gNwQXRYovc1hYgYP3yy2Ww2z65JwBm7/AX5fxhUbfl/fwUMA0b+HwaX/D8MrmYzd9w1/+O4NwQAzjc5fqDL5/8fZfvfZh8O/GTp8C2enmWrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4HzbX/+3mK0FPhn5fLEY8X5ETMdI7sFKpTwbER9ExJ/GRsaS8lyf2wwAnFT+b7ls/a/LU59NHq4dzb0cS/cR8bNf3f3lo4VGY+OPyfl/HZxvPM3Ol/rRfgDgKPvzdLpveyP/Yvfx4v7Wy/b8/bsRUWjF39sdjb2D+MMxnO4LMRIRE//OZeWWXFvu4iR2nkTE5zv1PxeTaQ6ktfLp4fhJ7Pd7Gj//Wvx8WtfaJz+Lz51CW2DQPEvGn9udrr98XEr3na//QjpCnVw2/iUPtbiXjoGv4u+Pf0Ndxr9Lx41x/fffbx2Nv1n3JOKLwxH7sffaxp/9+Lku8T87Zvy/fOkrn3ara/464nJ0jt8ea6ZRXZ+pb21fXakuLJeXy2ul0vzc/OzNazdKM2mOeqb7bPCPW1c+6FaX9H+iS/zCEf3/+jH7/5v/3v/xV98S/5tf6xQ/Hx+/JX4yJ37jmPEXJn5X6FaXxF/q0v+jnv8rx4z//K/bbywbDgD0T31re3WhUilv9PJg/4VET4M6uAAHyW/NOWhGx4Pv9CrWaPxf92o23ylWtxHjNLJuwHlwcNFHxMt+NwYAAAAAAAAAAAAAAOioF/+x1O8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHH9LwAA//89fM7W") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 255.746626ms ago: executing program 3 (id=2198): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1000000000000010, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c00095000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36b26fb0b71d0e6adfefcf1d8f7faf75e0f226bd99eea7960717142fa9ea4318123741c4a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ce99fbfbf9b0a4def23d410f6296b32a334388107200759cda9036b4e369a9e152ddcc7f05a5f3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c3b35967deabe802f5ab3e89bd6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b85a0218ce740068725837074e098ee207d2f73902fbcfcf49822775985bf32d715f5888b24efa000000000000ffffffdf000000000000000000000089a7b9b00000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f91a31cf41ab11f12fb1e0a494034127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5dff5adbdee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf1128744bab6677fcb78e313841ec309baed0495f06d058a75fa4c81e5c9f42d9383e41d277b10392a912ffaf6f658f3fadd16286744f839c3f128f8f92d0992239eafce5c1b3f97a297c9e49a0c3510ef74080e6d1e0c8a868a353409e34d3e82279637598f37ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cef5379da860aed8477dfa8ceefb405005c6977c78cdbf37704ec73755539280b064bda154910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06cd58b61799257ab55ff413c86ba9affb12ec757c7234c270246c87a901160e6c07bc6cf8809c3a0d46ff7f008000000000ad1e1f493354b2822b98371d000000167d78e65b90eba0768e825972ea3b774a1467c89fa0f82e8440105051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cd1b66c5fd9c26a54d43fa050645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a84a4e3344b155cc20f49e298727340e97cdefb40e56e9cfad973347d0de7ba4754ff231a1b033d8f931ba3442b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2ef79b8d4c2ff030000000000000007b82e6044f643068cd47ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c99220002af8c5e53d52c83ac3fa7c3a3ee6c08384865b66d2b4dcb5dd9c"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe800c00080008001100080000002d000f009b2c136ef75afb83de448daa72540d8302d2c55327c43ab82286ef1fdd20642383656d4d2449155037", 0x55}], 0x1}, 0x0) 254.203896ms ago: executing program 4 (id=2199): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYRES16=r3], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="140000", @ANYRES16=r3, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 88.911489ms ago: executing program 4 (id=2200): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='ata_eh_link_autopsy\x00', r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) set_robust_list(&(0x7f0000000180)={0x0, 0x7}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_NAME(0xf, &(0x7f0000000300)='\x04\x00\x00\x00\x00^\xf6jAc') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000980), 0x4) openat(0xffffffffffffff9c, 0x0, 0x400002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0xd0939199c36b4d28) 10.79921ms ago: executing program 4 (id=2201): openat(0xffffffffffffff9c, 0x0, 0x141842, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed008e, &(0x7f00000003c0)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@commit={'commit', 0x3d, 0x5}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@grpquota}], [{@hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '['}}, {@fowner_gt}]}, 0xfe, 0x45a, &(0x7f0000000940)="$eJzs3M9vFFUcAPDvzLblt62IP0DQKhqJP1pafsjBi0YTDpqY6AHjqbYLqSzU0JoIIVo94NGQeDfe/QOMJ70Y9WTiVe+GhBguoKc1szMDS9ktXbplofv5JLP73syD974z83bezNttAH1rNHtJIrZGxJ8RMZxnby4wmr9du3J++t8r56eTqNff+SdplLt65fx0WbT8d1vyTL1e5De0qPfC+xFTtVr1TJEfXzj10fj82XMvzZ6aOlE9UT09eeTIwQN7hg5PHupKnFlcV3d9Ord759H3Lr41feziB79+l7V3a7G9OY5uGc33bkvPdruyHtvWlE4GetgQOlKJiOxwDTb6/3BUYtP1bcPxxhc9bRywpur1er3V9bmwWAfWsSR63QKgN8oLfXb/Wy53aehxT7j8an4DlMV9rVjyLQOR5oknB5fc33bTaEQcW/zvm2yJNXoOAQDQ7Mds/PNiq/FfGo/kiaHs5YFiDmUkIh6MiO0R8VBE7IiIhyMaZR+NiMc6rH/pDMmt45/00h0HtwLZ+O+VYm7r5vFfWhYZqRS5bY34B5Pjs7Xq/mKf7IvBDcdnk+rEMnX89PofX7Xb1jz+y5as/nIsWLTj0sCSB3QzUwtTq4m52eXPI3YNtIo/iXIaJ4mInRGx6w7rmH2+/YTQ7eNfRhfmmerfRjyXH//FWBJ/KWk7Pznx8uHJQ+Mbo1bdP16eFbf67fcLb7erf1Xxd0F2/De3PP+vxz+SbIyYP3vuZGO+dr7zOi789WXbe5oOz/+j24rzfyh5t7FiqNjwydTCwpmJiKHkzVvXT97438p8WT6Lf9/e1v1/e9zYE49HxO6I2BMRT2Q3hUXbn4qIpyNi7zLx//LaMx92Hv8yT+W7KIt/5nbHP5qPf+eJysmff+g8/lJ2/A82UvuKNSv5/FtpA1ez7wAAAOB+kTa+A5+kY9fTaTo2ln+Hf0dsTmtz8wsvHJ/7+PRM/l35kRhMyyddw03PQyeKZ8NlfnJJ/kDx3PjryqZGfmx6rjbT6+Chz21p0/8zf1d63Tpgzfm9FvQv/R/6l/4P/SnR/6Gv6f/Qv1r1/8/alh77fk0bA9xVrv/Qv1bQ/xfzt/ajAuD+5PoP/Uv/h77U9rfx6ap+8i+x7hOR3hPNWP+JgRX/MYsOEvXhvP9naza0LNPrTyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDu+D8AAP//Yz/jTQ==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x404c080) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="0b03feff4f00021202004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 6.67953ms ago: executing program 3 (id=2202): ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000200)="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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000080), 0x88080, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x40}], 0x1, 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="74bc92a52877b028146465762f6e65742f74756e00"], &(0x7f0000000700)='-@}/]}:\'*/}\\\x00', 0xd, 0x2) read$eventfd(r1, &(0x7f00000003c0), 0x8) r2 = syz_io_uring_setup(0xa7f3, &(0x7f0000000340)={0x0, 0xd67d, 0x10100, 0x1, 0xffffffff}, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.numa_stat\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYRES16], &(0x7f0000001f80)=""/212, 0x26, 0xd4, 0xa, 0x0, 0x0, @void, @value}, 0x28) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = open(&(0x7f0000000080)='./file0\x00', 0x84000, 0x9) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0xffe0}, {0xfff2, 0xa}, {0x4}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca00}, @TCA_CAKE_NAT={0x8, 0xb, 0x1}]}}]}, 0x48}}, 0x0) r9 = syz_clone3(&(0x7f00000005c0)={0x108845000, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), {0x18}, &(0x7f0000000440)=""/103, 0x67, &(0x7f00000004c0)=""/199, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x8}, 0x58) ioctl$BINDER_GET_FROZEN_INFO(r6, 0xc00c620f, &(0x7f0000000640)={r9}) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESOCT=r11]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) shmctl$SHM_INFO(0x0, 0xe, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) r12 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000780)=ANY=[@ANYBLOB="ffff75cc2171995909328665ffffffffaaaaaaaaaa000800450c003000000000fe019078ac1e0101ac1414aa05009078e00100e045000000de7c68f3f32ed960d11ee3ad110000ac1414bb00000000"], 0x0) 0s ago: executing program 2 (id=2203): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x200}) read$usbmon(r0, &(0x7f0000000700)=""/214, 0xd6) (async) read$usbmon(r0, &(0x7f0000000700)=""/214, 0xd6) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000200)=ANY=[@ANYRES64=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000200)=ANY=[@ANYRES64=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) futex(&(0x7f0000000280)=0x4, 0x4, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x2, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x2}, 0x18) r7 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r7, 0x29, 0x39, &(0x7f0000001640)=ANY=[@ANYBLOB="000202"], 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='mm_lru_insertion\x00', r4, 0x0, 0x10004}, 0x18) (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='mm_lru_insertion\x00', r4, 0x0, 0x10004}, 0x18) r9 = dup3(r8, r3, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@map=r9, 0x1f, 0x0, 0x3, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='no=\x00'/15, @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',\x00']) kernel console output (not intermixed with test programs): uld not happen!! Data will be lost [ 108.714732][ T7409] [ 108.733729][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.745494][ T7411] EXT4-fs (loop0): orphan cleanup on readonly fs [ 108.754159][ T7411] EXT4-fs error (device loop0): __ext4_get_inode_loc:4450: comm syz.0.1456: Invalid inode table block 0 in block_group 0 [ 108.773290][ T29] audit: type=1400 audit(1747522591.914:4889): avc: denied { write } for pid=7405 comm="+}[@" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 108.794487][ T29] audit: type=1400 audit(1747522591.914:4890): avc: denied { add_name } for pid=7405 comm="+}[@" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 108.814715][ T29] audit: type=1400 audit(1747522591.914:4891): avc: denied { create } for pid=7405 comm="+}[@" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 108.834471][ T29] audit: type=1400 audit(1747522591.914:4892): avc: denied { read write } for pid=7405 comm="+}[@" name="file2" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 108.856611][ T29] audit: type=1400 audit(1747522591.914:4893): avc: denied { open } for pid=7405 comm="+}[@" path="/275/file1/file2" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 108.905329][ T7411] EXT4-fs (loop0): Remounting filesystem read-only [ 108.911971][ T7411] Quota error (device loop0): write_blk: dquota write failed [ 108.919433][ T7411] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 108.934726][ T7411] EXT4-fs (loop0): 1 truncate cleaned up [ 108.945921][ T7411] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.029179][ T7419] loop3: detected capacity change from 0 to 1024 [ 109.036305][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.066394][ T7419] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 109.082650][ T7424] loop0: detected capacity change from 0 to 512 [ 109.088099][ T29] audit: type=1400 audit(1747522592.314:4894): avc: denied { bind } for pid=7423 comm="syz.0.1460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 109.108372][ T29] audit: type=1400 audit(1747522592.314:4895): avc: denied { read } for pid=7423 comm="syz.0.1460" name="event2" dev="devtmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 109.134445][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.157071][ T7419] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 109.165680][ T7430] Cannot find add_set index 0 as target [ 109.193833][ T7432] __nla_validate_parse: 7 callbacks suppressed [ 109.193848][ T7432] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1458'. [ 109.197080][ T7424] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.1460: corrupted in-inode xattr: invalid ea_ino [ 109.206187][ T7419] EXT4-fs (loop3): orphan cleanup on readonly fs [ 109.247107][ T7439] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 109.248323][ T7419] EXT4-fs error (device loop3): __ext4_get_inode_loc:4450: comm syz.3.1457: Invalid inode table block 0 in block_group 0 [ 109.255921][ T7424] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1460: couldn't read orphan inode 15 (err -117) [ 109.268019][ T7419] EXT4-fs (loop3): Remounting filesystem read-only [ 109.288074][ T7438] Driver unsupported XDP return value 0 on prog (id 1156) dev N/A, expect packet loss! [ 109.288734][ T7419] EXT4-fs (loop3): 1 truncate cleaned up [ 109.320750][ T7428] lo speed is unknown, defaulting to 1000 [ 109.323125][ T7419] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.339489][ T7424] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.367789][ T7424] FAULT_INJECTION: forcing a failure. [ 109.367789][ T7424] name failslab, interval 1, probability 0, space 0, times 0 [ 109.380512][ T7424] CPU: 0 UID: 0 PID: 7424 Comm: syz.0.1460 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 109.380563][ T7424] Tainted: [W]=WARN [ 109.380572][ T7424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 109.380598][ T7424] Call Trace: [ 109.380606][ T7424] [ 109.380614][ T7424] __dump_stack+0x1d/0x30 [ 109.380664][ T7424] dump_stack_lvl+0xe8/0x140 [ 109.380688][ T7424] dump_stack+0x15/0x1b [ 109.380707][ T7424] should_fail_ex+0x265/0x280 [ 109.380838][ T7424] should_failslab+0x8c/0xb0 [ 109.380884][ T7424] kmem_cache_alloc_noprof+0x50/0x310 [ 109.380971][ T7424] ? ext4_mb_new_blocks+0x79f/0x2050 [ 109.381005][ T7424] ext4_mb_new_blocks+0x79f/0x2050 [ 109.381039][ T7424] ? put_dec_trunc8+0x119/0x140 [ 109.381094][ T7424] ? ext4_get_branch+0x321/0x3a0 [ 109.381115][ T7424] ? put_dec+0xd3/0xe0 [ 109.381151][ T7424] ext4_ind_map_blocks+0xb4c/0x14f0 [ 109.381191][ T7424] ? ext4_map_query_blocks+0x100/0x170 [ 109.381272][ T7424] ext4_map_blocks+0x555/0xd00 [ 109.381309][ T7424] ext4_iomap_begin+0x498/0x5d0 [ 109.381344][ T7424] ? __pfx_ext4_iomap_begin+0x10/0x10 [ 109.381448][ T7424] iomap_iter+0x335/0x730 [ 109.381461][ T7424] ? should_failslab+0x8c/0xb0 [ 109.381517][ T7424] __iomap_dio_rw+0x708/0x1250 [ 109.381547][ T7424] ? ext4_xattr_security_get+0x32/0x40 [ 109.381570][ T7424] ? __pfx_ext4_xattr_security_get+0x10/0x10 [ 109.381691][ T7424] ? ext4_journal_check_start+0x11a/0x1b0 [ 109.381717][ T7424] iomap_dio_rw+0x40/0x90 [ 109.381743][ T7424] ext4_file_write_iter+0xad9/0xf00 [ 109.381788][ T7424] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 109.381893][ T7424] vfs_write+0x49d/0x8d0 [ 109.381924][ T7424] ksys_write+0xda/0x1a0 [ 109.382001][ T7424] __x64_sys_write+0x40/0x50 [ 109.382032][ T7424] x64_sys_call+0x2cdd/0x2fb0 [ 109.382057][ T7424] do_syscall_64+0xd0/0x1a0 [ 109.382120][ T7424] ? clear_bhb_loop+0x40/0x90 [ 109.382145][ T7424] ? clear_bhb_loop+0x40/0x90 [ 109.382171][ T7424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.382274][ T7424] RIP: 0033:0x7f384d31e969 [ 109.382293][ T7424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.382314][ T7424] RSP: 002b:00007f384b987038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 109.382336][ T7424] RAX: ffffffffffffffda RBX: 00007f384d545fa0 RCX: 00007f384d31e969 [ 109.382427][ T7424] RDX: 0000000000032600 RSI: 00002000000003c0 RDI: 0000000000000007 [ 109.382442][ T7424] RBP: 00007f384b987090 R08: 0000000000000000 R09: 0000000000000000 [ 109.382456][ T7424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.382470][ T7424] R13: 0000000000000000 R14: 00007f384d545fa0 R15: 00007ffc7aab4328 [ 109.382493][ T7424] [ 109.700737][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.743368][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.799989][ T7459] loop2: detected capacity change from 0 to 512 [ 109.811939][ T7466] loop0: detected capacity change from 0 to 512 [ 109.840911][ T7459] EXT4-fs warning (device loop2): dx_probe:863: inode #2: comm syz.2.1470: dx entry: limit 1024 != root limit 124 [ 109.843861][ T7466] EXT4-fs: Ignoring removed mblk_io_submit option [ 109.852959][ T7459] EXT4-fs warning (device loop2): dx_probe:936: inode #2: comm syz.2.1470: Corrupt directory, running e2fsck is recommended [ 109.859473][ T7466] ext4: Unknown parameter 'hash' [ 109.913828][ T7476] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1473'. [ 109.949887][ T7459] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 109.958831][ T7459] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.1470: corrupted in-inode xattr: invalid ea_ino [ 110.005015][ T7480] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 110.013639][ T7459] EXT4-fs (loop2): Remounting filesystem read-only [ 110.023444][ T7459] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.068183][ T7489] bridge: RTM_NEWNEIGH with invalid ether address [ 110.077591][ T7481] loop0: detected capacity change from 0 to 512 [ 110.107720][ T7481] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 110.120449][ T7481] ext4 filesystem being mounted at /272/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.132996][ T7481] netlink: 'syz.0.1467': attribute type 10 has an invalid length. [ 110.183899][ T7498] sctp: [Deprecated]: syz.1.1477 (pid 7498) Use of int in max_burst socket option. [ 110.183899][ T7498] Use struct sctp_assoc_value instead [ 110.571649][ T7533] loop3: detected capacity change from 0 to 128 [ 110.703731][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 110.730925][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.831137][ T7515] xt_hashlimit: size too large, truncated to 1048576 [ 111.007054][ T7535] netlink: 'syz.0.1488': attribute type 15 has an invalid length. [ 111.079190][ T7542] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1491'. [ 111.095879][ T7539] wireguard1: entered promiscuous mode [ 111.101583][ T7539] wireguard1: entered allmulticast mode [ 111.170337][ T7542] bond1: entered promiscuous mode [ 111.175501][ T7542] bond1: entered allmulticast mode [ 111.182871][ T7551] FAULT_INJECTION: forcing a failure. [ 111.182871][ T7551] name failslab, interval 1, probability 0, space 0, times 0 [ 111.195557][ T7551] CPU: 1 UID: 0 PID: 7551 Comm: +}[@ Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 111.195587][ T7551] Tainted: [W]=WARN [ 111.195639][ T7551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 111.195650][ T7551] Call Trace: [ 111.195656][ T7551] [ 111.195663][ T7551] __dump_stack+0x1d/0x30 [ 111.195702][ T7551] dump_stack_lvl+0xe8/0x140 [ 111.195738][ T7551] dump_stack+0x15/0x1b [ 111.195756][ T7551] should_fail_ex+0x265/0x280 [ 111.195793][ T7551] should_failslab+0x8c/0xb0 [ 111.195827][ T7551] __kmalloc_noprof+0xa5/0x3e0 [ 111.195873][ T7551] ? __register_sysctl_table+0x79c/0xc00 [ 111.195906][ T7551] __register_sysctl_table+0x79c/0xc00 [ 111.196019][ T7551] register_net_sysctl_sz+0x19e/0x1c0 [ 111.196046][ T7551] nf_lwtunnel_net_init+0x4f/0xd0 [ 111.196141][ T7551] ops_init+0x227/0x2e0 [ 111.196173][ T7551] setup_net+0x13b/0x5f0 [ 111.196234][ T7551] copy_net_ns+0x565/0x720 [ 111.196261][ T7551] create_new_namespaces+0x20e/0x410 [ 111.196296][ T7551] unshare_nsproxy_namespaces+0xe8/0x120 [ 111.196372][ T7551] ksys_unshare+0x3d0/0x6d0 [ 111.196408][ T7551] ? ksys_write+0x16e/0x1a0 [ 111.196443][ T7551] __x64_sys_unshare+0x1f/0x30 [ 111.196527][ T7551] x64_sys_call+0x2d4b/0x2fb0 [ 111.196553][ T7551] do_syscall_64+0xd0/0x1a0 [ 111.196581][ T7551] ? clear_bhb_loop+0x40/0x90 [ 111.196607][ T7551] ? clear_bhb_loop+0x40/0x90 [ 111.196632][ T7551] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.196731][ T7551] RIP: 0033:0x7f74ff09e969 [ 111.196779][ T7551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.196809][ T7551] RSP: 002b:00007f74fd6e6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 111.196829][ T7551] RAX: ffffffffffffffda RBX: 00007f74ff2c6080 RCX: 00007f74ff09e969 [ 111.196842][ T7551] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000044040200 [ 111.196908][ T7551] RBP: 00007f74fd6e6090 R08: 0000000000000000 R09: 0000000000000000 [ 111.196921][ T7551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 111.197042][ T7551] R13: 0000000000000000 R14: 00007f74ff2c6080 R15: 00007ffc52b9b3f8 [ 111.197107][ T7551] [ 111.416155][ T7551] sysctl could not get directory: /net/netfilter -12 [ 111.423095][ T7542] 8021q: adding VLAN 0 to HW filter on device bond1 [ 111.438978][ T7554] FAULT_INJECTION: forcing a failure. [ 111.438978][ T7554] name failslab, interval 1, probability 0, space 0, times 0 [ 111.451628][ T7554] CPU: 1 UID: 0 PID: 7554 Comm: syz.3.1493 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 111.451656][ T7554] Tainted: [W]=WARN [ 111.451662][ T7554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 111.451673][ T7554] Call Trace: [ 111.451678][ T7554] [ 111.451684][ T7554] __dump_stack+0x1d/0x30 [ 111.451702][ T7554] dump_stack_lvl+0xe8/0x140 [ 111.451718][ T7554] dump_stack+0x15/0x1b [ 111.451732][ T7554] should_fail_ex+0x265/0x280 [ 111.451761][ T7554] should_failslab+0x8c/0xb0 [ 111.451787][ T7554] kmem_cache_alloc_noprof+0x50/0x310 [ 111.451804][ T7554] ? mas_alloc_nodes+0x265/0x520 [ 111.451827][ T7554] mas_alloc_nodes+0x265/0x520 [ 111.451850][ T7554] mas_preallocate+0x456/0x680 [ 111.451875][ T7554] vma_link+0x8b/0x220 [ 111.451905][ T7554] insert_vm_struct+0x177/0x210 [ 111.451932][ T7554] alloc_bprm+0x42c/0x660 [ 111.451954][ T7554] do_execveat_common+0x12e/0x750 [ 111.451980][ T7554] __x64_sys_execve+0x5c/0x70 [ 111.452000][ T7554] x64_sys_call+0x13ab/0x2fb0 [ 111.452018][ T7554] do_syscall_64+0xd0/0x1a0 [ 111.452038][ T7554] ? clear_bhb_loop+0x40/0x90 [ 111.452056][ T7554] ? clear_bhb_loop+0x40/0x90 [ 111.452074][ T7554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.452097][ T7554] RIP: 0033:0x7fc5ffabe969 [ 111.452110][ T7554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.452125][ T7554] RSP: 002b:00007fc5fe127038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 111.452140][ T7554] RAX: ffffffffffffffda RBX: 00007fc5ffce5fa0 RCX: 00007fc5ffabe969 [ 111.452151][ T7554] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000200 [ 111.452161][ T7554] RBP: 00007fc5fe127090 R08: 0000000000000000 R09: 0000000000000000 [ 111.452171][ T7554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.452181][ T7554] R13: 0000000000000000 R14: 00007fc5ffce5fa0 R15: 00007fff3a84b8b8 [ 111.452198][ T7554] [ 111.762870][ T7566] loop1: detected capacity change from 0 to 1024 [ 111.777013][ T7566] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.787519][ T7566] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.799942][ T7566] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 111.809037][ T7566] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 2: comm syz.1.1499: lblock 2 mapped to illegal pblock 2 (length 1) [ 111.823277][ T7566] EXT4-fs (loop1): Remounting filesystem read-only [ 111.829980][ T7566] EXT4-fs (loop1): 1 orphan inode deleted [ 111.836334][ T7566] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.856079][ T7566] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.866520][ T7572] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 111.873458][ T7562] lo speed is unknown, defaulting to 1000 [ 112.027502][ T7564] loop3: detected capacity change from 0 to 164 [ 112.044388][ T7564] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.053337][ T7564] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.152879][ T7594] loop2: detected capacity change from 0 to 128 [ 112.180198][ T7594] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 112.235537][ T7604] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 112.264991][ T7607] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1512'. [ 112.313832][ T7612] loop2: detected capacity change from 0 to 512 [ 112.325558][ T7612] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 112.372701][ T7614] netlink: 'syz.1.1515': attribute type 15 has an invalid length. [ 112.414633][ T7619] netlink: 64535 bytes leftover after parsing attributes in process `syz.1.1517'. [ 112.424892][ T7619] netlink: 'syz.1.1517': attribute type 1 has an invalid length. [ 112.464955][ T7624] loop1: detected capacity change from 0 to 1024 [ 112.516804][ T7624] EXT4-fs: Ignoring removed orlov option [ 112.522836][ T7624] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 112.593455][ T7626] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.660697][ T7631] loop0: detected capacity change from 0 to 527 [ 112.672307][ T7624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.695996][ T7631] EXT4-fs (loop0): failed to parse options in superblock:  [ 112.708894][ T7631] EXT4-fs (loop0): Unsupported encryption level 4 [ 112.742481][ T7626] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.814236][ T7626] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.892840][ T7626] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.986653][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.031936][ T7626] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.058297][ T7626] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.080275][ T7626] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.091699][ T7626] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.120101][ T7648] netlink: 'syz.0.1527': attribute type 15 has an invalid length. [ 113.168867][ T7650] loop1: detected capacity change from 0 to 2048 [ 113.199556][ T7652] wireguard0: entered promiscuous mode [ 113.205055][ T7652] wireguard0: entered allmulticast mode [ 113.264769][ T7650] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.288108][ T7650] ext4 filesystem being mounted at /308/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.348629][ T7650] FAULT_INJECTION: forcing a failure. [ 113.348629][ T7650] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.361761][ T7650] CPU: 0 UID: 0 PID: 7650 Comm: syz.1.1529 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 113.361810][ T7650] Tainted: [W]=WARN [ 113.361815][ T7650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 113.361825][ T7650] Call Trace: [ 113.361830][ T7650] [ 113.361836][ T7650] __dump_stack+0x1d/0x30 [ 113.361855][ T7650] dump_stack_lvl+0xe8/0x140 [ 113.361890][ T7650] dump_stack+0x15/0x1b [ 113.361904][ T7650] should_fail_ex+0x265/0x280 [ 113.361951][ T7650] should_fail+0xb/0x20 [ 113.361983][ T7650] should_fail_usercopy+0x1a/0x20 [ 113.362012][ T7650] _copy_from_iter+0xcf/0xdd0 [ 113.362028][ T7650] ? __build_skb_around+0x1a0/0x200 [ 113.362060][ T7650] ? __alloc_skb+0x223/0x320 [ 113.362101][ T7650] netlink_sendmsg+0x471/0x6b0 [ 113.362119][ T7650] ? __pfx_netlink_sendmsg+0x10/0x10 [ 113.362178][ T7650] __sock_sendmsg+0x145/0x180 [ 113.362254][ T7650] ____sys_sendmsg+0x31e/0x4e0 [ 113.362277][ T7650] ___sys_sendmsg+0x17b/0x1d0 [ 113.362316][ T7650] __x64_sys_sendmsg+0xd4/0x160 [ 113.362345][ T7650] x64_sys_call+0x2999/0x2fb0 [ 113.362362][ T7650] do_syscall_64+0xd0/0x1a0 [ 113.362381][ T7650] ? clear_bhb_loop+0x40/0x90 [ 113.362398][ T7650] ? clear_bhb_loop+0x40/0x90 [ 113.362437][ T7650] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.362454][ T7650] RIP: 0033:0x7fdb8b18e969 [ 113.362531][ T7650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.362563][ T7650] RSP: 002b:00007fdb897f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 113.362578][ T7650] RAX: ffffffffffffffda RBX: 00007fdb8b3b5fa0 RCX: 00007fdb8b18e969 [ 113.362636][ T7650] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000007 [ 113.362650][ T7650] RBP: 00007fdb897f7090 R08: 0000000000000000 R09: 0000000000000000 [ 113.362663][ T7650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.362675][ T7650] R13: 0000000000000000 R14: 00007fdb8b3b5fa0 R15: 00007ffce5e9f248 [ 113.362727][ T7650] [ 113.702523][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 113.702539][ T29] audit: type=1400 audit(1747522596.915:5240): avc: denied { name_connect } for pid=7649 comm="syz.1.1529" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 113.778172][ T7684] netlink: 'syz.3.1542': attribute type 15 has an invalid length. [ 113.786995][ T7681] Cannot find add_set index 0 as target [ 113.798262][ T7685] netlink: 'syz.4.1541': attribute type 1 has an invalid length. [ 113.852442][ T29] audit: type=1326 audit(1747522597.085:5241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7689 comm="syz.3.1543" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5ffabe969 code=0x0 [ 113.878775][ T7688] wg2: entered promiscuous mode [ 113.883736][ T7688] wg2: entered allmulticast mode [ 113.964214][ T29] audit: type=1400 audit(1747522597.195:5242): avc: denied { read } for pid=7699 comm="syz.2.1547" name="ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 113.987433][ T29] audit: type=1400 audit(1747522597.195:5243): avc: denied { open } for pid=7699 comm="syz.2.1547" path="/dev/ptp0" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 114.052638][ T29] audit: type=1400 audit(1747522597.255:5244): avc: denied { ioctl } for pid=7699 comm="syz.2.1547" path="/dev/ptp0" dev="devtmpfs" ino=245 ioctlcmd=0x3d05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 114.124805][ T29] audit: type=1326 audit(1747522597.355:5245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7705 comm="syz.0.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 114.135898][ T7677] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1529: bg 0: block 345: padding at end of block bitmap is not set [ 114.148270][ T29] audit: type=1326 audit(1747522597.355:5246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7705 comm="syz.0.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 114.186411][ T29] audit: type=1326 audit(1747522597.355:5247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7705 comm="syz.0.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 114.209914][ T29] audit: type=1326 audit(1747522597.355:5248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7705 comm="syz.0.1549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 114.213870][ T7677] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 240 with error 117 [ 114.233525][ T29] audit: type=1400 audit(1747522597.355:5249): avc: denied { name_bind } for pid=7696 comm="syz.4.1546" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 114.245902][ T7677] EXT4-fs (loop1): This should not happen!! Data will be lost [ 114.245902][ T7677] [ 114.279554][ T7706] SELinux: Context system_u:object_r:pinentry_exec_t:s0 is not valid (left unmapped). [ 114.295823][ T6509] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 256 with max blocks 2048 with error 117 [ 114.308564][ T6509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 114.308564][ T6509] [ 114.402921][ T7714] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 114.448010][ T6509] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2305 with max blocks 1800 with error 28 [ 114.460781][ T6509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 114.460781][ T6509] [ 114.465875][ T7716] netlink: 'syz.2.1554': attribute type 15 has an invalid length. [ 114.470464][ T6509] EXT4-fs (loop1): Total free blocks count 0 [ 114.484367][ T6509] EXT4-fs (loop1): Free/Dirty block details [ 114.490307][ T6509] EXT4-fs (loop1): free_blocks=0 [ 114.509652][ T7719] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1555'. [ 114.530127][ T7719] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 114.593944][ T7727] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.627719][ T7727] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.637691][ T7731] Cannot find add_set index 0 as target [ 114.680014][ T7736] loop2: detected capacity change from 0 to 1024 [ 114.687995][ T7727] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.704165][ T7736] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 114.717770][ T7736] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 114.726204][ T7736] EXT4-fs (loop2): orphan cleanup on readonly fs [ 114.734912][ T7736] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.1560: Invalid inode table block 0 in block_group 0 [ 114.748141][ T7739] loop3: detected capacity change from 0 to 1024 [ 114.755290][ T7736] EXT4-fs (loop2): Remounting filesystem read-only [ 114.756088][ T7727] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.777638][ T7739] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 114.787042][ T7739] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 114.792043][ T7736] EXT4-fs (loop2): 1 truncate cleaned up [ 114.806002][ T7736] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 114.820689][ T7739] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 114.848150][ T7727] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.859961][ T7727] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.872105][ T7727] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.885825][ T7727] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.895186][ T7739] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.1561: lblock 2 mapped to illegal pblock 2 (length 1) [ 114.917833][ T7739] EXT4-fs (loop3): Remounting filesystem read-only [ 114.924587][ T7739] EXT4-fs (loop3): 1 orphan inode deleted [ 114.924919][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.932127][ T7739] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.975719][ T7756] netlink: 'syz.4.1566': attribute type 15 has an invalid length. [ 114.985295][ T7739] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.995518][ T7758] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 115.126737][ T7771] loop0: detected capacity change from 0 to 256 [ 115.141698][ T7771] FAT-fs (loop0): Directory bread(block 64) failed [ 115.160617][ T7771] FAT-fs (loop0): Directory bread(block 65) failed [ 115.168179][ T7771] FAT-fs (loop0): Directory bread(block 66) failed [ 115.181020][ T7771] FAT-fs (loop0): Directory bread(block 67) failed [ 115.187768][ T7771] FAT-fs (loop0): Directory bread(block 68) failed [ 115.194403][ T7771] FAT-fs (loop0): Directory bread(block 69) failed [ 115.207902][ T7771] FAT-fs (loop0): Directory bread(block 70) failed [ 115.214564][ T7771] FAT-fs (loop0): Directory bread(block 71) failed [ 115.221456][ T7771] FAT-fs (loop0): Directory bread(block 72) failed [ 115.228201][ T7771] FAT-fs (loop0): Directory bread(block 73) failed [ 115.235137][ T7778] --map-set only usable from mangle table [ 115.373768][ T7799] netlink: 35 bytes leftover after parsing attributes in process `syz.0.1584'. [ 115.382959][ T7799] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1584'. [ 115.392351][ T7799] FAULT_INJECTION: forcing a failure. [ 115.392351][ T7799] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.405492][ T7799] CPU: 1 UID: 0 PID: 7799 Comm: syz.0.1584 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 115.405526][ T7799] Tainted: [W]=WARN [ 115.405533][ T7799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 115.405599][ T7799] Call Trace: [ 115.405605][ T7799] [ 115.405612][ T7799] __dump_stack+0x1d/0x30 [ 115.405634][ T7799] dump_stack_lvl+0xe8/0x140 [ 115.405654][ T7799] dump_stack+0x15/0x1b [ 115.405672][ T7799] should_fail_ex+0x265/0x280 [ 115.405803][ T7799] should_fail+0xb/0x20 [ 115.405834][ T7799] should_fail_usercopy+0x1a/0x20 [ 115.405896][ T7799] _copy_to_user+0x20/0xa0 [ 115.405920][ T7799] simple_read_from_buffer+0xb5/0x130 [ 115.405943][ T7799] proc_fail_nth_read+0x100/0x140 [ 115.406052][ T7799] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 115.406082][ T7799] vfs_read+0x19d/0x6f0 [ 115.406203][ T7799] ? __rcu_read_unlock+0x4f/0x70 [ 115.406223][ T7799] ? __fget_files+0x184/0x1c0 [ 115.406248][ T7799] ksys_read+0xda/0x1a0 [ 115.406322][ T7799] __x64_sys_read+0x40/0x50 [ 115.406350][ T7799] x64_sys_call+0x2d77/0x2fb0 [ 115.406429][ T7799] do_syscall_64+0xd0/0x1a0 [ 115.406455][ T7799] ? clear_bhb_loop+0x40/0x90 [ 115.406569][ T7799] ? clear_bhb_loop+0x40/0x90 [ 115.406591][ T7799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.406655][ T7799] RIP: 0033:0x7f384d31d37c [ 115.406670][ T7799] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 115.406769][ T7799] RSP: 002b:00007f384b987030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 115.406795][ T7799] RAX: ffffffffffffffda RBX: 00007f384d545fa0 RCX: 00007f384d31d37c [ 115.406809][ T7799] RDX: 000000000000000f RSI: 00007f384b9870a0 RDI: 0000000000000006 [ 115.406820][ T7799] RBP: 00007f384b987090 R08: 0000000000000000 R09: 4b6ae4f95a5de35b [ 115.406830][ T7799] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 115.406839][ T7799] R13: 0000000000000000 R14: 00007f384d545fa0 R15: 00007ffc7aab4328 [ 115.406855][ T7799] [ 115.641084][ T7801] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1585'. [ 115.650384][ T7801] syz!: rxe_newlink: already configured on team_slave_0 [ 115.816616][ T7815] loop0: detected capacity change from 0 to 512 [ 115.821348][ T7813] Cannot find add_set index 0 as target [ 115.823370][ T7815] EXT4-fs: Ignoring removed mblk_io_submit option [ 115.835474][ T7815] ext4: Unknown parameter 'hash' [ 116.071498][ T7834] loop0: detected capacity change from 0 to 512 [ 116.090870][ T7834] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 116.103522][ T7834] ext4 filesystem being mounted at /298/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.498520][ T7847] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1598'. [ 116.543996][ T7847] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 116.707836][ T7857] Cannot find add_set index 0 as target [ 116.729535][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 116.759133][ T7859] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 116.788784][ T7864] netlink: 'syz.4.1605': attribute type 15 has an invalid length. [ 116.910947][ T7868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7868 comm=syz.0.1603 [ 116.959283][ T7899] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64528 sclass=netlink_route_socket pid=7899 comm=syz.2.1611 [ 116.976673][ T7899] loop2: detected capacity change from 0 to 512 [ 116.995577][ T7899] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 117.096680][ T7906] Cannot find add_set index 0 as target [ 117.215106][ T7910] loop0: detected capacity change from 0 to 1024 [ 117.222156][ T7910] EXT4-fs: Ignoring removed oldalloc option [ 117.233083][ T7911] loop3: detected capacity change from 0 to 256 [ 117.254983][ T7899] EXT4-fs (loop2): 1 truncate cleaned up [ 117.275280][ T7899] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.317134][ T7910] EXT4-fs (loop0): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 117.360121][ T7910] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.443782][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.501455][ T7944] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 117.542981][ T7946] loop3: detected capacity change from 0 to 1024 [ 117.557784][ T7948] loop2: detected capacity change from 0 to 1024 [ 117.569685][ T7946] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 117.588625][ T7946] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 117.596218][ T7948] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 117.625707][ T7948] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 117.636077][ T7948] EXT4-fs (loop2): orphan cleanup on readonly fs [ 117.643008][ T7946] EXT4-fs (loop3): orphan cleanup on readonly fs [ 117.648217][ T7948] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.1619: Invalid inode table block 0 in block_group 0 [ 117.666803][ T7946] EXT4-fs error (device loop3): __ext4_get_inode_loc:4450: comm syz.3.1618: Invalid inode table block 0 in block_group 0 [ 117.689434][ T7948] EXT4-fs (loop2): Remounting filesystem read-only [ 117.701096][ T7948] EXT4-fs (loop2): 1 truncate cleaned up [ 117.715378][ T7946] EXT4-fs (loop3): Remounting filesystem read-only [ 117.722467][ T7946] EXT4-fs (loop3): 1 truncate cleaned up [ 117.730501][ T7948] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 117.735991][ T7946] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 117.802707][ T7964] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1625'. [ 117.823617][ T7964] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 117.843006][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.844635][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.884750][ T7973] loop3: detected capacity change from 0 to 512 [ 117.898236][ T7973] EXT4-fs (loop3): too many log groups per flexible block group [ 117.906032][ T7973] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 117.913585][ T7973] EXT4-fs (loop3): mount failed [ 117.914048][ T7975] loop2: detected capacity change from 0 to 256 [ 118.027259][ T7985] loop2: detected capacity change from 0 to 2048 [ 118.069224][ T7985] EXT4-fs (loop2): failed to initialize system zone (-117) [ 118.098366][ T7985] EXT4-fs (loop2): mount failed [ 118.111182][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.129562][ T7995] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.179567][ T8001] FAULT_INJECTION: forcing a failure. [ 118.179567][ T8001] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 118.192941][ T8001] CPU: 0 UID: 0 PID: 8001 Comm: syz.1.1633 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 118.193032][ T8001] Tainted: [W]=WARN [ 118.193037][ T8001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 118.193047][ T8001] Call Trace: [ 118.193052][ T8001] [ 118.193057][ T8001] __dump_stack+0x1d/0x30 [ 118.193077][ T8001] dump_stack_lvl+0xe8/0x140 [ 118.193093][ T8001] dump_stack+0x15/0x1b [ 118.193164][ T8001] should_fail_ex+0x265/0x280 [ 118.193199][ T8001] should_fail_alloc_page+0xf2/0x100 [ 118.193231][ T8001] __alloc_frozen_pages_noprof+0xff/0x360 [ 118.193264][ T8001] alloc_pages_mpol+0xb3/0x250 [ 118.193347][ T8001] alloc_pages_noprof+0x90/0x130 [ 118.193365][ T8001] __pud_alloc+0x47/0x450 [ 118.193398][ T8001] handle_mm_fault+0x19c7/0x2ae0 [ 118.193433][ T8001] ? __rcu_read_unlock+0x4f/0x70 [ 118.193457][ T8001] ? check_vma_flags+0x26e/0x340 [ 118.193483][ T8001] __get_user_pages+0xde2/0x1d20 [ 118.193524][ T8001] get_user_pages_remote+0x1dc/0x7a0 [ 118.193556][ T8001] get_arg_page+0x8e/0x1e0 [ 118.193655][ T8001] copy_string_kernel+0x12b/0x310 [ 118.193711][ T8001] do_execveat_common+0x5ad/0x750 [ 118.193740][ T8001] ? getname_flags+0x154/0x3b0 [ 118.193785][ T8001] __x64_sys_execveat+0x73/0x90 [ 118.193813][ T8001] x64_sys_call+0x2dae/0x2fb0 [ 118.193865][ T8001] do_syscall_64+0xd0/0x1a0 [ 118.193885][ T8001] ? clear_bhb_loop+0x40/0x90 [ 118.193907][ T8001] ? clear_bhb_loop+0x40/0x90 [ 118.193937][ T8001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.193955][ T8001] RIP: 0033:0x7fdb8b18e969 [ 118.193997][ T8001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.194091][ T8001] RSP: 002b:00007fdb897d6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 118.194106][ T8001] RAX: ffffffffffffffda RBX: 00007fdb8b3b6080 RCX: 00007fdb8b18e969 [ 118.194118][ T8001] RDX: 0000000000000000 RSI: 0000200000000140 RDI: ffffffffffffff9c [ 118.194131][ T8001] RBP: 00007fdb897d6090 R08: 0000000000000000 R09: 0000000000000000 [ 118.194143][ T8001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 118.194156][ T8001] R13: 0000000000000000 R14: 00007fdb8b3b6080 R15: 00007ffce5e9f248 [ 118.194239][ T8001] [ 118.443080][ T7995] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.498860][ T8016] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1640'. [ 118.509800][ T7995] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.524714][ T8014] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1639'. [ 118.535854][ T8014] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 118.545812][ T8016] loop2: detected capacity change from 0 to 512 [ 118.574467][ T7995] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.578273][ T8016] loop2: detected capacity change from 0 to 256 [ 118.603812][ T8016] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 118.629998][ T8016] FAULT_INJECTION: forcing a failure. [ 118.629998][ T8016] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.643141][ T8016] CPU: 1 UID: 0 PID: 8016 Comm: syz.2.1640 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 118.643178][ T8016] Tainted: [W]=WARN [ 118.643185][ T8016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 118.643197][ T8016] Call Trace: [ 118.643202][ T8016] [ 118.643279][ T8016] __dump_stack+0x1d/0x30 [ 118.643304][ T8016] dump_stack_lvl+0xe8/0x140 [ 118.643326][ T8016] dump_stack+0x15/0x1b [ 118.643345][ T8016] should_fail_ex+0x265/0x280 [ 118.643395][ T8016] should_fail+0xb/0x20 [ 118.643429][ T8016] should_fail_usercopy+0x1a/0x20 [ 118.643483][ T8016] _copy_to_user+0x20/0xa0 [ 118.643509][ T8016] simple_read_from_buffer+0xb5/0x130 [ 118.643562][ T8016] proc_fail_nth_read+0x100/0x140 [ 118.643594][ T8016] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 118.643624][ T8016] vfs_read+0x19d/0x6f0 [ 118.643652][ T8016] ? __rcu_read_unlock+0x4f/0x70 [ 118.643700][ T8016] ? __fget_files+0x184/0x1c0 [ 118.643729][ T8016] ksys_read+0xda/0x1a0 [ 118.643762][ T8016] __x64_sys_read+0x40/0x50 [ 118.643789][ T8016] x64_sys_call+0x2d77/0x2fb0 [ 118.643811][ T8016] do_syscall_64+0xd0/0x1a0 [ 118.643836][ T8016] ? clear_bhb_loop+0x40/0x90 [ 118.643917][ T8016] ? clear_bhb_loop+0x40/0x90 [ 118.643943][ T8016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.643967][ T8016] RIP: 0033:0x7f74ff09d37c [ 118.643983][ T8016] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 118.644068][ T8016] RSP: 002b:00007f74fd707030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 118.644090][ T8016] RAX: ffffffffffffffda RBX: 00007f74ff2c5fa0 RCX: 00007f74ff09d37c [ 118.644104][ T8016] RDX: 000000000000000f RSI: 00007f74fd7070a0 RDI: 0000000000000007 [ 118.644118][ T8016] RBP: 00007f74fd707090 R08: 0000000000000000 R09: 0000000000000000 [ 118.644131][ T8016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.644144][ T8016] R13: 0000000000000000 R14: 00007f74ff2c5fa0 R15: 00007ffc52b9b3f8 [ 118.644217][ T8016] [ 118.644868][ T7995] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.836110][ T29] kauditd_printk_skb: 284 callbacks suppressed [ 118.836124][ T29] audit: type=1400 audit(1747522602.045:5526): avc: denied { listen } for pid=8028 comm="syz.3.1643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 118.850970][ T7995] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.947881][ T7995] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.959518][ T7995] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.974488][ T29] audit: type=1400 audit(1747522602.205:5527): avc: denied { mount } for pid=8043 comm="syz.4.1650" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 118.974912][ T8042] loop2: detected capacity change from 0 to 1024 [ 119.012530][ T8047] loop0: detected capacity change from 0 to 1024 [ 119.017449][ T8049] netlink: 'syz.3.1651': attribute type 15 has an invalid length. [ 119.022391][ T8047] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 119.042909][ T8042] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 119.053494][ T8047] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 119.061768][ T8042] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 119.070025][ T8047] EXT4-fs (loop0): orphan cleanup on readonly fs [ 119.076827][ T8042] EXT4-fs (loop2): orphan cleanup on readonly fs [ 119.083665][ T8047] EXT4-fs error (device loop0): __ext4_get_inode_loc:4450: comm syz.0.1647: Invalid inode table block 0 in block_group 0 [ 119.097547][ T8042] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.1648: Invalid inode table block 0 in block_group 0 [ 119.110341][ T8042] EXT4-fs (loop2): Remounting filesystem read-only [ 119.116911][ T8042] Quota error (device loop2): write_blk: dquota write failed [ 119.120367][ T8047] EXT4-fs (loop0): Remounting filesystem read-only [ 119.124299][ T8042] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 119.130829][ T8047] Quota error (device loop0): write_blk: dquota write failed [ 119.140735][ T8042] EXT4-fs (loop2): 1 truncate cleaned up [ 119.148102][ T8047] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 119.176423][ T8047] EXT4-fs (loop0): 1 truncate cleaned up [ 119.177152][ T8042] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.182588][ T8047] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.240675][ T8063] loop1: detected capacity change from 0 to 512 [ 119.252758][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.276856][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.300856][ T8063] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 119.313420][ T29] audit: type=1326 audit(1747522602.545:5528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8071 comm="syz.2.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 119.338141][ T29] audit: type=1326 audit(1747522602.545:5529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8071 comm="syz.2.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 119.361503][ T29] audit: type=1326 audit(1747522602.545:5530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8071 comm="syz.2.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 119.385054][ T29] audit: type=1326 audit(1747522602.545:5531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8071 comm="syz.2.1657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 119.419582][ T8063] EXT4-fs (loop1): 1 truncate cleaned up [ 119.425792][ T8063] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.510571][ T8088] netlink: 'syz.2.1662': attribute type 15 has an invalid length. [ 119.664893][ T8104] loop0: detected capacity change from 0 to 1024 [ 119.672125][ T8104] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 119.684845][ T8104] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 119.692873][ T8104] EXT4-fs (loop0): orphan cleanup on readonly fs [ 119.699820][ T8104] EXT4-fs error (device loop0): __ext4_get_inode_loc:4450: comm syz.0.1668: Invalid inode table block 0 in block_group 0 [ 119.712749][ T8104] EXT4-fs (loop0): Remounting filesystem read-only [ 119.720254][ T8104] EXT4-fs (loop0): 1 truncate cleaned up [ 119.791235][ T8111] lo speed is unknown, defaulting to 1000 [ 120.755744][ T8120] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1672'. [ 120.807344][ T8120] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 120.844807][ T8127] netlink: 'syz.0.1673': attribute type 15 has an invalid length. [ 121.062211][ T8113] IPv6: addrconf: prefix option has invalid lifetime [ 121.133744][ T8154] loop1: detected capacity change from 0 to 1024 [ 121.156489][ T8154] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 121.175409][ T8156] loop2: detected capacity change from 0 to 512 [ 121.182580][ T8156] EXT4-fs: Ignoring removed orlov option [ 121.189931][ T8154] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 121.209679][ T8154] EXT4-fs (loop1): orphan cleanup on readonly fs [ 121.223140][ T8156] ext4 filesystem being mounted at /321/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.244765][ T8154] EXT4-fs error (device loop1): __ext4_get_inode_loc:4450: comm syz.1.1685: Invalid inode table block 0 in block_group 0 [ 121.262516][ T8154] EXT4-fs (loop1): Remounting filesystem read-only [ 121.272282][ T8154] EXT4-fs (loop1): 1 truncate cleaned up [ 121.399317][ T8185] loop3: detected capacity change from 0 to 2048 [ 121.473927][ T8196] loop3: detected capacity change from 0 to 1024 [ 121.507002][ T8196] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 121.529950][ T8196] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 121.539954][ T8208] netlink: 35 bytes leftover after parsing attributes in process `syz.2.1705'. [ 121.546483][ T8196] EXT4-fs (loop3): orphan cleanup on readonly fs [ 121.548990][ T8208] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1705'. [ 121.557425][ T8196] EXT4-fs error (device loop3): __ext4_get_inode_loc:4450: comm syz.3.1700: Invalid inode table block 0 in block_group 0 [ 121.564762][ T8208] FAULT_INJECTION: forcing a failure. [ 121.564762][ T8208] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 121.590076][ T8208] CPU: 1 UID: 0 PID: 8208 Comm: syz.2.1705 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 121.590114][ T8208] Tainted: [W]=WARN [ 121.590123][ T8208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 121.590138][ T8208] Call Trace: [ 121.590145][ T8208] [ 121.590153][ T8208] __dump_stack+0x1d/0x30 [ 121.590201][ T8208] dump_stack_lvl+0xe8/0x140 [ 121.590219][ T8208] dump_stack+0x15/0x1b [ 121.590234][ T8208] should_fail_ex+0x265/0x280 [ 121.590272][ T8208] should_fail+0xb/0x20 [ 121.590340][ T8208] should_fail_usercopy+0x1a/0x20 [ 121.590365][ T8208] _copy_to_user+0x20/0xa0 [ 121.590393][ T8208] simple_read_from_buffer+0xb5/0x130 [ 121.590425][ T8208] proc_fail_nth_read+0x100/0x140 [ 121.590459][ T8208] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 121.590508][ T8208] vfs_read+0x19d/0x6f0 [ 121.590531][ T8208] ? __rcu_read_unlock+0x4f/0x70 [ 121.590634][ T8208] ? __fget_files+0x184/0x1c0 [ 121.590670][ T8208] ksys_read+0xda/0x1a0 [ 121.590731][ T8208] __x64_sys_read+0x40/0x50 [ 121.590762][ T8208] x64_sys_call+0x2d77/0x2fb0 [ 121.590788][ T8208] do_syscall_64+0xd0/0x1a0 [ 121.590811][ T8208] ? clear_bhb_loop+0x40/0x90 [ 121.590858][ T8208] ? clear_bhb_loop+0x40/0x90 [ 121.590964][ T8208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.590990][ T8208] RIP: 0033:0x7f74ff09d37c [ 121.591007][ T8208] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 121.591048][ T8208] RSP: 002b:00007f74fd707030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 121.591071][ T8208] RAX: ffffffffffffffda RBX: 00007f74ff2c5fa0 RCX: 00007f74ff09d37c [ 121.591087][ T8208] RDX: 000000000000000f RSI: 00007f74fd7070a0 RDI: 0000000000000006 [ 121.591099][ T8208] RBP: 00007f74fd707090 R08: 0000000000000000 R09: 4b6ae4f95a5de35b [ 121.591136][ T8208] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 121.591148][ T8208] R13: 0000000000000000 R14: 00007f74ff2c5fa0 R15: 00007ffc52b9b3f8 [ 121.591166][ T8208] [ 121.597440][ T8196] EXT4-fs (loop3): Remounting filesystem read-only [ 121.808984][ T8196] EXT4-fs (loop3): 1 truncate cleaned up [ 121.907224][ T8224] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1710'. [ 122.073913][ T8237] loop2: detected capacity change from 0 to 1024 [ 122.080434][ T8240] loop0: detected capacity change from 0 to 1024 [ 122.245151][ T8244] loop3: detected capacity change from 0 to 128 [ 122.316899][ T8240] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 122.330261][ T8240] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 122.597070][ T8240] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 122.612952][ T8237] SELinux: Context system_u:object_r:restorecond_exec_t:s0 is not valid (left unmapped). [ 122.640212][ T8240] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 2: comm syz.0.1717: lblock 2 mapped to illegal pblock 2 (length 1) [ 122.664420][ T8240] EXT4-fs (loop0): Remounting filesystem read-only [ 122.693582][ T8256] loop2: detected capacity change from 0 to 1024 [ 122.701344][ T8240] EXT4-fs (loop0): 1 orphan inode deleted [ 122.739487][ T8256] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 122.817883][ T8256] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 122.846092][ T8256] EXT4-fs (loop2): orphan cleanup on readonly fs [ 122.866089][ T8256] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.1721: Invalid inode table block 0 in block_group 0 [ 122.892860][ T8256] EXT4-fs (loop2): Remounting filesystem read-only [ 122.899529][ T8256] EXT4-fs (loop2): 1 truncate cleaned up [ 122.914440][ T8261] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1723'. [ 122.971688][ T8269] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 123.083655][ T8284] Cannot find add_set index 0 as target [ 123.092967][ T8288] loop0: detected capacity change from 0 to 512 [ 123.117938][ T8288] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 123.333217][ T8304] loop2: detected capacity change from 0 to 512 [ 123.360011][ T8304] EXT4-fs: Ignoring removed orlov option [ 123.426911][ T8304] ext4 filesystem being mounted at /334/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.809679][ T8318] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1745'. [ 123.865501][ T8321] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 123.890475][ T8324] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1747'. [ 123.895398][ T8326] loop2: detected capacity change from 0 to 1024 [ 123.907846][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 123.907861][ T29] audit: type=1326 audit(1747522607.145:5784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 123.927289][ T8326] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 123.937534][ T29] audit: type=1326 audit(1747522607.145:5785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 123.955805][ T8326] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 123.979633][ T8326] EXT4-fs (loop2): orphan cleanup on readonly fs [ 123.986480][ T8326] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.1742: Invalid inode table block 0 in block_group 0 [ 123.999478][ T29] audit: type=1326 audit(1747522607.215:5786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 124.022812][ T29] audit: type=1326 audit(1747522607.215:5787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 124.046261][ T29] audit: type=1326 audit(1747522607.215:5788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=216 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 124.069660][ T29] audit: type=1326 audit(1747522607.215:5789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 124.075824][ T8326] EXT4-fs (loop2): Remounting filesystem read-only [ 124.093108][ T29] audit: type=1326 audit(1747522607.215:5790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 124.099656][ T8326] Quota error (device loop2): write_blk: dquota write failed [ 124.123022][ T29] audit: type=1326 audit(1747522607.215:5791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8322 comm="syz.1.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 124.130428][ T8326] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 124.187425][ T8326] EXT4-fs (loop2): 1 truncate cleaned up [ 124.193543][ T8323] loop1: detected capacity change from 0 to 1024 [ 124.218353][ T8323] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 124.221522][ T8331] syz_tun: entered promiscuous mode [ 124.255982][ T8331] macsec0: entered promiscuous mode [ 124.261325][ T8331] macsec0: entered allmulticast mode [ 124.266698][ T8331] syz_tun: entered allmulticast mode [ 124.277498][ T8323] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 124.277518][ T8331] syz_tun: left allmulticast mode [ 124.292983][ T8331] syz_tun: left promiscuous mode [ 124.303485][ T8336] loop3: detected capacity change from 0 to 1024 [ 124.326124][ T8323] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 124.351304][ T8323] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 2: comm syz.1.1746: lblock 2 mapped to illegal pblock 2 (length 1) [ 124.403695][ T8347] loop2: detected capacity change from 0 to 512 [ 124.408063][ T8323] EXT4-fs (loop1): Remounting filesystem read-only [ 124.410264][ T8347] EXT4-fs: Ignoring removed orlov option [ 124.435519][ T8323] EXT4-fs (loop1): 1 orphan inode deleted [ 124.442844][ T8347] ext4 filesystem being mounted at /336/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.477936][ T8331] EXT4-fs warning (device loop3): ext4_empty_dir:3097: inode #11: comm syz.3.1749: directory missing '..' [ 124.502777][ T8351] loop2: detected capacity change from 0 to 512 [ 124.522072][ T8351] EXT4-fs: Ignoring removed orlov option [ 124.538453][ T8351] ext4 filesystem being mounted at /337/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.570609][ T8336] EXT4-fs error (device loop3): ext4_find_dest_de:2054: inode #2: block 16: comm syz.3.1749: bad entry in directory: inode out of bounds - offset=0, inode=1538, rec_len=12, size=1024 fake=1 [ 124.722491][ T8373] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1760'. [ 124.733671][ T8367] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1758'. [ 124.737959][ T8373] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 124.804921][ T8367] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.813647][ T8367] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.823426][ T8367] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.831924][ T8369] loop1: detected capacity change from 0 to 4096 [ 124.832276][ T8367] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 124.881581][ T8369] ref_ctr increment failed for inode: 0x12 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810a6ad800 [ 124.894567][ T8367] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 124.903387][ T8367] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 124.916180][ T8367] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 124.929546][ T8367] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 124.932671][ T8383] loop2: detected capacity change from 0 to 512 [ 124.945703][ T8383] EXT4-fs: Ignoring removed orlov option [ 124.961568][ T8368] uprobe: syz.1.1757:8368 failed to unregister, leaking uprobe [ 125.031468][ T8383] ext4 filesystem being mounted at /341/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.286336][ T8407] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1772'. [ 125.287761][ T8411] loop1: detected capacity change from 0 to 512 [ 125.306295][ T8407] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 125.337188][ T8411] EXT4-fs: Ignoring removed orlov option [ 125.379711][ T8411] ext4 filesystem being mounted at /346/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.610627][ T8443] loop0: detected capacity change from 0 to 1024 [ 125.678417][ T8443] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 125.698419][ T8446] lo speed is unknown, defaulting to 1000 [ 125.720372][ T8443] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 125.728497][ T8443] EXT4-fs (loop0): orphan cleanup on readonly fs [ 125.751165][ T8443] EXT4-fs error (device loop0): __ext4_get_inode_loc:4450: comm syz.0.1785: Invalid inode table block 0 in block_group 0 [ 125.801801][ T8443] EXT4-fs (loop0): Remounting filesystem read-only [ 125.831311][ T8443] EXT4-fs (loop0): 1 truncate cleaned up [ 125.996447][ T8468] loop3: detected capacity change from 0 to 512 [ 126.005829][ T8468] EXT4-fs: Ignoring removed orlov option [ 126.034418][ T8468] ext4 filesystem being mounted at /358/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.055467][ T8473] loop0: detected capacity change from 0 to 512 [ 126.063058][ T8473] EXT4-fs: Ignoring removed mblk_io_submit option [ 126.070133][ T8473] ext4: Unknown parameter 'hash' [ 126.628982][ T8478] loop0: detected capacity change from 0 to 512 [ 127.662275][ T8478] ext4 filesystem being mounted at /333/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.662566][ T8488] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 127.705842][ T8490] netlink: 'syz.1.1798': attribute type 15 has an invalid length. [ 127.867003][ T8498] loop1: detected capacity change from 0 to 512 [ 127.907110][ T8499] 9pnet_fd: Insufficient options for proto=fd [ 127.942991][ T8498] EXT4-fs: Ignoring removed orlov option [ 128.028330][ T8498] ext4 filesystem being mounted at /350/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 128.059913][ T8510] loop3: detected capacity change from 0 to 512 [ 128.098154][ T8510] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.104671][ T8510] ext4: Unknown parameter 'hash' [ 128.189250][ T8516] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1806'. [ 128.362430][ T8531] loop3: detected capacity change from 0 to 512 [ 128.458032][ T8531] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.604325][ T8540] 9pnet_fd: Insufficient options for proto=fd [ 128.787226][ T8522] syz!: rxe_newlink: already configured on team_slave_0 [ 128.849284][ T8544] loop2: detected capacity change from 0 to 512 [ 128.856867][ T8544] EXT4-fs: Ignoring removed orlov option [ 128.927612][ T8553] loop1: detected capacity change from 0 to 512 [ 128.946468][ T8553] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 128.970489][ T8544] ext4 filesystem being mounted at /351/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 129.000754][ T29] kauditd_printk_skb: 303 callbacks suppressed [ 129.000807][ T29] audit: type=1326 audit(1747522612.236:6091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.3.1820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5ffabe969 code=0x7ffc0000 [ 129.077039][ T29] audit: type=1326 audit(1747522612.276:6092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.3.1820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fc5ffabe969 code=0x7ffc0000 [ 129.100507][ T29] audit: type=1326 audit(1747522612.276:6093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.3.1820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5ffabe969 code=0x7ffc0000 [ 129.124026][ T29] audit: type=1326 audit(1747522612.276:6094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.3.1820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5ffabe969 code=0x7ffc0000 [ 129.147480][ T29] audit: type=1326 audit(1747522612.286:6095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.3.1820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7fc5ffabe969 code=0x7ffc0000 [ 129.152711][ T8565] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 129.170894][ T29] audit: type=1326 audit(1747522612.286:6096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.3.1820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5ffabe969 code=0x7ffc0000 [ 129.170972][ T29] audit: type=1326 audit(1747522612.286:6097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.3.1820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5ffabe969 code=0x7ffc0000 [ 129.224956][ T29] audit: type=1326 audit(1747522612.286:6098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.3.1820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7fc5ffabe969 code=0x7ffc0000 [ 129.248474][ T29] audit: type=1326 audit(1747522612.286:6099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.3.1820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5ffabe969 code=0x7ffc0000 [ 129.271950][ T29] audit: type=1326 audit(1747522612.286:6100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8557 comm="syz.3.1820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5ffabe969 code=0x7ffc0000 [ 129.325638][ T8570] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 129.417548][ T8572] --map-set only usable from mangle table [ 129.437993][ T8574] loop2: detected capacity change from 0 to 1024 [ 129.455230][ T8574] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 129.482937][ T8574] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 129.563509][ T8574] EXT4-fs (loop2): orphan cleanup on readonly fs [ 129.610221][ T8574] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.1825: Invalid inode table block 0 in block_group 0 [ 129.650631][ T8574] EXT4-fs (loop2): Remounting filesystem read-only [ 129.687771][ T8582] 9pnet_fd: Insufficient options for proto=fd [ 129.765609][ T8574] EXT4-fs (loop2): 1 truncate cleaned up [ 129.790521][ T8589] loop3: detected capacity change from 0 to 512 [ 129.806092][ T8589] EXT4-fs: Ignoring removed mblk_io_submit option [ 129.812748][ T8589] ext4: Unknown parameter 'hash' [ 129.823750][ T8589] netlink: 'syz.3.1831': attribute type 10 has an invalid length. [ 129.954110][ T8597] loop2: detected capacity change from 0 to 512 [ 129.966652][ T8594] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1830'. [ 129.982958][ T8594] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 130.019026][ T8597] EXT4-fs: Ignoring removed orlov option [ 130.019799][ T8610] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1837'. [ 130.131444][ T8597] ext4 filesystem being mounted at /354/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 130.142084][ T8619] 9pnet_fd: Insufficient options for proto=fd [ 130.199597][ T8621] loop2: detected capacity change from 0 to 512 [ 130.213128][ T8621] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 130.248493][ T8627] FAULT_INJECTION: forcing a failure. [ 130.248493][ T8627] name failslab, interval 1, probability 0, space 0, times 0 [ 130.261155][ T8627] CPU: 1 UID: 0 PID: 8627 Comm: syz.0.1842 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 130.261239][ T8627] Tainted: [W]=WARN [ 130.261248][ T8627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 130.261329][ T8627] Call Trace: [ 130.261335][ T8627] [ 130.261341][ T8627] __dump_stack+0x1d/0x30 [ 130.261363][ T8627] dump_stack_lvl+0xe8/0x140 [ 130.261382][ T8627] dump_stack+0x15/0x1b [ 130.261397][ T8627] should_fail_ex+0x265/0x280 [ 130.261442][ T8627] should_failslab+0x8c/0xb0 [ 130.261605][ T8627] kmem_cache_alloc_node_noprof+0x57/0x320 [ 130.261631][ T8627] ? __alloc_skb+0x101/0x320 [ 130.261718][ T8627] __alloc_skb+0x101/0x320 [ 130.261787][ T8627] ? audit_log_start+0x365/0x6c0 [ 130.261820][ T8627] audit_log_start+0x380/0x6c0 [ 130.261859][ T8627] audit_seccomp+0x48/0x100 [ 130.261897][ T8627] ? __seccomp_filter+0x68c/0x10d0 [ 130.262004][ T8627] __seccomp_filter+0x69d/0x10d0 [ 130.262059][ T8627] __secure_computing+0x82/0x150 [ 130.262090][ T8627] syscall_trace_enter+0xcf/0x1e0 [ 130.262119][ T8627] do_syscall_64+0xaa/0x1a0 [ 130.262148][ T8627] ? clear_bhb_loop+0x40/0x90 [ 130.262196][ T8627] ? clear_bhb_loop+0x40/0x90 [ 130.262220][ T8627] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.262246][ T8627] RIP: 0033:0x7f384d31d37c [ 130.262264][ T8627] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 130.262302][ T8627] RSP: 002b:00007f384b987030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 130.262388][ T8627] RAX: ffffffffffffffda RBX: 00007f384d545fa0 RCX: 00007f384d31d37c [ 130.262401][ T8627] RDX: 000000000000000f RSI: 00007f384b9870a0 RDI: 0000000000000006 [ 130.262412][ T8627] RBP: 00007f384b987090 R08: 0000000000000000 R09: 0000000000000000 [ 130.262423][ T8627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.262434][ T8627] R13: 0000000000000000 R14: 00007f384d545fa0 R15: 00007ffc7aab4328 [ 130.262453][ T8627] [ 130.565266][ T8636] Cannot find add_set index 0 as target [ 130.628939][ T8644] loop0: detected capacity change from 0 to 512 [ 130.650214][ T8644] EXT4-fs: Ignoring removed orlov option [ 130.688234][ T8644] EXT4-fs mount: 51 callbacks suppressed [ 130.688259][ T8644] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.706476][ T8644] ext4 filesystem being mounted at /346/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 130.728840][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.780727][ T8650] loop1: detected capacity change from 0 to 128 [ 130.787431][ T8650] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 130.808179][ T8649] 9pnet_fd: Insufficient options for proto=fd [ 130.820552][ T8650] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 130.895485][ T8654] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1853'. [ 130.936992][ T8654] syz!: rxe_newlink: already configured on team_slave_0 [ 131.026249][ T8656] lo speed is unknown, defaulting to 1000 [ 131.135138][ T8680] loop1: detected capacity change from 0 to 512 [ 131.148995][ T8680] EXT4-fs: Ignoring removed orlov option [ 131.188467][ T8680] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.211688][ T8680] ext4 filesystem being mounted at /363/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 131.240612][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.286564][ T8690] Cannot find add_set index 0 as target [ 131.292606][ T8688] 9pnet_fd: Insufficient options for proto=fd [ 131.346326][ T8694] loop1: detected capacity change from 0 to 512 [ 131.365676][ T8694] EXT4-fs: Ignoring removed orlov option [ 131.378162][ T8694] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.416913][ T8699] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1869'. [ 131.431872][ T8701] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1870'. [ 131.442364][ T8699] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 131.449287][ T8694] ext4 filesystem being mounted at /365/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 131.461326][ T8701] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 131.481201][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.572873][ T8709] syz.1.1872 (8709): attempted to duplicate a private mapping with mremap. This is not supported. [ 131.588995][ T8709] loop1: detected capacity change from 0 to 512 [ 131.607576][ T8709] EXT4-fs: Ignoring removed nomblk_io_submit option [ 131.614333][ T8709] EXT4-fs: Ignoring removed mblk_io_submit option [ 131.626111][ T8709] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 131.639654][ T8709] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 131.660800][ T8709] EXT4-fs (loop1): 1 truncate cleaned up [ 131.667043][ T8709] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.687337][ T8709] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 131.734549][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.755654][ T8720] loop3: detected capacity change from 0 to 512 [ 131.772621][ T8722] Cannot find add_set index 0 as target [ 131.788876][ T8720] EXT4-fs: Ignoring removed orlov option [ 131.828635][ T8720] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.923065][ T8733] Cannot find add_set index 0 as target [ 131.971948][ T8720] ext4 filesystem being mounted at /371/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.003605][ T8735] 9pnet_fd: Insufficient options for proto=fd [ 132.035132][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.110287][ T8744] netlink: 14593 bytes leftover after parsing attributes in process `syz.1.1884'. [ 132.168038][ T8746] loop1: detected capacity change from 0 to 1024 [ 132.188627][ T8746] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 132.222345][ T8748] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1886'. [ 132.364855][ T8753] netlink: 'syz.3.1889': attribute type 15 has an invalid length. [ 132.443774][ T8757] loop3: detected capacity change from 0 to 512 [ 132.486421][ T8746] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 132.498229][ T8746] EXT4-fs (loop1): orphan cleanup on readonly fs [ 132.521811][ T8746] EXT4-fs error (device loop1): __ext4_get_inode_loc:4450: comm syz.1.1885: Invalid inode table block 0 in block_group 0 [ 132.580565][ T8763] loop3: detected capacity change from 0 to 512 [ 132.590877][ T8746] EXT4-fs (loop1): Remounting filesystem read-only [ 132.599588][ T8746] EXT4-fs (loop1): 1 truncate cleaned up [ 132.608854][ T8763] EXT4-fs: Ignoring removed orlov option [ 132.618101][ T8746] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.636653][ T8763] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.653700][ T8765] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 132.666972][ T8763] ext4 filesystem being mounted at /376/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.702172][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.715147][ T8773] netlink: 14593 bytes leftover after parsing attributes in process `syz.2.1895'. [ 132.742311][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.857819][ T8793] loop1: detected capacity change from 0 to 1024 [ 132.887474][ T8793] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 132.927815][ T8793] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 132.947367][ T8804] SELinux: syz.2.1903 (8804) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 132.989586][ T8808] loop3: detected capacity change from 0 to 512 [ 132.996202][ T8793] EXT4-fs (loop1): orphan cleanup on readonly fs [ 133.022646][ T8793] EXT4-fs error (device loop1): __ext4_get_inode_loc:4450: comm syz.1.1900: Invalid inode table block 0 in block_group 0 [ 133.065668][ T8808] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 133.095820][ T8793] EXT4-fs (loop1): Remounting filesystem read-only [ 133.102448][ T8793] EXT4-fs (loop1): 1 truncate cleaned up [ 133.115779][ T8823] Cannot find add_set index 0 as target [ 133.133753][ T8793] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 133.201297][ T8810] loop0: detected capacity change from 0 to 1024 [ 133.223261][ T8810] EXT4-fs: Ignoring removed mblk_io_submit option [ 133.238427][ T8810] EXT4-fs: Ignoring removed nobh option [ 133.244593][ T8810] EXT4-fs: Ignoring removed bh option [ 133.254164][ T8810] EXT4-fs warning (device loop0): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 133.338476][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.402072][ T8845] __nla_validate_parse: 1 callbacks suppressed [ 133.402088][ T8845] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1909'. [ 133.443464][ T8851] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.1910'. [ 133.453320][ T8853] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 133.633722][ T8883] Cannot find add_set index 0 as target [ 133.716850][ T8893] lo speed is unknown, defaulting to 1000 [ 134.042469][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 134.042515][ T29] audit: type=1400 audit(1747522617.276:6238): avc: denied { prog_load } for pid=8926 comm="syz.3.1924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 134.067889][ T29] audit: type=1400 audit(1747522617.276:6239): avc: denied { bpf } for pid=8926 comm="syz.3.1924" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 134.088576][ T29] audit: type=1400 audit(1747522617.276:6240): avc: denied { perfmon } for pid=8926 comm="syz.3.1924" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 134.115266][ T29] audit: type=1400 audit(1747522617.346:6241): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop0" dev="devtmpfs" ino=971 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.139625][ T29] audit: type=1400 audit(1747522617.346:6242): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=971 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.163844][ T29] audit: type=1400 audit(1747522617.346:6243): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=971 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.190821][ T29] audit: type=1400 audit(1747522617.356:6244): avc: denied { recv } for pid=7912 comm="kworker/u8:43" saddr=10.128.0.163 src=30030 daddr=10.128.0.183 dest=35048 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 134.216540][ T29] audit: type=1400 audit(1747522617.406:6245): avc: denied { prog_run } for pid=8926 comm="syz.3.1924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 134.218264][ T8933] loop3: detected capacity change from 0 to 512 [ 134.235543][ T29] audit: type=1400 audit(1747522617.426:6246): avc: denied { create } for pid=8934 comm="syz.0.1927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 134.291899][ T8933] EXT4-fs: Ignoring removed mblk_io_submit option [ 134.298579][ T8933] EXT4-fs: Ignoring removed bh option [ 134.305353][ T29] audit: type=1400 audit(1747522617.426:6247): avc: denied { allowed } for pid=8934 comm="syz.0.1927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 134.351590][ T8933] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 134.439922][ T8943] Cannot find add_set index 0 as target [ 134.479565][ T8933] EXT4-fs (loop3): 1 truncate cleaned up [ 134.490615][ T8933] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.726448][ T8963] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1938'. [ 134.758637][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.804780][ T8963] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 134.830710][ T8976] Cannot find add_set index 0 as target [ 134.995458][ T8996] loop1: detected capacity change from 0 to 512 [ 135.008911][ T8996] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.018898][ T8998] loop2: detected capacity change from 0 to 512 [ 135.032233][ T8998] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.042532][ T8996] ext4: Unknown parameter 'hash' [ 135.047956][ T8998] ext4: Unknown parameter 'hash' [ 135.308352][ T9008] loop1: detected capacity change from 0 to 512 [ 135.600852][ T9009] loop2: detected capacity change from 0 to 512 [ 136.122360][ T9014] --map-set only usable from mangle table [ 136.155677][ T9009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 136.155680][ T9008] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 136.155746][ T9009] ext4 filesystem being mounted at /381/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.168215][ T9008] ext4 filesystem being mounted at /381/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.333286][ T9022] Cannot find add_set index 0 as target [ 136.408950][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 136.467201][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 136.568162][ T9041] loop2: detected capacity change from 0 to 512 [ 136.594394][ T9031] lo speed is unknown, defaulting to 1000 [ 136.604079][ T9044] Cannot find add_set index 0 as target [ 136.609917][ T9042] netlink: 'syz.3.1964': attribute type 15 has an invalid length. [ 136.619413][ T9041] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.663374][ T9041] ext4 filesystem being mounted at /382/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.677047][ T9051] netlink: 'syz.0.1967': attribute type 15 has an invalid length. [ 136.724395][ T9041] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.1961: corrupted inode contents [ 136.730200][ T9058] loop3: detected capacity change from 0 to 512 [ 136.745646][ T9041] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #2: comm syz.2.1961: mark_inode_dirty error [ 136.757216][ T9041] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.1961: corrupted inode contents [ 136.760969][ T9058] EXT4-fs: Ignoring removed mblk_io_submit option [ 136.807761][ T9058] ext4: Unknown parameter 'hash' [ 136.815366][ T9041] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.1961: mark_inode_dirty error [ 136.904129][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.947627][ T9069] loop0: detected capacity change from 0 to 512 [ 136.967851][ T9069] EXT4-fs: Ignoring removed orlov option [ 137.001947][ T9072] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1976'. [ 137.013825][ T9076] loop2: detected capacity change from 0 to 1024 [ 137.024117][ T9076] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 137.038559][ T9077] loop3: detected capacity change from 0 to 512 [ 137.066122][ T9078] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1976'. [ 137.083645][ T9077] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 137.096219][ T9077] ext4 filesystem being mounted at /388/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.208586][ T9069] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.269028][ T9076] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 137.288103][ T9078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 137.295591][ T9078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 137.353537][ T9069] ext4 filesystem being mounted at /372/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.375761][ T9076] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 137.395935][ T9078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 137.403432][ T9078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 137.413207][ T9087] loop1: detected capacity change from 0 to 512 [ 137.429878][ T9076] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 2: comm syz.2.1972: lblock 2 mapped to illegal pblock 2 (length 1) [ 137.452694][ T9087] EXT4-fs: Ignoring removed orlov option [ 137.470124][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.488112][ T9076] EXT4-fs (loop2): Remounting filesystem read-only [ 137.495380][ T9076] EXT4-fs (loop2): 1 orphan inode deleted [ 137.502314][ T9076] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.515972][ T9076] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.520107][ T9087] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.539102][ T9087] ext4 filesystem being mounted at /385/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.566775][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.586769][ T9091] netlink: 'syz.0.1979': attribute type 15 has an invalid length. [ 137.627265][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 137.649846][ T9095] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1982'. [ 137.694012][ T9099] FAULT_INJECTION: forcing a failure. [ 137.694012][ T9099] name failslab, interval 1, probability 0, space 0, times 0 [ 137.706894][ T9099] CPU: 0 UID: 0 PID: 9099 Comm: syz.0.1983 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 137.706980][ T9099] Tainted: [W]=WARN [ 137.707018][ T9099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 137.707028][ T9099] Call Trace: [ 137.707033][ T9099] [ 137.707038][ T9099] __dump_stack+0x1d/0x30 [ 137.707055][ T9099] dump_stack_lvl+0xe8/0x140 [ 137.707075][ T9099] dump_stack+0x15/0x1b [ 137.707092][ T9099] should_fail_ex+0x265/0x280 [ 137.707143][ T9099] should_failslab+0x8c/0xb0 [ 137.707173][ T9099] kmem_cache_alloc_noprof+0x50/0x310 [ 137.707251][ T9099] ? security_inode_alloc+0x37/0x100 [ 137.707278][ T9099] security_inode_alloc+0x37/0x100 [ 137.707302][ T9099] inode_init_always_gfp+0x4b7/0x500 [ 137.707332][ T9099] ? __pfx_sock_alloc_inode+0x10/0x10 [ 137.707387][ T9099] alloc_inode+0x58/0x170 [ 137.707411][ T9099] __sock_create+0x122/0x5b0 [ 137.707443][ T9099] sock_create_kern+0x38/0x50 [ 137.707500][ T9099] mptcp_subflow_create_socket+0x84/0x630 [ 137.707526][ T9099] __mptcp_nmpc_sk+0xb3/0x3b0 [ 137.707551][ T9099] mptcp_bind+0x71/0x2f0 [ 137.707587][ T9099] __sys_bind+0x1d1/0x2a0 [ 137.707624][ T9099] __x64_sys_bind+0x3f/0x50 [ 137.707722][ T9099] x64_sys_call+0x2086/0x2fb0 [ 137.707747][ T9099] do_syscall_64+0xd0/0x1a0 [ 137.707776][ T9099] ? clear_bhb_loop+0x40/0x90 [ 137.707868][ T9099] ? clear_bhb_loop+0x40/0x90 [ 137.707894][ T9099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.707914][ T9099] RIP: 0033:0x7f384d31e969 [ 137.707931][ T9099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.707955][ T9099] RSP: 002b:00007f384b987038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 137.707994][ T9099] RAX: ffffffffffffffda RBX: 00007f384d545fa0 RCX: 00007f384d31e969 [ 137.708010][ T9099] RDX: 000000000000001c RSI: 0000200000000040 RDI: 0000000000000003 [ 137.708026][ T9099] RBP: 00007f384b987090 R08: 0000000000000000 R09: 0000000000000000 [ 137.708072][ T9099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 137.708083][ T9099] R13: 0000000000000000 R14: 00007f384d545fa0 R15: 00007ffc7aab4328 [ 137.708165][ T9099] [ 137.708176][ T9099] socket: no more sockets [ 137.806418][ T9106] 9pnet_fd: Insufficient options for proto=fd [ 137.948235][ T9109] loop0: detected capacity change from 0 to 512 [ 137.960524][ T9113] lo speed is unknown, defaulting to 1000 [ 137.970501][ T9109] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 137.995850][ T9115] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 138.034788][ T9119] loop1: detected capacity change from 0 to 512 [ 138.068473][ T9119] EXT4-fs: Ignoring removed mblk_io_submit option [ 138.071407][ T9122] loop2: detected capacity change from 0 to 1024 [ 138.085636][ T9120] lo speed is unknown, defaulting to 1000 [ 138.091566][ T9119] ext4: Unknown parameter 'hash' [ 138.132798][ T9122] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 138.250371][ T9119] netlink: 'syz.1.1990': attribute type 10 has an invalid length. [ 138.321595][ T9122] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 138.363941][ T9122] EXT4-fs (loop2): orphan cleanup on readonly fs [ 138.415663][ T9122] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.1991: Invalid inode table block 0 in block_group 0 [ 138.486085][ T9122] EXT4-fs (loop2): Remounting filesystem read-only [ 138.515031][ T9122] EXT4-fs (loop2): 1 truncate cleaned up [ 138.523555][ T9122] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.532867][ T9129] netlink: 'syz.3.1992': attribute type 15 has an invalid length. [ 138.583042][ T9131] loop1: detected capacity change from 0 to 512 [ 138.635417][ T9131] EXT4-fs: Ignoring removed mblk_io_submit option [ 138.659113][ T9131] ext4: Unknown parameter 'hash' [ 138.682668][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.786503][ T9140] program syz.2.1996 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 138.873234][ T9142] loop1: detected capacity change from 0 to 512 [ 138.925073][ T9140] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 138.972361][ T9143] sg_write: data in/out 107/299 bytes for SCSI command 0xee-- guessing data in; [ 138.972361][ T9143] program syz.2.1996 not setting count and/or reply_len properly [ 139.044749][ T9142] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 139.057464][ T9142] ext4 filesystem being mounted at /389/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.246881][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 139.246898][ T29] audit: type=1400 audit(1747522622.486:6507): avc: denied { read write } for pid=9139 comm="syz.2.1996" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 139.277525][ T29] audit: type=1400 audit(1747522622.486:6508): avc: denied { open } for pid=9139 comm="syz.2.1996" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 139.303453][ T9140] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1996'. [ 139.445505][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 139.455225][ T29] audit: type=1326 audit(1747522622.546:6509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.2.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 139.478805][ T29] audit: type=1326 audit(1747522622.546:6510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.2.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 139.502289][ T29] audit: type=1326 audit(1747522622.546:6511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.2.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 139.525772][ T29] audit: type=1326 audit(1747522622.546:6512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.2.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 139.549353][ T29] audit: type=1326 audit(1747522622.546:6513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.2.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 139.572758][ T29] audit: type=1326 audit(1747522622.546:6514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.2.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 139.596270][ T29] audit: type=1326 audit(1747522622.576:6515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.2.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 139.619700][ T29] audit: type=1326 audit(1747522622.576:6516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9139 comm="syz.2.1996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f74ff09e969 code=0x7ffc0000 [ 139.666510][ T9150] FAULT_INJECTION: forcing a failure. [ 139.666510][ T9150] name failslab, interval 1, probability 0, space 0, times 0 [ 139.666603][ T9156] FAULT_INJECTION: forcing a failure. [ 139.666603][ T9156] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 139.679279][ T9150] CPU: 1 UID: 0 PID: 9150 Comm: syz.2.1998 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 139.679318][ T9150] Tainted: [W]=WARN [ 139.679325][ T9150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 139.679369][ T9150] Call Trace: [ 139.679375][ T9150] [ 139.679383][ T9150] __dump_stack+0x1d/0x30 [ 139.679458][ T9150] dump_stack_lvl+0xe8/0x140 [ 139.679504][ T9150] dump_stack+0x15/0x1b [ 139.679523][ T9150] should_fail_ex+0x265/0x280 [ 139.679560][ T9150] should_failslab+0x8c/0xb0 [ 139.679594][ T9150] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 139.679634][ T9150] ? kstrdup_const+0x3e/0x50 [ 139.679658][ T9150] kstrdup+0x3e/0xd0 [ 139.679678][ T9150] kstrdup_const+0x3e/0x50 [ 139.679766][ T9150] kvasprintf_const+0x98/0x130 [ 139.679796][ T9150] kobject_set_name_vargs+0x44/0xe0 [ 139.679830][ T9150] dev_set_name+0x83/0xb0 [ 139.679875][ T9150] ? hrtimer_setup+0x31/0x100 [ 139.679898][ T9150] ? netdev_register_kobject+0x63/0x210 [ 139.679933][ T9150] ? swiotlb_dev_init+0x19/0x30 [ 139.679954][ T9150] ? device_initialize+0x1fe/0x210 [ 139.679981][ T9150] netdev_register_kobject+0x80/0x210 [ 139.680082][ T9150] ? register_netdevice+0x916/0xf10 [ 139.680104][ T9150] register_netdevice+0x931/0xf10 [ 139.680207][ T9150] register_netdev+0x3b/0x50 [ 139.680232][ T9150] register_candev+0x21c/0x260 [ 139.680325][ T9150] slcan_open+0x21d/0x280 [ 139.680367][ T9150] tty_ldisc_open+0x5a/0xb0 [ 139.680394][ T9150] tty_set_ldisc+0x1db/0x380 [ 139.680422][ T9150] tiocsetd+0x51/0x60 [ 139.680449][ T9150] tty_ioctl+0xa7f/0xb80 [ 139.680525][ T9150] ? __pfx_tty_ioctl+0x10/0x10 [ 139.680584][ T9150] __se_sys_ioctl+0xcb/0x140 [ 139.680605][ T9150] __x64_sys_ioctl+0x43/0x50 [ 139.680629][ T9150] x64_sys_call+0x19a8/0x2fb0 [ 139.680653][ T9150] do_syscall_64+0xd0/0x1a0 [ 139.680680][ T9150] ? clear_bhb_loop+0x40/0x90 [ 139.680762][ T9150] ? clear_bhb_loop+0x40/0x90 [ 139.680786][ T9150] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.680809][ T9150] RIP: 0033:0x7f74ff09e969 [ 139.680825][ T9150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.680844][ T9150] RSP: 002b:00007f74fd707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 139.680865][ T9150] RAX: ffffffffffffffda RBX: 00007f74ff2c5fa0 RCX: 00007f74ff09e969 [ 139.680880][ T9150] RDX: 00002000000003c0 RSI: 0000000000005423 RDI: 0000000000000005 [ 139.680894][ T9150] RBP: 00007f74fd707090 R08: 0000000000000000 R09: 0000000000000000 [ 139.680907][ T9150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 139.680919][ T9150] R13: 0000000000000000 R14: 00007f74ff2c5fa0 R15: 00007ffc52b9b3f8 [ 139.680942][ T9150] [ 139.681337][ T9150] slcan: can't register candev [ 139.692427][ T9156] CPU: 0 UID: 0 PID: 9156 Comm: syz.0.2002 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 139.692543][ T9156] Tainted: [W]=WARN [ 139.692550][ T9156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 139.692564][ T9156] Call Trace: [ 139.692570][ T9156] [ 139.692578][ T9156] __dump_stack+0x1d/0x30 [ 139.692598][ T9156] dump_stack_lvl+0xe8/0x140 [ 139.692657][ T9156] dump_stack+0x15/0x1b [ 139.692702][ T9156] should_fail_ex+0x265/0x280 [ 139.692738][ T9156] should_fail_alloc_page+0xf2/0x100 [ 139.692774][ T9156] __alloc_frozen_pages_noprof+0xff/0x360 [ 139.692841][ T9156] alloc_pages_mpol+0xb3/0x250 [ 139.692868][ T9156] vma_alloc_folio_noprof+0x1aa/0x300 [ 139.692898][ T9156] handle_mm_fault+0x1056/0x2ae0 [ 139.692933][ T9156] ? mas_walk+0xf2/0x120 [ 139.693003][ T9156] do_user_addr_fault+0x636/0x1090 [ 139.693040][ T9156] ? fpregs_assert_state_consistent+0x84/0xa0 [ 139.693075][ T9156] exc_page_fault+0x54/0xc0 [ 139.693096][ T9156] asm_exc_page_fault+0x26/0x30 [ 139.693130][ T9156] RIP: 0033:0x7f384d1e0cc3 [ 139.693146][ T9156] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 139.693166][ T9156] RSP: 002b:00007f384b9864a0 EFLAGS: 00010202 [ 139.693183][ T9156] RAX: 0000000000008000 RBX: 00007f384b986540 RCX: 00007f3843567000 [ 139.693197][ T9156] RDX: 00007f384b9866e0 RSI: 0000000000000003 RDI: 00007f384b9865e0 [ 139.693211][ T9156] RBP: 0000000000000094 R08: 0000000000000006 R09: 0000000000000026 [ 139.693290][ T9156] R10: 0000000000000028 R11: 00007f384b986540 R12: 0000000000000001 [ 139.693300][ T9156] R13: 00007f384d3bbfc0 R14: 0000000000000001 R15: 00007f384b9865e0 [ 139.693331][ T9156] [ 139.693573][ T9156] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 140.038014][ T9166] loop2: detected capacity change from 0 to 1024 [ 140.136066][ T9156] loop0: detected capacity change from 0 to 1764 [ 140.168687][ T9166] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 140.179807][ T9166] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 140.191541][ T9156] isofs_fill_super: root inode is not a directory. Corrupted media? [ 140.192028][ T9166] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 140.215886][ T9166] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 2: comm syz.2.2004: lblock 2 mapped to illegal pblock 2 (length 1) [ 140.232395][ T9166] EXT4-fs (loop2): Remounting filesystem read-only [ 140.257322][ T9166] EXT4-fs (loop2): 1 orphan inode deleted [ 140.263486][ T9166] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.307404][ T9174] loop1: detected capacity change from 0 to 512 [ 140.321696][ T9166] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.343673][ T9174] EXT4-fs: Ignoring removed orlov option [ 140.386971][ T9174] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.430221][ T9178] Cannot find add_set index 0 as target [ 140.436180][ T9174] ext4 filesystem being mounted at /391/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.436295][ T9182] loop2: detected capacity change from 0 to 1024 [ 140.473889][ T9182] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 140.491410][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.507236][ T9187] loop0: detected capacity change from 0 to 512 [ 140.511639][ T9182] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 140.525317][ T9187] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 140.536299][ T9182] EXT4-fs (loop2): orphan cleanup on readonly fs [ 140.581239][ T9182] EXT4-fs error (device loop2): __ext4_get_inode_loc:4450: comm syz.2.2010: Invalid inode table block 0 in block_group 0 [ 140.650509][ T9182] EXT4-fs (loop2): Remounting filesystem read-only [ 140.661617][ T9182] EXT4-fs (loop2): 1 truncate cleaned up [ 140.706168][ T9207] ip6gretap1: entered allmulticast mode [ 140.727558][ T9182] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 140.808547][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.822628][ T9219] loop1: detected capacity change from 0 to 512 [ 140.830816][ T9221] --map-set only usable from mangle table [ 140.836938][ T9219] EXT4-fs: Ignoring removed orlov option [ 140.851426][ T3005] udevd[3005]: worker [4218] terminated by signal 33 (Unknown signal 33) [ 140.881699][ T9219] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.890598][ T3005] udevd[3005]: worker [4218] failed while handling '/devices/virtual/block/loop1' [ 140.906956][ T9219] ext4 filesystem being mounted at /394/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.946282][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.130105][ T9242] netlink: 'syz.1.2029': attribute type 15 has an invalid length. [ 141.147150][ T9243] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 141.280300][ T9248] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2032'. [ 141.389486][ T9256] Cannot find add_set index 0 as target [ 141.395281][ T9259] loop1: detected capacity change from 0 to 512 [ 141.407355][ T9259] EXT4-fs: Ignoring removed orlov option [ 141.427927][ T9259] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.445772][ T9259] ext4 filesystem being mounted at /398/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.500134][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.528651][ T9270] loop3: detected capacity change from 0 to 512 [ 141.545382][ T9270] EXT4-fs: Ignoring removed orlov option [ 141.579718][ T9270] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.592381][ T9270] ext4 filesystem being mounted at /405/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.627474][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.662999][ T9282] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 141.734181][ T9287] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.741282][ T9287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.742563][ T9289] loop1: detected capacity change from 0 to 1024 [ 141.748612][ T9287] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.761929][ T9287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.790743][ T9289] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 141.801269][ T9287] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 141.817994][ T9289] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 141.827839][ T9289] EXT4-fs (loop1): orphan cleanup on readonly fs [ 141.855935][ T9300] netlink: 'syz.2.2050': attribute type 21 has an invalid length. [ 141.863906][ T9300] netlink: 128 bytes leftover after parsing attributes in process `syz.2.2050'. [ 141.877792][ T9289] EXT4-fs error (device loop1): __ext4_get_inode_loc:4450: comm syz.1.2047: Invalid inode table block 0 in block_group 0 [ 141.887554][ T9300] netlink: 'syz.2.2050': attribute type 4 has an invalid length. [ 141.898249][ T9300] netlink: 'syz.2.2050': attribute type 3 has an invalid length. [ 141.904478][ T9304] loop0: detected capacity change from 0 to 512 [ 141.906013][ T9300] netlink: 3 bytes leftover after parsing attributes in process `syz.2.2050'. [ 141.914948][ T9304] EXT4-fs: Ignoring removed orlov option [ 141.927025][ T9289] EXT4-fs (loop1): Remounting filesystem read-only [ 141.933575][ T9289] EXT4-fs (loop1): 1 truncate cleaned up [ 141.940298][ T9289] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 141.949663][ T9300] netlink: '+}[@': attribute type 13 has an invalid length. [ 141.981066][ T9304] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.996341][ T9304] ext4 filesystem being mounted at /385/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.007918][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.029565][ T9311] loop3: detected capacity change from 0 to 512 [ 142.039395][ T9311] EXT4-fs: Ignoring removed orlov option [ 142.045718][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.093371][ T9311] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.108940][ T9311] ext4 filesystem being mounted at /410/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.132660][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.937563][ T9335] 9pnet: Could not find request transport: f [ 143.118753][ T9343] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2064'. [ 143.157073][ T9300] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.175529][ T9300] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.494702][ T9300] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.503614][ T9300] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.512619][ T9300] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.521499][ T9300] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.556950][ T3392] lo speed is unknown, defaulting to 1000 [ 143.558252][ T9320] netlink: 'syz.0.2057': attribute type 15 has an invalid length. [ 143.562756][ T3392] syz0: Port: 1 Link DOWN [ 143.586092][ T9324] lo speed is unknown, defaulting to 1000 [ 143.647175][ T9353] loop0: detected capacity change from 0 to 512 [ 143.653890][ T9353] EXT4-fs: Ignoring removed mblk_io_submit option [ 143.665477][ T9359] --map-set only usable from mangle table [ 143.666398][ T9356] loop2: detected capacity change from 0 to 512 [ 143.704258][ T9353] ext4: Unknown parameter 'hash' [ 143.712001][ T9356] EXT4-fs: Ignoring removed orlov option [ 143.839262][ T9356] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.851974][ T9371] loop1: detected capacity change from 0 to 512 [ 143.858709][ T9371] EXT4-fs: Ignoring removed orlov option [ 143.867956][ T9356] ext4 filesystem being mounted at /396/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.936219][ T9375] loop0: detected capacity change from 0 to 512 [ 143.997253][ T9377] loop3: detected capacity change from 0 to 512 [ 144.034065][ T9377] EXT4-fs: Ignoring removed mblk_io_submit option [ 144.044427][ T9375] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 144.056976][ T9375] ext4 filesystem being mounted at /387/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.207431][ T9377] ext4: Unknown parameter 'hash' [ 144.221180][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.271750][ T9377] netlink: 'syz.3.2073': attribute type 10 has an invalid length. [ 144.439862][ T9371] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.467708][ T9371] ext4 filesystem being mounted at /405/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.508018][ T3323] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.518325][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 144.520176][ T9385] loop2: detected capacity change from 0 to 512 [ 144.553312][ T9385] EXT4-fs: Ignoring removed mblk_io_submit option [ 144.560759][ T9385] ext4: Unknown parameter 'hash' [ 144.570031][ T9385] netlink: 'syz.2.2074': attribute type 10 has an invalid length. [ 144.670268][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 144.670280][ T29] audit: type=1400 audit(1747522627.906:6673): avc: denied { tracepoint } for pid=9403 comm="syz.1.2084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 144.685406][ T9399] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 144.731330][ T29] audit: type=1326 audit(1747522627.956:6674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9407 comm="syz.4.2085" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f53136fe969 code=0x0 [ 144.738929][ T9411] loop0: detected capacity change from 0 to 1024 [ 144.759141][ T9406] lo speed is unknown, defaulting to 1000 [ 144.772597][ T9411] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 144.786476][ T9414] loop3: detected capacity change from 0 to 512 [ 144.805377][ T9414] EXT4-fs: Ignoring removed orlov option [ 144.811324][ T9411] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 144.825066][ T9411] EXT4-fs (loop0): orphan cleanup on readonly fs [ 144.836948][ T9411] EXT4-fs error (device loop0): __ext4_get_inode_loc:4450: comm syz.0.2086: Invalid inode table block 0 in block_group 0 [ 144.849789][ T9411] EXT4-fs (loop0): Remounting filesystem read-only [ 144.856330][ T9411] Quota error (device loop0): write_blk: dquota write failed [ 144.863729][ T9411] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 144.874758][ T9411] EXT4-fs (loop0): 1 truncate cleaned up [ 144.886422][ T9411] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 144.906441][ T9414] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.946903][ T9414] ext4 filesystem being mounted at /420/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 144.957535][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.004692][ T29] audit: type=1400 audit(1747522628.236:6675): avc: denied { create } for pid=9429 comm="syz.2.2091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 145.040376][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.046419][ T29] audit: type=1326 audit(1747522628.256:6676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9433 comm="syz.1.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 145.072772][ T29] audit: type=1326 audit(1747522628.256:6677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9433 comm="syz.1.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 145.096208][ T29] audit: type=1326 audit(1747522628.266:6678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9433 comm="syz.1.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 145.119694][ T29] audit: type=1326 audit(1747522628.266:6679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9433 comm="syz.1.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 145.143199][ T29] audit: type=1326 audit(1747522628.266:6680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9433 comm="syz.1.2092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb8b18e969 code=0x7ffc0000 [ 145.209770][ T9444] loop0: detected capacity change from 0 to 512 [ 145.216559][ T9444] EXT4-fs: Ignoring removed mblk_io_submit option [ 145.223064][ T9444] ext4: Unknown parameter 'hash' [ 145.230947][ T9442] lo speed is unknown, defaulting to 1000 [ 145.238391][ T9444] netlink: 'syz.0.2097': attribute type 10 has an invalid length. [ 145.246502][ T9444] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.253573][ T9444] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.338730][ T9449] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2098'. [ 145.558821][ T9461] netlink: 14593 bytes leftover after parsing attributes in process `syz.4.2104'. [ 145.766004][ T9470] netlink: 'syz.4.2108': attribute type 4 has an invalid length. [ 145.773768][ T9470] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.2108'. [ 145.962927][ T9480] random: crng reseeded on system resumption [ 146.071667][ T9490] netlink: 14593 bytes leftover after parsing attributes in process `syz.4.2116'. [ 146.087104][ T9495] loop3: detected capacity change from 0 to 512 [ 146.115527][ T9495] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 146.135867][ T9498] netlink: 'syz.4.2119': attribute type 15 has an invalid length. [ 146.212076][ T9504] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 146.328029][ T9509] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 146.397561][ T9511] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 146.843228][ T9520] loop0: detected capacity change from 0 to 512 [ 146.882112][ T9520] EXT4-fs: Ignoring removed mblk_io_submit option [ 146.911148][ T9520] ext4: Unknown parameter 'hash' [ 146.935041][ T9526] loop3: detected capacity change from 0 to 512 [ 147.019606][ T9526] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 147.111558][ T9537] loop0: detected capacity change from 0 to 1024 [ 147.163502][ T9537] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 147.196689][ T9537] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 147.237317][ T9537] EXT4-fs (loop0): orphan cleanup on readonly fs [ 147.266924][ T9537] EXT4-fs error (device loop0): __ext4_get_inode_loc:4450: comm syz.0.2136: Invalid inode table block 0 in block_group 0 [ 147.337111][ T9537] EXT4-fs (loop0): Remounting filesystem read-only [ 147.343725][ T9537] EXT4-fs (loop0): 1 truncate cleaned up [ 147.443067][ T9551] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.487069][ T9554] loop0: detected capacity change from 0 to 512 [ 147.494704][ T9554] EXT4-fs: Ignoring removed mblk_io_submit option [ 147.501175][ T9554] ext4: Unknown parameter 'hash' [ 147.734519][ T9560] loop0: detected capacity change from 0 to 512 [ 147.747223][ T9560] ext4 filesystem being mounted at /410/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.072624][ T9564] lo speed is unknown, defaulting to 1000 [ 148.217121][ T9566] loop2: detected capacity change from 0 to 512 [ 148.248055][ T9566] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.282182][ T9566] ext4: Unknown parameter 'hash' [ 148.419987][ T9568] netlink: 14593 bytes leftover after parsing attributes in process `syz.2.2147'. [ 148.446710][ T9570] netlink: 'syz.0.2148': attribute type 11 has an invalid length. [ 148.454580][ T9570] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2148'. [ 148.623205][ T9579] netlink: 'syz.0.2152': attribute type 15 has an invalid length. [ 148.666151][ T9581] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2153'. [ 148.675451][ T9581] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 148.717091][ T9588] netlink: 'syz.0.2155': attribute type 4 has an invalid length. [ 148.724876][ T9588] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.2155'. [ 148.803648][ T9594] loop1: detected capacity change from 0 to 512 [ 148.817897][ T9598] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.2159'. [ 148.836107][ T9594] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.849900][ T9594] ext4: Unknown parameter 'hash' [ 148.857741][ T9600] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 149.003661][ T9604] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 149.077099][ T9615] netlink: 'syz.3.2165': attribute type 15 has an invalid length. [ 149.124730][ T9612] loop0: detected capacity change from 0 to 1024 [ 149.145057][ T9612] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 149.175214][ T9620] SELinux: ebitmap: map size 74280818 does not match my size 64 (high bit was 33554432) [ 149.189002][ T9612] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 149.191568][ T9620] SELinux: failed to load policy [ 149.210036][ T9612] EXT4-fs (loop0): orphan cleanup on readonly fs [ 149.231356][ T9612] EXT4-fs error (device loop0): __ext4_get_inode_loc:4450: comm syz.0.2166: Invalid inode table block 0 in block_group 0 [ 149.266644][ T9630] loop3: detected capacity change from 0 to 512 [ 149.273281][ T9630] EXT4-fs: Ignoring removed orlov option [ 149.290719][ T9632] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2173'. [ 149.305737][ T9612] EXT4-fs (loop0): Remounting filesystem read-only [ 149.315903][ T9612] EXT4-fs (loop0): 1 truncate cleaned up [ 149.353459][ T9630] ext4 filesystem being mounted at /427/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.535801][ T9660] FAULT_INJECTION: forcing a failure. [ 149.535801][ T9660] name failslab, interval 1, probability 0, space 0, times 0 [ 149.548730][ T9660] CPU: 0 UID: 0 PID: 9660 Comm: +}[@ Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 149.548766][ T9660] Tainted: [W]=WARN [ 149.548772][ T9660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 149.548784][ T9660] Call Trace: [ 149.548789][ T9660] [ 149.548795][ T9660] __dump_stack+0x1d/0x30 [ 149.548816][ T9660] dump_stack_lvl+0xe8/0x140 [ 149.548901][ T9660] dump_stack+0x15/0x1b [ 149.548919][ T9660] should_fail_ex+0x265/0x280 [ 149.548955][ T9660] should_failslab+0x8c/0xb0 [ 149.549016][ T9660] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 149.549041][ T9660] ? security_netlbl_sid_to_secattr+0xab/0x140 [ 149.549175][ T9660] ? should_fail_ex+0xdb/0x280 [ 149.549206][ T9660] kstrdup+0x3e/0xd0 [ 149.549222][ T9660] security_netlbl_sid_to_secattr+0xab/0x140 [ 149.549280][ T9660] selinux_netlbl_sock_genattr+0xa8/0x260 [ 149.549310][ T9660] selinux_netlbl_socket_post_create+0x68/0x100 [ 149.549358][ T9660] selinux_socket_post_create+0x214/0x2a0 [ 149.549383][ T9660] security_socket_post_create+0x5d/0xb0 [ 149.549457][ T9660] __sock_create+0x362/0x5b0 [ 149.549505][ T9660] __sys_socket+0xb0/0x180 [ 149.549530][ T9660] __x64_sys_socket+0x3f/0x50 [ 149.549582][ T9660] x64_sys_call+0x285a/0x2fb0 [ 149.549601][ T9660] do_syscall_64+0xd0/0x1a0 [ 149.549623][ T9660] ? clear_bhb_loop+0x40/0x90 [ 149.549642][ T9660] ? clear_bhb_loop+0x40/0x90 [ 149.549687][ T9660] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.549705][ T9660] RIP: 0033:0x7f384d31e969 [ 149.549718][ T9660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.549734][ T9660] RSP: 002b:00007f384b986fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 149.549751][ T9660] RAX: ffffffffffffffda RBX: 00007f384d545fa0 RCX: 00007f384d31e969 [ 149.549762][ T9660] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000002 [ 149.549772][ T9660] RBP: 0000000000000006 R08: 0000000000000000 R09: 0000000000000000 [ 149.549855][ T9660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 149.549865][ T9660] R13: 0000000000000000 R14: 00007f384d545fa0 R15: 00007ffc7aab4328 [ 149.549882][ T9660] [ 149.805294][ T9662] netlink: 'syz.1.2183': attribute type 15 has an invalid length. [ 149.842677][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 149.842699][ T29] audit: type=1326 audit(1747522633.077:6919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 149.915721][ T29] audit: type=1326 audit(1747522633.077:6920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 149.939400][ T29] audit: type=1326 audit(1747522633.107:6921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 149.962801][ T29] audit: type=1326 audit(1747522633.107:6922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 149.986308][ T29] audit: type=1326 audit(1747522633.107:6923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 150.009787][ T29] audit: type=1326 audit(1747522633.107:6924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 150.033098][ T29] audit: type=1326 audit(1747522633.107:6925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 150.056575][ T29] audit: type=1326 audit(1747522633.107:6926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 150.080048][ T29] audit: type=1326 audit(1747522633.117:6927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 150.103420][ T29] audit: type=1326 audit(1747522633.117:6928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm=04 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f384d31e969 code=0x7ffc0000 [ 150.130607][ T9680] loop1: detected capacity change from 0 to 512 [ 150.138678][ T9680] EXT4-fs: Ignoring removed mblk_io_submit option [ 150.161980][ T9680] ext4: Unknown parameter 'hash' [ 150.185239][ T9687] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 150.259765][ T9685] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 150.386959][ T9680] loop1: detected capacity change from 0 to 512 [ 150.426760][ T9680] ext4 filesystem being mounted at /423/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.545501][ T9699] loop2: detected capacity change from 0 to 512 [ 150.575395][ T9702] netlink: 'syz.3.2198': attribute type 15 has an invalid length. [ 150.590997][ T9699] EXT4-fs: Ignoring removed orlov option [ 150.662704][ T9699] ext4 filesystem being mounted at /423/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.741212][ T9708] ================================================================== [ 150.749323][ T9708] BUG: KCSAN: data-race in wg_packet_encrypt_worker / wg_packet_send_staged_packets [ 150.758722][ T9708] [ 150.761053][ T9708] write to 0xffff888119161d80 of 8 bytes by task 9339 on cpu 0: [ 150.768684][ T9708] wg_packet_encrypt_worker+0xab5/0xb80 [ 150.774245][ T9708] process_scheduled_works+0x4ce/0x9d0 [ 150.779742][ T9708] worker_thread+0x582/0x770 [ 150.784345][ T9708] kthread+0x489/0x510 [ 150.788415][ T9708] ret_from_fork+0x4b/0x60 [ 150.792833][ T9708] ret_from_fork_asm+0x1a/0x30 [ 150.797600][ T9708] [ 150.799916][ T9708] read to 0xffff888119161d80 of 8 bytes by task 9708 on cpu 1: [ 150.807450][ T9708] wg_packet_send_staged_packets+0x75f/0xab0 [ 150.813442][ T9708] wg_xmit+0x5c7/0x6b0 [ 150.817507][ T9708] dev_hard_start_xmit+0x12f/0x3d0 [ 150.822610][ T9708] __dev_queue_xmit+0x10b9/0x1fb0 [ 150.827631][ T9708] packet_xmit+0x4b/0x1f0 [ 150.831980][ T9708] packet_sendmsg+0x2b1d/0x32d0 [ 150.836825][ T9708] __sock_sendmsg+0x145/0x180 [ 150.841502][ T9708] __sys_sendto+0x268/0x330 [ 150.846009][ T9708] __x64_sys_sendto+0x76/0x90 [ 150.850693][ T9708] x64_sys_call+0x2eb6/0x2fb0 [ 150.855368][ T9708] do_syscall_64+0xd0/0x1a0 [ 150.859875][ T9708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.865786][ T9708] [ 150.868106][ T9708] value changed: 0xffff88814251fc00 -> 0x0000000000000000 [ 150.875216][ T9708] [ 150.877535][ T9708] Reported by Kernel Concurrency Sanitizer on: [ 150.883680][ T9708] CPU: 1 UID: 0 PID: 9708 Comm: syz.4.2201 Tainted: G W 6.15.0-rc6-syzkaller-00278-g172a9d94339c #0 PREEMPT(voluntary) [ 150.897660][ T9708] Tainted: [W]=WARN [ 150.901489][ T9708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 150.911535][ T9708] ==================================================================