last executing test programs: 2.629112903s ago: executing program 3 (id=688): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) gettid() rt_sigtimedwait(&(0x7f0000000100)={[0x5]}, &(0x7f0000005c80), 0x0, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x80, 0x0, @mcast1, 0x8}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r4) 2.019301662s ago: executing program 0 (id=699): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f00000001c0)={0x2, 0xfffd, @remote}, 0x10) sendmsg$rds(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@rdma_dest={0x17, 0x114, 0x2, {0x3, 0x6}}], 0x18, 0x4080}, 0x0) bpf$PROG_LOAD(0x10, &(0x7f0000000840)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x53, 0x0, 0x0, 0x5, 0x8b, 0xc7e}, 0x20) sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="789d1239b46c1ef043bc894250c978ee409a96fd81684acb006890fe122b8819858e3402b0e41ae2703054428a3820febcd13e5226a2d4ad4d651dfc3a6b5a5dae3aebe5b09ecfb3ac8f18032a52fa6fbbb20b47e5f8f4406af5e44b3ff8d4be8d3478a96275a2b4db6ca8a5380e0224c72a5070519527bd5f18361ea2da9e085b334f1e5bf24d66b9a5c27ccf71587c51c7de274304216b6f6ebfe7e7c9047cd8ca01001f6bbf8f8e64177823021fe28c68dc4beeb121ac05577128ee442fafbd21ff4293523a7f5a1b692cf487ed38ec2493", @ANYRES8=r5, @ANYRES64=r4], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x40015) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='mpol=prefer:0']) r6 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x101000, 0x0, 0x22}, 0x18) mknodat$null(r6, &(0x7f00000000c0)='./file0\x00', 0x2, 0x103) sendmsg$nl_route(r4, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000200001032cbd700010000000020000020000000c000c4000000000000000052ad6aa334f64d7cd841471bd66ca9a657ad46b07b252a776d90745a177c80e8339dd6a869ce0784c9677c16b3312390826a2a392e7dc6309d48182ab0b94592283a5d56eb69c8fa1d845cd0f979beb2d11d2cb9731005ea1a3906534a6d5fddf04b23eeae09959a57b7dde90b3ded28b06556660eb7f6eb37f"], 0x28}, 0x1, 0x0, 0x0, 0x2c0480c4}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="8b040400000000001800128008000100736974000c00028008000300ff"], 0x38}, 0x1, 0x0, 0x0, 0x4c050}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x503, 0x70bd3b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x4c}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 2.008042602s ago: executing program 1 (id=700): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x6) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x10) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf4fffff7, 0x12, r1, 0x0) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0123ffff"], 0x36) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x30, 0x1f, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)=[0x7], &(0x7f0000000500)=[0x2], 0x0, 0x1f}}, 0x3c) 1.871798734s ago: executing program 2 (id=702): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000af00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_u}]}}) 1.868280634s ago: executing program 4 (id=703): setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, 0x0, 0x0, r0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@usrquota}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@debug}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000c00)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3000000010000108000000010000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0], 0x30}}, 0x0) 1.845793324s ago: executing program 1 (id=704): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x83, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, 0x16, 0x1, 0x0, 0x0, {0xa}, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast1}]}, 0x28}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000012c0)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4739}}, {@jqfmt_vfsold}, {@norecovery}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18030000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) truncate(&(0x7f0000000280)='./file1\x00', 0x1fefff) open(&(0x7f0000000140)='./file1\x00', 0x64842, 0x21) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) msgget$private(0x0, 0xafb0e20fef648796) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r6) 1.838824394s ago: executing program 4 (id=705): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) socket(0x10, 0x80002, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x8002, 0x2, 0x8, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 1.735302166s ago: executing program 3 (id=706): r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x8, 0x0, 0x0, 0x48000000, 0x4, 0x40000000, 0x0}) pread64(r1, &(0x7f0000000180)=""/6, 0x6, 0x1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = socket$inet6(0xa, 0x800, 0x0) connect$inet6(r2, &(0x7f0000000600)={0x2, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x34}, 0x4}, 0x1c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r5}, 0x10) memfd_secret(0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r7 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r10}, 0x10) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r12, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xffd7}}]}, 0x34}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000003c0)='kmem_cache_free\x00', r6}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r4}, 0x18) 1.568520018s ago: executing program 2 (id=707): madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 1.567846148s ago: executing program 1 (id=708): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0xa9b, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_free\x00', r1, 0x0, 0x5}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write(r0, &(0x7f0000000200)="89", 0xffe3) 1.383421361s ago: executing program 1 (id=709): setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x2029c1b, 0x0, 0x1, 0x0, &(0x7f00000007c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) syz_clone(0x2c9a4080, 0x0, 0x500, 0x0, 0x0, 0xfffffffffffffffc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000380)={'broute\x00', 0x0, 0x0, 0x0, [0xa3, 0x3, 0x5, 0x1, 0x8, 0x6d69]}, &(0x7f00000001c0)=0x78) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup(r6) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000001580)=@raw={'raw\x00', 0xe501, 0x3, 0x538, 0x0, 0x6affffff, 0x3403000b, 0x3a0, 0x7, 0x4a0, 0x230, 0x230, 0x4a0, 0x223, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_to_team\x00'}, 0x0, 0x358, 0x3a0, 0x0, {0x1000000}, [@common=@unspec=@bpf0={{0x230}, {0x1, [{0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {0x1}, {}, {0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x338}, {}, {}, {0x3}, {}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {0x7, 0x0, 0x6}, {}, {0x3}, {}, {}, {}, {}, {}, {0x0, 0xa1}]}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@empty, [0xffffff, 0x1000100, 0xffffffff, 0xff], @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, [0xff, 0xff000000, 0xffffffff, 0xff], @ipv6=@mcast1, [0xffffff00, 0xff000000, 0xffffff00, 0xff], @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, [0xff, 0xffffffff, 0xff0000ff], 0x75, 0x10, 0x2f, 0x4e23, 0x4e20, 0x4e24, 0x4e20}, 0xc1, 0xd2}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xc}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x598) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0xc1d, &(0x7f0000000d00)=ANY=[@ANYBLOB='showexec,uni_xlate=1,nonumtail=0,rodir,utf8=1,nonumtail=0,uni_xlate=1,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c756e695f7866383d312c756e695f786c6165342d5789c0124372746e616d653d77696e6e742c74696d655f6f66667365743534652c6e6f6e756d7461696c3d302c646f733178666c677070792c757466383d86ff01000000279a0000000000000000000000021068bb6c88f6dc338df129830d63258b42d7d7c5dd806a26d1cfd9fff001141f2a9867237b0a3d4b0e5ebd97e27fae6b6f9612e17ecdd6f26df0eacd212e9073c1b8"], 0xf5, 0x2e5, &(0x7f0000000540)="$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") 1.382696311s ago: executing program 2 (id=710): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() unshare(0x22020600) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2710, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r2}, 0x10) r3 = syz_clone(0x24308000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_pidfd_open(r3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x808080, &(0x7f0000000000), 0x2c, 0x52c, &(0x7f0000000640)="$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") r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000001600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x38, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000094}, 0x64885) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x8000) sendmsg$NFT_BATCH(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002680)=ANY=[@ANYBLOB="140000001000010000000000000007000000000a60000000060a0b0400000000000000000200000034000480200001800e000100636f6e6e6c696d69740000000c000280080001400000000010000180090001006c617374000000000900010073797a30000000000900020073797a320000000014000000110001"], 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x0) close(r6) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) setns(r4, 0x24020000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x22, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x88) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.332023802s ago: executing program 3 (id=711): ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r0, 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r3, 0x2007ffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x43cd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="12000000060000000400000002"], 0x48) r6 = socket$kcm(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r5}, &(0x7f0000000080)=0x1000000, &(0x7f0000000180)=r6}, 0x20) recvmsg$kcm(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/249, 0xf9}], 0x1}, 0x40000140) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r9}, 0x10) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="70010000100033060000000000000000fc000000000000000000000000000000ffffffff00000000000000000000000000004000000080010000200000000000", @ANYRES32, @ANYRES32=r8, @ANYBLOB="ac1414000000000000000000000000000000000032000000fe80000000000000000000000000000b23030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000006000000000000000100000000000000000000000000000000000000080000000000000029bd7000000000000a000100000000000000000048000200656362286369706865725f6e756c6c29"], 0x170}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d00000004000000040000000300000041010000", @ANYRES32, @ANYBLOB="000000000027731e0878bee80000bc03fdc66b0536"], 0x48) socket$netlink(0x10, 0x3, 0x0) sendfile(r7, r4, 0x0, 0x7ffff000) 1.331314432s ago: executing program 2 (id=712): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000140)="13146000000370", 0x7}], 0x1) (fail_nth: 1) 1.026694186s ago: executing program 0 (id=713): fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@known='user.incfs.id\x00', 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r2, 0x0, &(0x7f0000001780)=""/4096}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000140)="13146000000370", 0x7}], 0x1) 1.002485336s ago: executing program 0 (id=714): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18adbd51efdd1e32407bae10be704f0000100000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f000000000000000000000000800000b3d5c2fc", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0xfffffdf8, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_bp={0x0, 0xa}, 0x203470, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') r3 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0x208e24b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_read_part_table(0x60d, &(0x7f0000002240)="$eJzs3D9olHcYB/DvJbmcUTAdnFxqHDoJRXE0Q5XkqlgIp1IIDvYfIs0UIXDSw5Q4tBkUM0jHLlK4DhonYwYnRaFzEQeLkMGlYBepHXLl7l6SOyjF0oRS/HyGe353PDzf94F3/V34XxtIuTi1Kp3y/qd/298a3TzP50xzYvJ4q9VqnU5KOZtyxsq7l5MMpX9q9icZ7plz8/udq9/+9mG5+fTUq/fOPVgc2JhZyTtJdvU2Z+SvHqXyzzZlO9wafzi6cGW2erX9pdpYW/84uf1yorZycnFp+UT52Oft3y8nj4r+7osxkoup51K+zCdDbxz19eax1Jc/386vj194Um2sfdd8fnB9b3Xw7vkjr/etXrt/KJlrR0yl87JvGv6Xi/fkL/Tkz41dn15qHD1wZ8+Nw/V7j2svBn9vdRWR5a3JBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABge9xqf1yZrV6tj194Um2sffPzTx/dfjlRWzm5uLR8YvjYs6LvUVGHinox9VxKOclMZvJFZt88crrUmz/+cHRhI/+Pncnzg+t7q82754+8nly9dv9Qp6uUqXYZ2IqN+/XnN9bmxq5PLzWOHriz58bh+r3HtReD3b6ZSj7rrJuksvWPAQAAAAAAAAAAAAAAAAAAwFtuYvL4vqkPaqeTUs7uSPLrV51b9q3KyI/p3Lzv2l/UZ5Vkd5KbO7r/BdB8eurV8LkHi78Ul+LnU8l8kl0/rJxJ3t3IudwfW96czH/pzwAAAP//gTiR5w==") writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000004c0)="1085f9d96248f5302e1c95a5497f5c039efd98f8ec8345df2944b0d5a1e783a301dbc96a14dea9a3e9d963c7b5c61d5007edaf2d984f62362b99cd57cab7b9f7795631d438a19db2eb2ae884710b91015d59a82ff53d4339ab777cd784edfba0b9978c7e57582495434c77943bc0af986ddc65e09a0043c5a12eb658f6f4fc2e4a42b8d462e191449fcde6476cc013647ab3980d653007b2fdef77eea32af4434366ce93bbfaed59b4e5ded7640bcf06d02d92350b89fc854a932a6dfc2d415f3ce5fcc411fbe045db9012716cde0ff11da579534894571abc35a24804318a87a5c367d86d80d17e9929128332cac4a3e07e909943", 0xf5}, {&(0x7f00000005c0)="b6dd4e9fd7f577c914fc033e976a47fc198609ead89b111283c0455394731e36eda6c09842310031756eddaa6bb16fa1a63f6f459511ffd57e5767d88515cf82969eefa963915cf349e2cc6439b47bfe4c3998fec76ec7d368a45aaaa991d296709372b577f79269e16ab8404d0673a303bd1a69e400b15cbe4c426fb8bb3c9cda6f3df58f8e999125f09f3673b0d215e4b8a03f477aad60ad335d1e7bc44c977a3762707e126f72c24f147b64a4e221dc2583e1928cbc6eb230d91adf05faa19fdfdce773eebf46095a9e56098dfb876bb03e083b9e752407876062cedb362308ae7b6e", 0xe4}, {&(0x7f00000006c0)="af73db54d01a3d58f59a241bce0dc375565e804c5cbbb7d6678befa3693af12ef485d515c1ce85ea1b61b7be7569aeecc73d94891e829be7ad80f0d71af7e74875aa86325fc6ec89bd48324d111770ec106ba23243f9b51c7846578c27214ab87e14625c358e85d3310d5f7791495873e9087c83691640323b215a7e4be38263d859627ebdf29ec201b30539bc34d4fa31667962a4c4", 0x96}], 0x3) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000340)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r3, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f00002d6000/0x2000)=nil, 0x2000, 0x4, 0x20010, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7f, 0x1, 0x0, 0xc, 0x0, 0x9, 0x4a001, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x2, 0x90001}, 0x1cce8, 0x9, 0x2000004, 0x2, 0x7, 0x2, 0x4, 0x0, 0x481, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r8, 0x0) socket$rds(0x15, 0x5, 0x0) 840.309178ms ago: executing program 2 (id=715): r0 = socket(0x40000000015, 0x5, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='}^\'-\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[], 0x30}}, 0x0) 822.852278ms ago: executing program 2 (id=716): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) gettid() rt_sigtimedwait(&(0x7f0000000100)={[0x5]}, &(0x7f0000005c80), 0x0, 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x80, 0x0, @mcast1, 0x8}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r4) 671.427301ms ago: executing program 4 (id=717): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x7}, 0x18) r1 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r1, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0xffff, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x24000004) 604.102021ms ago: executing program 4 (id=718): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x1}, 0x18) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000040)=0x81, 0x5, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000006880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ffdbdf250f00000008000300", @ANYRES32, @ANYBLOB="05002f"], 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@loopback, 0x3b}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000020101080000000000000020020000260c0019800800020023000000"], 0x20}}, 0x4004000) 602.475241ms ago: executing program 1 (id=719): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0xa9b, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_free\x00', r1, 0x0, 0x5}, 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write(r0, &(0x7f0000000200)="89", 0xffe3) 573.031282ms ago: executing program 4 (id=720): madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000050000000200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 564.774362ms ago: executing program 1 (id=721): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4004110) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) dup2(r4, r3) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000080)="1400000052004f030e789e7ee2ce2fa4ff612d27", 0x14) recvmmsg(r7, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 520.314123ms ago: executing program 0 (id=722): bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ff9000/0x4000)=nil) 491.508643ms ago: executing program 0 (id=723): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{}, 0x0, &(0x7f0000000040)='%-5lx \x00'}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f00000002c0), 0x13f}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) 468.783584ms ago: executing program 3 (id=724): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') r2 = socket(0x18, 0x4, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x2, @broadcast, 'vxcan1\x00'}}, 0x1e) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r3, r3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0x2, &(0x7f0000000340), &(0x7f0000000100)=0x4) sendfile(r2, r1, 0x0, 0x8) r5 = getpid() sched_setattr(r5, &(0x7f0000000000)={0x38, 0x0, 0x0, 0xf, 0x0, 0xfe78d33, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x5, 0x1c}, 0x0) 462.338454ms ago: executing program 4 (id=725): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0x1}, 0x8) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r4}, 0x20) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@bridge_dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r7, 0x60a10}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x4, 0x0, 0x1, [{0x8, 0x6}]}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0xc080}, 0x14) r8 = socket$inet6(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x8, {{0xa, 0x0, 0x4, @mcast2, 0x2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r10, 0x29, 0x2a, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r10, 0x29, 0x2a, &(0x7f0000000480)={0x3, {{0xa, 0x4, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r10, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000002280)=0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r9}, 0x10) tee(r10, r9, 0x1, 0x0) sendto$inet6(r8, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) 421.694325ms ago: executing program 3 (id=726): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='configfs\x00', 0x0, 0x0) chroot(&(0x7f0000000b40)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0xfffffffd, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000b80)='kmem_cache_free\x00', r0, 0x0, 0x1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x111091, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r5 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000400)="fe130f4dbfb4b523015bd8051b6f0b0b169ffc7eaf506f31b513bf974f118f7dd2c055ced4ae932941dadedf5ff8a06b92b5cebe2fc43987e38d3abbccb0e371ffe4a4b3460409095188f3dcc2e74f09ac17be6c5163cfabb83b613f58d04f65a32a3a7d99f95bfae7c0a77b3944eed199def7146da22a3e4125c8"}, {&(0x7f0000000480)="4324adcbe5ed66d9df23051f794f9473e4fff0de8b984f0e52c0e4696e13fb524f7b90bb678cd2f5b19bb8e54660b42cedbd0dc830af0398ca46833238b292ef7afff876ec2aecdc276c71be51339c01fb5ff14dd8df96cd521ecae6a4ee119e709dc52a0c857e9d7bf3b5bc8e6ed2c5994436b425cbdca4e8226adea81778b82d2f83dda9d90f7e7f39c85dc96d53571322da1d59263719eae4f2a34aa2c5201048be018c8a99028cdb6f45ec1153aeeeb37b62a1bac3ea6f4c9ee63b6cf0337029ff5cbcd674d8499f085bf133df7d8151b8a74e3615cac290d147f69bb24b4a9b673fafaa2ce9b55d164828c9a50addf2d3edccff33f0ae0b07"}, {&(0x7f0000000580)="65ffd1043bafdbca3ef2dcfe926963a51d165adae0ad"}, {&(0x7f00000006c0)="989ce321edefb688f800208f0e52fb75477e69f0d95ffce958d8ce2fe2884cbe150440370274136f0ceb887e341448f4aef40165dd6486caacbfee797b9a268834c39d0dee46ed65475904c53a2baa47bd888091f3701fc03865378a743de5be3e5b47a78771a0fac36b364ed0964945d74f556e1064bc3ccca8087691663295eb18b59eae9219de4dcf3daf0279e9d3875b08aee08efda3fc1d28535f3efaceaeb558590841837d2ecec95f622c96af7a70b3"}, {&(0x7f0000000780)="c0c06d4e1b4d349327dee98ac516fb5a51f0bff97f64c8f40debcaeec4eba94c110bbd56603a64bd5ffa9b1a6a71d6df78db3588b0b229bca1adc619efe5e676ea0e056b63b90a6e0a8f7779c08ccd253056008859bf8460ee49bda1ee6c14c9b19ed801ac374d7aa45e45f336a55218b8cd38be7cf8696022461a10eb00df7eae585dde8567764982ea1fed35272dd4dd810ed06cba5e6900006858c9bd873edb604a474ae251d27bb89a7e6ce900066b72"}, {&(0x7f0000000900)="f3f1010fdb6fda142deee726cce78078fe7f7f99e1101dd388a6c3f6abb7cba07f63bb520fbc578974efe12f1bdaacc08a88e210b626a625ef53ce9f9b149ae25260e5bc9849a16a14e87714481772057e852e083a989dda91b8d82a78ee9cd2f9f60ea2a55e235323df69aea903e2d39cbeef2c27d6afe167364c12321b051561c6ef576286778aaf5ee73327cae9031254e37f8b1d13b8d52152671d7e2f6abf75e0e2e2d817811b7d0104aed75141010dba76b90c4d723562b07cfde87369ece7f7a78e14a30a7fce1cbec3aa2a9269c5689413f42518828bf5e3ad2962193442418774c61d7f9f8bd2f2f4dbe9b01a62a41c999c"}, {&(0x7f0000000a00)="ac3dc7d3606ad658354c48c336046f4649fcefc44adee3d97c3ec025dfaf1217a2015633b870ffac13c77448d51283b0ed2d8ea26aa5451b1a894487d25a6578bbdd477774de72fbb6322ace3fa6371860728fd8014c24569046a3fbf49049f1868971d7b34dc1d615ce74e08aed0bebf67415f720f713635f29a38ebe14c101b5f847fb784092d616a7c3b482de5dc1f533f00e4f445975a0c1bd0517dfd093f1e16561f69448663eeb93f9fbd1227988e113d46b9a"}], 0x0, &(0x7f0000000ac0)=[@ip_ttl={{0x0, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}, @ip_ttl={{0x0, 0x0, 0x2, 0xff}}]}}], 0x1, 0x4000000) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x161842, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000280)=0x2) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0xc0200, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f00000000c0)=0x3) close(r7) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r6, 0x9}, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095", @ANYRES32=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10, 0x0, 0x10000002}, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000340)={[{@jqfmt_vfsv1}, {@usrquota}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") r11 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x1) renameat2(r11, &(0x7f0000000140)='./file0\x00', r11, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) 421.083874ms ago: executing program 0 (id=727): socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) (fail_nth: 17) 0s ago: executing program 3 (id=728): r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0xf, 0x0, 0x0, 0x7995}, 0x8, 0x0, 0x0, 0x48000000, 0x4, 0x40000000, 0x0}) pread64(r1, &(0x7f0000000180)=""/6, 0x6, 0x1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22, 0xfffffffd, @mcast1, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x34}, 0x4}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r4}, 0x10) memfd_secret(0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r9}, 0x10) r10 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xffd7}}]}, 0x34}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000003c0)='kmem_cache_free\x00', r5}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x18) kernel console output (not intermixed with test programs): _adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.382027][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.394644][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.455444][ T3313] team0: Port device team_slave_0 added [ 28.464060][ T3313] team0: Port device team_slave_1 added [ 28.483717][ T3310] hsr_slave_0: entered promiscuous mode [ 28.489774][ T3310] hsr_slave_1: entered promiscuous mode [ 28.495517][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.503133][ T3310] Cannot create hsr debugfs directory [ 28.543931][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.551036][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.577013][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.601751][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.608787][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.634763][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.694821][ T3313] hsr_slave_0: entered promiscuous mode [ 28.700958][ T3313] hsr_slave_1: entered promiscuous mode [ 28.706988][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.714585][ T3313] Cannot create hsr debugfs directory [ 28.774507][ T3307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.785519][ T3307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.798953][ T3307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.818028][ T3307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.846640][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.856811][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.865668][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.874689][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.904315][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.913071][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.922200][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.942980][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.978379][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.989366][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.006383][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.014935][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.047759][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.059620][ T3313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.068977][ T3313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.078511][ T3313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.089105][ T3313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.104900][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.123672][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.138384][ T1742] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.145509][ T1742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.156966][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.179148][ T1742] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.186257][ T1742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.214858][ T3303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.225368][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.240440][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.247559][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.257845][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.264963][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.317519][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.353770][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.363951][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.383013][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.397243][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.406805][ T159] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.413950][ T159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.426205][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.434913][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.452253][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.459452][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.468812][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.475970][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.484528][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.491607][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.510118][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.517237][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.532890][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.546668][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.553773][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.645948][ T3303] veth0_vlan: entered promiscuous mode [ 29.654735][ T3313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.665228][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.682895][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.699028][ T3303] veth1_vlan: entered promiscuous mode [ 29.748992][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.765025][ T3303] veth0_macvtap: entered promiscuous mode [ 29.789325][ T3303] veth1_macvtap: entered promiscuous mode [ 29.799794][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.813292][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.833297][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.840760][ T3307] veth0_vlan: entered promiscuous mode [ 29.850528][ T3303] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.859447][ T3303] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.868221][ T3303] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.877192][ T3303] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.890369][ T3307] veth1_vlan: entered promiscuous mode [ 29.906548][ T3307] veth0_macvtap: entered promiscuous mode [ 29.940260][ T3307] veth1_macvtap: entered promiscuous mode [ 29.960203][ T3304] veth0_vlan: entered promiscuous mode [ 29.982114][ T3310] veth0_vlan: entered promiscuous mode [ 29.992173][ T3303] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.007890][ T3310] veth1_vlan: entered promiscuous mode [ 30.015226][ T3304] veth1_vlan: entered promiscuous mode [ 30.023319][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.033817][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.044320][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.065340][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.075877][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.091463][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.116218][ T3307] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.125075][ T3307] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.133964][ T3307] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.142829][ T3307] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.155490][ T3304] veth0_macvtap: entered promiscuous mode [ 30.165111][ T3310] veth0_macvtap: entered promiscuous mode [ 30.178546][ T3304] veth1_macvtap: entered promiscuous mode [ 30.188534][ T3310] veth1_macvtap: entered promiscuous mode [ 30.208323][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.218912][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.228852][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.239500][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.250503][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.258838][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.269408][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.279270][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.289735][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.299685][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.310213][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.323010][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.338570][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.349173][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.359092][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.369581][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.380854][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.401474][ T3304] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.410277][ T3304] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.419206][ T3304] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.428028][ T3304] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.440290][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.450859][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.460766][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.471350][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.481197][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.491724][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.503209][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.526592][ T3310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.535405][ T3310] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.544311][ T3310] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.553099][ T3310] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.566181][ T3313] veth0_vlan: entered promiscuous mode [ 30.594347][ T3313] veth1_vlan: entered promiscuous mode [ 30.634843][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 30.634858][ T29] audit: type=1400 audit(1745893233.864:132): avc: denied { create } for pid=3442 comm="syz.0.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 30.666218][ T29] audit: type=1400 audit(1745893233.884:133): avc: denied { sys_admin } for pid=3442 comm="syz.0.6" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 30.711759][ T3449] loop1: detected capacity change from 0 to 1024 [ 30.726608][ T3449] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 30.736492][ T3449] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 30.739707][ T29] audit: type=1326 audit(1745893233.944:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3448 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 30.756926][ T3449] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 30.769176][ T29] audit: type=1326 audit(1745893233.944:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3448 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 30.783025][ T3449] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: inode #5: comm syz.1.2: unexpected bad inode w/o EXT4_IGET_BAD [ 30.801927][ T29] audit: type=1326 audit(1745893233.944:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3448 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 30.824101][ T3449] EXT4-fs (loop1): no journal found [ 30.837849][ T29] audit: type=1326 audit(1745893233.944:137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3448 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f185bf0e9a3 code=0x7ffc0000 [ 30.843090][ T3449] EXT4-fs (loop1): can't get journal size [ 30.865951][ T29] audit: type=1326 audit(1745893233.944:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3448 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f185bf0d41f code=0x7ffc0000 [ 30.865978][ T29] audit: type=1326 audit(1745893233.944:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3448 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f185bf0e9f7 code=0x7ffc0000 [ 30.898460][ T3449] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 30.917532][ T29] audit: type=1326 audit(1745893233.944:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3448 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f185bf0d2d0 code=0x7ffc0000 [ 30.917561][ T29] audit: type=1326 audit(1745893233.944:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3448 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f185bf0e56b code=0x7ffc0000 [ 30.980425][ T3313] veth0_macvtap: entered promiscuous mode [ 31.056432][ T3313] veth1_macvtap: entered promiscuous mode [ 31.064703][ T3449] EXT4-fs error (device loop1): __ext4_iget:5025: inode #15: block 1803188595: comm syz.1.2: invalid block [ 31.090714][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.101362][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.111322][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.120309][ T3460] loop3: detected capacity change from 0 to 1024 [ 31.121866][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.138314][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.148772][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.159022][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.169910][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.180763][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.183929][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.203592][ T3460] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 31.213576][ T3460] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 31.225277][ T3460] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 31.235441][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.245949][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.255763][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.266306][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.276445][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.286952][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.297067][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.307588][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.318837][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.328612][ T3460] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: inode #5: comm syz.3.4: unexpected bad inode w/o EXT4_IGET_BAD [ 31.329566][ T3313] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.350316][ T3313] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.359083][ T3313] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.367840][ T3313] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.372117][ T3460] EXT4-fs (loop3): no journal found [ 31.381812][ T3460] EXT4-fs (loop3): can't get journal size [ 31.403088][ T3469] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11'. [ 31.424697][ T3469] loop2: detected capacity change from 0 to 512 [ 31.445752][ T3460] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 31.459137][ T3469] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 31.487605][ T3469] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.496193][ T3472] 9pnet_fd: Insufficient options for proto=fd [ 31.504849][ T3469] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.564741][ T3473] loop1: detected capacity change from 0 to 1024 [ 31.605611][ T3473] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 31.615472][ T3473] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 31.653434][ T3483] wireguard0: entered promiscuous mode [ 31.659000][ T3483] wireguard0: entered allmulticast mode [ 31.659643][ T3473] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 31.730721][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.742994][ T3473] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: inode #5: comm syz.1.13: unexpected bad inode w/o EXT4_IGET_BAD [ 31.758500][ T3473] EXT4-fs (loop1): no journal found [ 31.763813][ T3473] EXT4-fs (loop1): can't get journal size [ 31.767452][ T3483] ªªªªª»: renamed from hsr0 (while UP) [ 31.778263][ T3473] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 31.873304][ T3460] EXT4-fs error (device loop3): __ext4_iget:5025: inode #15: block 1803188595: comm syz.3.4: invalid block [ 31.927972][ T3495] syz.2.17 (3495) used greatest stack depth: 10224 bytes left [ 31.938250][ T3496] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16'. [ 31.952607][ T3496] loop4: detected capacity change from 0 to 512 [ 31.981515][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.991713][ T3496] EXT4-fs (loop4): too many log groups per flexible block group [ 31.999605][ T3496] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 32.009130][ T3496] EXT4-fs (loop4): mount failed [ 32.022842][ T3503] loop2: detected capacity change from 0 to 512 [ 32.031609][ T3473] EXT4-fs error (device loop1): __ext4_iget:5025: inode #15: block 1803188595: comm syz.1.13: invalid block [ 32.058199][ T3503] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 32.101038][ T3503] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.134844][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.155047][ T3503] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.212676][ T3520] netlink: 16 bytes leftover after parsing attributes in process `syz.3.26'. [ 32.263183][ T3520] loop3: detected capacity change from 0 to 512 [ 32.291314][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.310914][ T3520] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 32.350217][ T3527] sd 0:0:1:0: device reset [ 32.355663][ T3520] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.395117][ T3529] 9pnet_fd: Insufficient options for proto=fd [ 32.406500][ T3520] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.470495][ T3533] netlink: 96 bytes leftover after parsing attributes in process `+}[@'. [ 32.480632][ T3535] netlink: 4 bytes leftover after parsing attributes in process `syz.2.31'. [ 32.489473][ T3535] netlink: 4 bytes leftover after parsing attributes in process `syz.2.31'. [ 32.517131][ T3535] netlink: 4 bytes leftover after parsing attributes in process `syz.2.31'. [ 32.543508][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.572207][ T3535] netlink: 4 bytes leftover after parsing attributes in process `syz.2.31'. [ 32.581034][ T3535] netlink: 4 bytes leftover after parsing attributes in process `syz.2.31'. [ 32.594834][ T3539] netlink: 4 bytes leftover after parsing attributes in process `syz.3.32'. [ 32.642142][ T3539] tipc: Started in network mode [ 32.647868][ T3539] tipc: Node identity ac14140f, cluster identity 4711 [ 32.665045][ T3539] tipc: New replicast peer: 255.255.255.255 [ 32.671298][ T3539] tipc: Enabled bearer , priority 10 [ 32.680966][ T3537] tipc: Started in network mode [ 32.685899][ T3537] tipc: Node identity ac14140f, cluster identity 4711 [ 32.708879][ T3537] tipc: New replicast peer: 255.255.255.255 [ 32.715256][ T3537] tipc: Enabled bearer , priority 10 [ 32.754379][ T3524] 0ªX¹¦À: renamed from caif0 [ 32.832193][ T3524] 0ªX¹¦À: entered allmulticast mode [ 32.837506][ T3524] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 32.920180][ T3549] wireguard0: entered promiscuous mode [ 32.925778][ T3549] wireguard0: entered allmulticast mode [ 33.107473][ T3554] ªªªªª»: renamed from hsr0 (while UP) [ 33.194423][ T3558] wireguard1: entered promiscuous mode [ 33.200721][ T3558] wireguard1: entered allmulticast mode [ 33.356107][ T3568] loop4: detected capacity change from 0 to 512 [ 33.380691][ T3568] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 33.430535][ T3568] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.458673][ T3575] bridge_slave_0: left allmulticast mode [ 33.464409][ T3575] bridge_slave_0: left promiscuous mode [ 33.470154][ T3575] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.478280][ T3568] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.490586][ T3575] bridge_slave_1: left allmulticast mode [ 33.497122][ T3575] bridge_slave_1: left promiscuous mode [ 33.502890][ T3575] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.503169][ T3527] syz.1.30 (3527) used greatest stack depth: 7000 bytes left [ 33.552672][ T3575] bond0: (slave bond_slave_0): Releasing backup interface [ 33.581595][ T3575] bond0: (slave bond_slave_1): Releasing backup interface [ 33.596074][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.620647][ T3575] team0: Port device team_slave_0 removed [ 33.641153][ T3575] team0: Port device team_slave_1 removed [ 33.664547][ T3575] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.672063][ T3575] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.679338][ T1039] tipc: Node number set to 2886997007 [ 33.705138][ T3575] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.712651][ T3575] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.720579][ T3379] tipc: Node number set to 2886997007 [ 33.724135][ T3587] loop4: detected capacity change from 0 to 512 [ 33.745292][ T3587] ext3: Unknown parameter 'subj_type' [ 33.778473][ T3581] wireguard0: entered promiscuous mode [ 33.784010][ T3581] wireguard0: entered allmulticast mode [ 33.839962][ T3584] ªªªªª»: renamed from hsr0 (while UP) [ 33.855584][ T3595] loop4: detected capacity change from 0 to 512 [ 33.877377][ T3594] wireguard1: entered promiscuous mode [ 33.882898][ T3594] wireguard1: entered allmulticast mode [ 33.920822][ T3595] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.939052][ T3595] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.991682][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.042254][ T3606] 1ªX¹¦À: renamed from 60ªX¹¦À [ 34.061254][ T3606] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 34.130811][ T3612] wireguard1: entered promiscuous mode [ 34.136494][ T3612] wireguard1: entered allmulticast mode [ 34.249938][ T3631] 9pnet_fd: Insufficient options for proto=fd [ 34.294507][ T3637] loop4: detected capacity change from 0 to 512 [ 34.323631][ T3637] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.354518][ T3637] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.390749][ T3637] ext4 filesystem being mounted at /9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.518957][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.591031][ T3656] wireguard2: entered promiscuous mode [ 34.597422][ T3656] wireguard2: entered allmulticast mode [ 34.993712][ T3675] loop4: detected capacity change from 0 to 1024 [ 35.045402][ T3675] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 35.055326][ T3675] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 35.121927][ T3682] 0ªX¹¦À: renamed from caif0 [ 35.135951][ T3675] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 35.173280][ T3682] 0ªX¹¦À: entered allmulticast mode [ 35.176304][ T3675] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: inode #5: comm syz.4.79: unexpected bad inode w/o EXT4_IGET_BAD [ 35.178841][ T3682] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 35.236062][ T3675] EXT4-fs (loop4): no journal found [ 35.241347][ T3675] EXT4-fs (loop4): can't get journal size [ 35.258782][ T3675] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.272888][ T3684] sd 0:0:1:0: device reset [ 35.462155][ T3687] 9pnet_fd: Insufficient options for proto=fd [ 35.475117][ T3690] EXT4-fs error (device loop4): __ext4_iget:5025: inode #15: block 1803188595: comm syz.4.79: invalid block [ 35.593980][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.892479][ T3699] Invalid ELF header magic: != ELF [ 35.915925][ T29] kauditd_printk_skb: 595 callbacks suppressed [ 35.915941][ T29] audit: type=1400 audit(1745893239.124:737): avc: denied { module_load } for pid=3698 comm="syz.1.88" path="/sys/kernel/notes" dev="sysfs" ino=210 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 36.038269][ T29] audit: type=1400 audit(1745893239.244:738): avc: denied { ioctl } for pid=3700 comm="syz.4.87" path="socket:[5024]" dev="sockfs" ino=5024 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 36.185666][ T29] audit: type=1400 audit(1745893239.324:739): avc: denied { create } for pid=3700 comm="syz.4.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.258276][ T29] audit: type=1400 audit(1745893239.494:740): avc: denied { write } for pid=3708 comm="syz.4.91" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 36.497478][ T29] audit: type=1326 audit(1745893239.734:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3693 comm="syz.3.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 36.633335][ T3721] __nla_validate_parse: 20 callbacks suppressed [ 36.633357][ T3721] netlink: 16 bytes leftover after parsing attributes in process `syz.0.94'. [ 36.666089][ T29] audit: type=1326 audit(1745893239.734:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3693 comm="syz.3.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 36.689909][ T29] audit: type=1326 audit(1745893239.734:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3693 comm="syz.3.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 36.713425][ T29] audit: type=1326 audit(1745893239.734:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3693 comm="syz.3.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 36.737505][ T29] audit: type=1326 audit(1745893239.734:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3693 comm="syz.3.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 36.760693][ T29] audit: type=1326 audit(1745893239.734:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3693 comm="syz.3.86" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 37.000412][ T3726] sd 0:0:1:0: device reset [ 37.055051][ T3715] netlink: 3 bytes leftover after parsing attributes in process `syz.4.93'. [ 37.086018][ T3715] 0ªX¹¦À: renamed from caif0 [ 37.108382][ T3715] 0ªX¹¦À: entered allmulticast mode [ 37.113670][ T3715] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 37.132882][ T3727] netlink: 96 bytes leftover after parsing attributes in process `+}[@'. [ 37.640326][ T3736] 9pnet_fd: Insufficient options for proto=fd [ 37.722788][ T3738] bridge_slave_0: left allmulticast mode [ 37.728584][ T3738] bridge_slave_0: left promiscuous mode [ 37.734372][ T3738] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.762957][ T3738] bridge_slave_1: left allmulticast mode [ 37.768771][ T3738] bridge_slave_1: left promiscuous mode [ 37.774472][ T3738] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.784956][ T3738] bond0: (slave bond_slave_0): Releasing backup interface [ 37.799523][ T3738] bond0: (slave bond_slave_1): Releasing backup interface [ 37.823221][ T3738] team0: Port device team_slave_0 removed [ 37.858724][ T3738] team0: Port device team_slave_1 removed [ 37.866034][ T3738] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.873499][ T3738] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.891951][ T3738] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.899630][ T3738] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.094632][ T3745] tipc: Started in network mode [ 38.099643][ T3745] tipc: Node identity ac14140f, cluster identity 4711 [ 38.146288][ T3745] tipc: New replicast peer: 255.255.255.255 [ 38.152419][ T3745] tipc: Enabled bearer , priority 10 [ 38.244845][ T3750] netlink: 4 bytes leftover after parsing attributes in process `syz.1.105'. [ 38.358625][ T3756] tipc: Started in network mode [ 38.363647][ T3756] tipc: Node identity ac14140f, cluster identity 4711 [ 38.396911][ T3756] tipc: New replicast peer: 255.255.255.255 [ 38.403088][ T3756] tipc: Enabled bearer , priority 10 [ 38.476437][ T3759] 9pnet_fd: Insufficient options for proto=fd [ 38.937406][ T3783] netlink: 16 bytes leftover after parsing attributes in process `syz.1.118'. [ 38.963965][ T3782] 9pnet_fd: Insufficient options for proto=fd [ 38.986395][ T3785] bond0: (slave bond_slave_0): Releasing backup interface [ 39.051946][ T3787] netlink: 3 bytes leftover after parsing attributes in process `syz.1.120'. [ 39.061003][ T3787] 0ªX¹¦À: renamed from caif0 [ 39.070087][ T3787] 0ªX¹¦À: entered allmulticast mode [ 39.075336][ T3787] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 39.287259][ T3379] tipc: Node number set to 2886997007 [ 39.303148][ T3810] 9pnet_fd: Insufficient options for proto=fd [ 39.395906][ T3379] tipc: Node number set to 2886997007 [ 39.403307][ T3818] netlink: 3 bytes leftover after parsing attributes in process `syz.1.135'. [ 39.414379][ T3818] 1ªX¹¦À: renamed from 60ªX¹¦À [ 39.427395][ T3818] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 39.507902][ T3684] syz.2.82 (3684) used greatest stack depth: 5776 bytes left [ 39.538103][ T3820] netlink: 4 bytes leftover after parsing attributes in process `syz.0.136'. [ 39.567386][ T3830] FAULT_INJECTION: forcing a failure. [ 39.567386][ T3830] name failslab, interval 1, probability 0, space 0, times 0 [ 39.580121][ T3830] CPU: 0 UID: 0 PID: 3830 Comm: syz.1.139 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 39.580148][ T3830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 39.580234][ T3830] Call Trace: [ 39.580242][ T3830] [ 39.580251][ T3830] __dump_stack+0x1d/0x30 [ 39.580316][ T3830] dump_stack_lvl+0xe8/0x140 [ 39.580346][ T3830] dump_stack+0x15/0x1b [ 39.580429][ T3830] should_fail_ex+0x265/0x280 [ 39.580464][ T3830] should_failslab+0x8c/0xb0 [ 39.580501][ T3830] kmem_cache_alloc_noprof+0x50/0x310 [ 39.580590][ T3830] ? getname_flags+0x80/0x3b0 [ 39.580626][ T3830] getname_flags+0x80/0x3b0 [ 39.580653][ T3830] user_path_at+0x28/0x130 [ 39.580672][ T3830] __se_sys_mount+0x25b/0x2e0 [ 39.580775][ T3830] ? fput+0x8f/0xc0 [ 39.580797][ T3830] __x64_sys_mount+0x67/0x80 [ 39.580820][ T3830] x64_sys_call+0xd36/0x2fb0 [ 39.580906][ T3830] do_syscall_64+0xd0/0x1a0 [ 39.580933][ T3830] ? clear_bhb_loop+0x25/0x80 [ 39.580958][ T3830] ? clear_bhb_loop+0x25/0x80 [ 39.580979][ T3830] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.581044][ T3830] RIP: 0033:0x7f185bf0e969 [ 39.581063][ T3830] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.581095][ T3830] RSP: 002b:00007f185a577038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 39.581140][ T3830] RAX: ffffffffffffffda RBX: 00007f185c135fa0 RCX: 00007f185bf0e969 [ 39.581152][ T3830] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 39.581163][ T3830] RBP: 00007f185a577090 R08: 0000200000000300 R09: 0000000000000000 [ 39.581174][ T3830] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.581185][ T3830] R13: 0000000000000000 R14: 00007f185c135fa0 R15: 00007ffc29d30468 [ 39.581207][ T3830] [ 39.846068][ T3841] netlink: 3 bytes leftover after parsing attributes in process `syz.1.145'. [ 39.867007][ T3841] 0ªX¹¦À: renamed from 61ªX¹¦À [ 39.875176][ T3841] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 39.892609][ T3835] netlink: 96 bytes leftover after parsing attributes in process `syz.3.142'. [ 39.926408][ T3849] xt_hashlimit: max too large, truncated to 1048576 [ 39.933897][ T3849] FAULT_INJECTION: forcing a failure. [ 39.933897][ T3849] name failslab, interval 1, probability 0, space 0, times 0 [ 39.947994][ T3849] CPU: 1 UID: 0 PID: 3849 Comm: syz.2.147 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 39.948028][ T3849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 39.948044][ T3849] Call Trace: [ 39.948127][ T3849] [ 39.948136][ T3849] __dump_stack+0x1d/0x30 [ 39.948156][ T3849] dump_stack_lvl+0xe8/0x140 [ 39.948174][ T3849] dump_stack+0x15/0x1b [ 39.948190][ T3849] should_fail_ex+0x265/0x280 [ 39.948310][ T3849] should_failslab+0x8c/0xb0 [ 39.948344][ T3849] kmem_cache_alloc_noprof+0x50/0x310 [ 39.948376][ T3849] ? __proc_create+0x265/0x500 [ 39.948439][ T3849] ? __lruvec_stat_mod_folio+0xea/0x120 [ 39.948532][ T3849] __proc_create+0x265/0x500 [ 39.948560][ T3849] proc_create_seq_private+0xa8/0x180 [ 39.948614][ T3849] htable_create+0x2e4/0x450 [ 39.948692][ T3849] hashlimit_mt_check_common+0x5db/0x6c0 [ 39.948736][ T3849] hashlimit_mt_check_v1+0x12d/0x160 [ 39.948769][ T3849] xt_check_match+0x2aa/0x4f0 [ 39.948858][ T3849] ? xt_find_match+0x145/0x210 [ 39.948886][ T3849] ? strcmp+0x22/0x50 [ 39.948983][ T3849] ? xt_find_match+0x1d1/0x210 [ 39.949006][ T3849] translate_table+0xa9c/0xf90 [ 39.949046][ T3849] ? _copy_from_user+0x89/0xb0 [ 39.949092][ T3849] do_ipt_set_ctl+0x66f/0x820 [ 39.949121][ T3849] nf_setsockopt+0x196/0x1b0 [ 39.949162][ T3849] ip_setsockopt+0x102/0x110 [ 39.949192][ T3849] udp_setsockopt+0x99/0xb0 [ 39.949271][ T3849] sock_common_setsockopt+0x66/0x80 [ 39.949304][ T3849] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 39.949338][ T3849] __sys_setsockopt+0x181/0x200 [ 39.949428][ T3849] __x64_sys_setsockopt+0x64/0x80 [ 39.949466][ T3849] x64_sys_call+0x2bd5/0x2fb0 [ 39.949493][ T3849] do_syscall_64+0xd0/0x1a0 [ 39.949519][ T3849] ? clear_bhb_loop+0x25/0x80 [ 39.949625][ T3849] ? clear_bhb_loop+0x25/0x80 [ 39.949688][ T3849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.949715][ T3849] RIP: 0033:0x7ff8f72ae969 [ 39.949731][ T3849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.949763][ T3849] RSP: 002b:00007ff8f5917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 39.949786][ T3849] RAX: ffffffffffffffda RBX: 00007ff8f74d5fa0 RCX: 00007ff8f72ae969 [ 39.949801][ T3849] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 39.949816][ T3849] RBP: 00007ff8f5917090 R08: 0000000000000548 R09: 0000000000000000 [ 39.949831][ T3849] R10: 0000200000002480 R11: 0000000000000246 R12: 0000000000000001 [ 39.949859][ T3849] R13: 0000000000000000 R14: 00007ff8f74d5fa0 R15: 00007ffcd37f6408 [ 39.949878][ T3849] [ 40.389233][ C0] hrtimer: interrupt took 43505 ns [ 40.407681][ T3879] netlink: 'syz.4.160': attribute type 3 has an invalid length. [ 40.624927][ T3896] FAULT_INJECTION: forcing a failure. [ 40.624927][ T3896] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 40.638749][ T3896] CPU: 0 UID: 0 PID: 3896 Comm: syz.3.166 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 40.638784][ T3896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 40.638797][ T3896] Call Trace: [ 40.638803][ T3896] [ 40.638810][ T3896] __dump_stack+0x1d/0x30 [ 40.638868][ T3896] dump_stack_lvl+0xe8/0x140 [ 40.638892][ T3896] dump_stack+0x15/0x1b [ 40.638913][ T3896] should_fail_ex+0x265/0x280 [ 40.638952][ T3896] should_fail+0xb/0x20 [ 40.639065][ T3896] should_fail_usercopy+0x1a/0x20 [ 40.639084][ T3896] _copy_from_user+0x1c/0xb0 [ 40.639109][ T3896] __sys_sendto+0x19e/0x330 [ 40.639171][ T3896] __x64_sys_sendto+0x76/0x90 [ 40.639234][ T3896] x64_sys_call+0x2eb6/0x2fb0 [ 40.639261][ T3896] do_syscall_64+0xd0/0x1a0 [ 40.639288][ T3896] ? clear_bhb_loop+0x25/0x80 [ 40.639314][ T3896] ? clear_bhb_loop+0x25/0x80 [ 40.639364][ T3896] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.639387][ T3896] RIP: 0033:0x7fe868dbe969 [ 40.639404][ T3896] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.639426][ T3896] RSP: 002b:00007fe867427038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 40.639471][ T3896] RAX: ffffffffffffffda RBX: 00007fe868fe5fa0 RCX: 00007fe868dbe969 [ 40.639486][ T3896] RDX: ffffffffffffff58 RSI: 0000200000000140 RDI: 0000000000000003 [ 40.639501][ T3896] RBP: 00007fe867427090 R08: 0000200000000100 R09: 0000000000000010 [ 40.639515][ T3896] R10: 0000000020008005 R11: 0000000000000246 R12: 0000000000000001 [ 40.639530][ T3896] R13: 0000000000000000 R14: 00007fe868fe5fa0 R15: 00007ffd395ce438 [ 40.639553][ T3896] [ 40.925478][ T3912] vhci_hcd: default hub control req: 040b v8000 i0007 l0 [ 40.960098][ T29] kauditd_printk_skb: 546 callbacks suppressed [ 40.960173][ T29] audit: type=1400 audit(1745893244.194:1289): avc: denied { create } for pid=3911 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 40.967416][ T3916] 1ªX¹¦À: renamed from 60ªX¹¦À [ 41.002259][ T3916] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 41.112693][ T3929] Zero length message leads to an empty skb [ 41.190633][ T29] audit: type=1326 audit(1745893244.424:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 41.216211][ T29] audit: type=1326 audit(1745893244.424:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3923 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 41.259313][ T29] audit: type=1326 audit(1745893244.494:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 41.294561][ T29] audit: type=1326 audit(1745893244.494:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 41.318738][ T29] audit: type=1326 audit(1745893244.494:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 41.342426][ T29] audit: type=1326 audit(1745893244.494:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 41.366715][ T29] audit: type=1326 audit(1745893244.494:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 41.390284][ T29] audit: type=1326 audit(1745893244.494:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 41.414267][ T29] audit: type=1326 audit(1745893244.494:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 41.503713][ T3953] @: renamed from vlan0 (while UP) [ 41.553024][ T3956] wireguard0: entered promiscuous mode [ 41.560588][ T3956] wireguard0: entered allmulticast mode [ 41.608806][ T3956] ªªªªª»: renamed from hsr0 (while UP) [ 41.786754][ T3967] Invalid ELF header magic: != ELF [ 41.794613][ T3971] __nla_validate_parse: 4 callbacks suppressed [ 41.794630][ T3971] netlink: 3 bytes leftover after parsing attributes in process `syz.2.194'. [ 41.811508][ T3971] 0ªX¹¦À: renamed from caif0 [ 41.819001][ T3971] 0ªX¹¦À: entered allmulticast mode [ 41.824246][ T3971] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 41.915404][ T3973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.197'. [ 42.406120][ T4000] netlink: 3 bytes leftover after parsing attributes in process `syz.1.208'. [ 42.426843][ T4000] 1ªX¹¦À: renamed from 60ªX¹¦À [ 42.434211][ T4000] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 42.474355][ T4005] SELinux: policydb string •>Þmnux does not match my string SE Linux [ 42.488066][ T4005] SELinux: failed to load policy [ 42.517093][ T4005] mmap: syz.1.210 (4005) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 42.709044][ T4030] wireguard0: entered promiscuous mode [ 42.714586][ T4030] wireguard0: entered allmulticast mode [ 42.720318][ T4035] FAULT_INJECTION: forcing a failure. [ 42.720318][ T4035] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.735481][ T4035] CPU: 1 UID: 0 PID: 4035 Comm: syz.3.223 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 42.735575][ T4035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 42.735589][ T4035] Call Trace: [ 42.735599][ T4035] [ 42.735608][ T4035] __dump_stack+0x1d/0x30 [ 42.735667][ T4035] dump_stack_lvl+0xe8/0x140 [ 42.735685][ T4035] dump_stack+0x15/0x1b [ 42.735700][ T4035] should_fail_ex+0x265/0x280 [ 42.735734][ T4035] should_fail+0xb/0x20 [ 42.735792][ T4035] should_fail_usercopy+0x1a/0x20 [ 42.735814][ T4035] _copy_from_user+0x1c/0xb0 [ 42.735842][ T4035] btf_new_fd+0x20a/0x790 [ 42.735959][ T4035] bpf_btf_load+0x112/0x130 [ 42.735995][ T4035] __sys_bpf+0x561/0x790 [ 42.736072][ T4035] __x64_sys_bpf+0x41/0x50 [ 42.736173][ T4035] x64_sys_call+0x2478/0x2fb0 [ 42.736199][ T4035] do_syscall_64+0xd0/0x1a0 [ 42.736279][ T4035] ? clear_bhb_loop+0x25/0x80 [ 42.736302][ T4035] ? clear_bhb_loop+0x25/0x80 [ 42.736325][ T4035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.736350][ T4035] RIP: 0033:0x7fe868dbe969 [ 42.736368][ T4035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.736390][ T4035] RSP: 002b:00007fe867427038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 42.736485][ T4035] RAX: ffffffffffffffda RBX: 00007fe868fe5fa0 RCX: 00007fe868dbe969 [ 42.736500][ T4035] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 0000000000000012 [ 42.736514][ T4035] RBP: 00007fe867427090 R08: 0000000000000000 R09: 0000000000000000 [ 42.736528][ T4035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.736542][ T4035] R13: 0000000000000000 R14: 00007fe868fe5fa0 R15: 00007ffd395ce438 [ 42.736564][ T4035] [ 42.928802][ T4037] ªªªªª»: renamed from hsr0 (while UP) [ 43.059078][ T4054] netlink: 'syz.4.231': attribute type 1 has an invalid length. [ 43.067653][ T4055] netlink: 'syz.4.231': attribute type 1 has an invalid length. [ 43.085741][ T4054] netlink: 24 bytes leftover after parsing attributes in process `syz.4.231'. [ 43.093959][ T4061] loop0: detected capacity change from 0 to 128 [ 43.105816][ T4062] netlink: 3 bytes leftover after parsing attributes in process `syz.3.234'. [ 43.118664][ T4062] 1ªX¹¦À: renamed from 60ªX¹¦À [ 43.127476][ T4062] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 43.171029][ T4061] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.252423][ T4061] ext4 filesystem being mounted at /51/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 43.294809][ T4072] wireguard2: entered promiscuous mode [ 43.301162][ T4072] wireguard2: entered allmulticast mode [ 43.302624][ T4061] Invalid ELF header magic: != ELF [ 44.002860][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.073432][ T4099] netlink: 3 bytes leftover after parsing attributes in process `syz.2.247'. [ 44.084924][ T4099] 1ªX¹¦À: renamed from 60ªX¹¦À [ 44.100489][ T4099] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 44.213366][ T4106] netlink: 3 bytes leftover after parsing attributes in process `syz.4.248'. [ 44.225142][ T4106] 0ªX¹¦À: renamed from 61ªX¹¦À [ 44.234413][ T4106] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 44.252930][ T4105] netlink: 'syz.1.250': attribute type 1 has an invalid length. [ 44.260646][ T4105] netlink: 144 bytes leftover after parsing attributes in process `syz.1.250'. [ 44.336527][ T4113] tipc: Enabling of bearer rejected, already enabled [ 44.355238][ T4115] FAULT_INJECTION: forcing a failure. [ 44.355238][ T4115] name failslab, interval 1, probability 0, space 0, times 0 [ 44.369277][ T4115] CPU: 0 UID: 0 PID: 4115 Comm: syz.1.253 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 44.369310][ T4115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 44.369324][ T4115] Call Trace: [ 44.369332][ T4115] [ 44.369340][ T4115] __dump_stack+0x1d/0x30 [ 44.369363][ T4115] dump_stack_lvl+0xe8/0x140 [ 44.369385][ T4115] dump_stack+0x15/0x1b [ 44.369403][ T4115] should_fail_ex+0x265/0x280 [ 44.369439][ T4115] should_failslab+0x8c/0xb0 [ 44.369472][ T4115] kmem_cache_alloc_noprof+0x50/0x310 [ 44.369508][ T4115] ? mas_alloc_nodes+0x265/0x520 [ 44.369534][ T4115] mas_alloc_nodes+0x265/0x520 [ 44.369560][ T4115] mas_preallocate+0x456/0x680 [ 44.369587][ T4115] mmap_region+0x966/0x1470 [ 44.369650][ T4115] do_mmap+0x9de/0xc20 [ 44.369680][ T4115] vm_mmap_pgoff+0x17a/0x2e0 [ 44.369708][ T4115] ksys_mmap_pgoff+0xc2/0x310 [ 44.369734][ T4115] ? __x64_sys_mmap+0x49/0x70 [ 44.369757][ T4115] x64_sys_call+0x1602/0x2fb0 [ 44.369780][ T4115] do_syscall_64+0xd0/0x1a0 [ 44.369803][ T4115] ? clear_bhb_loop+0x25/0x80 [ 44.369826][ T4115] ? clear_bhb_loop+0x25/0x80 [ 44.369850][ T4115] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.369873][ T4115] RIP: 0033:0x7f185bf0e9a3 [ 44.369890][ T4115] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 44.369911][ T4115] RSP: 002b:00007f185a576e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 44.369931][ T4115] RAX: ffffffffffffffda RBX: 00000000000004c4 RCX: 00007f185bf0e9a3 [ 44.369945][ T4115] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 44.369958][ T4115] RBP: 0000200000000b02 R08: 00000000ffffffff R09: 0000000000000000 [ 44.369972][ T4115] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 44.369985][ T4115] R13: 00007f185a576ef0 R14: 00007f185a576eb0 R15: 00002000000000c0 [ 44.370006][ T4115] [ 44.671467][ T4127] netlink: 3 bytes leftover after parsing attributes in process `syz.0.257'. [ 44.693342][ T4125] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.713343][ T4127] 0ªX¹¦À: renamed from 61ªX¹¦À [ 44.730462][ T4127] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 44.759097][ T4125] netlink: 56 bytes leftover after parsing attributes in process `syz.1.256'. [ 45.154512][ T4145] FAULT_INJECTION: forcing a failure. [ 45.154512][ T4145] name failslab, interval 1, probability 0, space 0, times 0 [ 45.169404][ T4145] CPU: 1 UID: 0 PID: 4145 Comm: syz.0.264 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 45.169435][ T4145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 45.169449][ T4145] Call Trace: [ 45.169456][ T4145] [ 45.169464][ T4145] __dump_stack+0x1d/0x30 [ 45.169514][ T4145] dump_stack_lvl+0xe8/0x140 [ 45.169536][ T4145] dump_stack+0x15/0x1b [ 45.169564][ T4145] should_fail_ex+0x265/0x280 [ 45.169601][ T4145] ? __tcf_chain_get+0x91/0x280 [ 45.169673][ T4145] should_failslab+0x8c/0xb0 [ 45.169701][ T4145] __kmalloc_cache_noprof+0x4c/0x320 [ 45.169816][ T4145] __tcf_chain_get+0x91/0x280 [ 45.169847][ T4145] ? __tcf_block_find+0x11a/0x1a0 [ 45.169923][ T4145] tc_new_tfilter+0x5ac/0x10a0 [ 45.170011][ T4145] ? __rcu_read_unlock+0x4f/0x70 [ 45.170107][ T4145] ? ns_capable+0x7d/0xb0 [ 45.170126][ T4145] ? __pfx_tc_new_tfilter+0x10/0x10 [ 45.170165][ T4145] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 45.170198][ T4145] netlink_rcv_skb+0x120/0x220 [ 45.170292][ T4145] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 45.170332][ T4145] rtnetlink_rcv+0x1c/0x30 [ 45.170356][ T4145] netlink_unicast+0x59e/0x670 [ 45.170449][ T4145] netlink_sendmsg+0x58b/0x6b0 [ 45.170628][ T4145] ? __pfx_netlink_sendmsg+0x10/0x10 [ 45.170661][ T4145] __sock_sendmsg+0x142/0x180 [ 45.170687][ T4145] ____sys_sendmsg+0x31e/0x4e0 [ 45.170732][ T4145] ___sys_sendmsg+0x17b/0x1d0 [ 45.170787][ T4145] __x64_sys_sendmsg+0xd4/0x160 [ 45.170813][ T4145] x64_sys_call+0x2999/0x2fb0 [ 45.170838][ T4145] do_syscall_64+0xd0/0x1a0 [ 45.170943][ T4145] ? clear_bhb_loop+0x25/0x80 [ 45.171106][ T4145] ? clear_bhb_loop+0x25/0x80 [ 45.171129][ T4145] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.171153][ T4145] RIP: 0033:0x7ff4c03ce969 [ 45.171171][ T4145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.171191][ T4145] RSP: 002b:00007ff4bea37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 45.171311][ T4145] RAX: ffffffffffffffda RBX: 00007ff4c05f5fa0 RCX: 00007ff4c03ce969 [ 45.171325][ T4145] RDX: 0000000000000000 RSI: 0000200000000580 RDI: 0000000000000006 [ 45.171339][ T4145] RBP: 00007ff4bea37090 R08: 0000000000000000 R09: 0000000000000000 [ 45.171353][ T4145] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.171366][ T4145] R13: 0000000000000000 R14: 00007ff4c05f5fa0 R15: 00007ffce365b798 [ 45.171387][ T4145] [ 45.563557][ T4150] sd 0:0:1:0: device reset [ 45.652895][ T4152] wireguard1: entered promiscuous mode [ 45.658508][ T4152] wireguard1: entered allmulticast mode [ 45.939451][ T4170] 0ªX¹¦À: renamed from 61ªX¹¦À [ 45.950789][ T4170] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 46.002171][ T29] kauditd_printk_skb: 387 callbacks suppressed [ 46.002185][ T29] audit: type=1326 audit(1745893249.234:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 46.056679][ T4160] loop0: detected capacity change from 0 to 512 [ 46.070451][ T29] audit: type=1326 audit(1745893249.274:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 46.094104][ T29] audit: type=1326 audit(1745893249.284:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 46.118931][ T29] audit: type=1326 audit(1745893249.284:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 46.142323][ T29] audit: type=1326 audit(1745893249.284:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 46.167215][ T29] audit: type=1326 audit(1745893249.284:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 46.190656][ T29] audit: type=1326 audit(1745893249.284:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 46.215362][ T29] audit: type=1326 audit(1745893249.284:1693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 46.240146][ T29] audit: type=1326 audit(1745893249.284:1694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 46.263444][ T29] audit: type=1326 audit(1745893249.284:1695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 46.362834][ T4160] EXT4-fs (loop0): too many log groups per flexible block group [ 46.372598][ T4160] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 46.530292][ T4160] EXT4-fs (loop0): mount failed [ 46.588775][ T4195] 0ªX¹¦À: renamed from 61ªX¹¦À [ 46.595457][ T4195] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 46.599467][ T4190] 9pnet_fd: Insufficient options for proto=fd [ 46.645221][ T4197] wireguard1: entered promiscuous mode [ 46.650823][ T4197] wireguard1: entered allmulticast mode [ 46.777910][ T4206] 1ªX¹¦À: renamed from 60ªX¹¦À [ 46.803425][ T4210] 9pnet_fd: Insufficient options for proto=fd [ 46.812009][ T4206] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 46.901672][ T4214] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 46.908249][ T4214] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 46.917874][ T4214] vhci_hcd vhci_hcd.0: Device attached [ 46.937091][ T4217] vhci_hcd: connection closed [ 46.937365][ T1742] vhci_hcd: stop threads [ 46.947726][ T1742] vhci_hcd: release socket [ 46.952177][ T1742] vhci_hcd: disconnect device [ 47.004190][ T4224] loop0: detected capacity change from 0 to 1024 [ 47.055112][ T4224] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 47.064943][ T4224] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 47.091297][ T4229] wireguard2: entered promiscuous mode [ 47.097866][ T4229] wireguard2: entered allmulticast mode [ 47.195262][ T4224] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 47.240331][ T4240] 9pnet_fd: Insufficient options for proto=fd [ 47.272331][ T4224] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #5: comm syz.0.291: unexpected bad inode w/o EXT4_IGET_BAD [ 47.304373][ T4244] __nla_validate_parse: 5 callbacks suppressed [ 47.304390][ T4244] netlink: 4 bytes leftover after parsing attributes in process `syz.3.298'. [ 47.321426][ T4224] EXT4-fs (loop0): no journal found [ 47.328647][ T4224] EXT4-fs (loop0): can't get journal size [ 47.382278][ T4248] netlink: 4 bytes leftover after parsing attributes in process `syz.4.299'. [ 47.408237][ T4224] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.531923][ T4264] netlink: 16 bytes leftover after parsing attributes in process `syz.1.306'. [ 47.545272][ T4265] netlink: 3 bytes leftover after parsing attributes in process `syz.2.304'. [ 47.557891][ T4265] 0ªX¹¦À: renamed from 61ªX¹¦À [ 47.574613][ T4265] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 47.576696][ T4224] EXT4-fs error (device loop0): __ext4_iget:5025: inode #15: block 1803188595: comm syz.0.291: invalid block [ 47.680471][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.730396][ T4282] block device autoloading is deprecated and will be removed. [ 47.742104][ T4275] 9pnet_fd: Insufficient options for proto=fd [ 47.897875][ T4301] netlink: 16 bytes leftover after parsing attributes in process `syz.2.319'. [ 47.915169][ T4303] netlink: 'syz.1.320': attribute type 3 has an invalid length. [ 47.950088][ T4305] FAULT_INJECTION: forcing a failure. [ 47.950088][ T4305] name failslab, interval 1, probability 0, space 0, times 0 [ 47.964778][ T4305] CPU: 1 UID: 0 PID: 4305 Comm: syz.1.321 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 47.964812][ T4305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 47.964825][ T4305] Call Trace: [ 47.964830][ T4305] [ 47.964837][ T4305] __dump_stack+0x1d/0x30 [ 47.964859][ T4305] dump_stack_lvl+0xe8/0x140 [ 47.964883][ T4305] dump_stack+0x15/0x1b [ 47.964898][ T4305] should_fail_ex+0x265/0x280 [ 47.965013][ T4305] ? allocate_file_region_entries+0xd2/0x310 [ 47.965045][ T4305] should_failslab+0x8c/0xb0 [ 47.965074][ T4305] __kmalloc_cache_noprof+0x4c/0x320 [ 47.965148][ T4305] allocate_file_region_entries+0xd2/0x310 [ 47.965185][ T4305] region_chg+0x232/0x2d0 [ 47.965218][ T4305] alloc_hugetlb_folio+0x1fc/0xf90 [ 47.965309][ T4305] ? huge_pte_alloc+0x235/0x380 [ 47.965333][ T4305] hugetlb_fault+0xe17/0x1a00 [ 47.965442][ T4305] handle_mm_fault+0x19a6/0x2ae0 [ 47.965470][ T4305] ? __rcu_read_unlock+0x4f/0x70 [ 47.965490][ T4305] ? mt_find+0x200/0x320 [ 47.965577][ T4305] ? try_grab_folio+0x75/0x160 [ 47.965664][ T4305] ? down_read+0x77/0xe0 [ 47.965689][ T4305] __get_user_pages+0xde2/0x1d20 [ 47.965730][ T4305] __mm_populate+0x243/0x3a0 [ 47.965815][ T4305] do_mlock+0x47f/0x520 [ 47.965843][ T4305] ? fput+0x8f/0xc0 [ 47.965863][ T4305] ? ksys_write+0x16e/0x1a0 [ 47.965895][ T4305] __x64_sys_mlock+0x36/0x50 [ 47.965963][ T4305] x64_sys_call+0x28f4/0x2fb0 [ 47.965989][ T4305] do_syscall_64+0xd0/0x1a0 [ 47.966014][ T4305] ? clear_bhb_loop+0x25/0x80 [ 47.966038][ T4305] ? clear_bhb_loop+0x25/0x80 [ 47.966064][ T4305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.966096][ T4305] RIP: 0033:0x7f185bf0e969 [ 47.966192][ T4305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.966234][ T4305] RSP: 002b:00007f185a577038 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 47.966256][ T4305] RAX: ffffffffffffffda RBX: 00007f185c135fa0 RCX: 00007f185bf0e969 [ 47.966272][ T4305] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 00002000007d8000 [ 47.966287][ T4305] RBP: 00007f185a577090 R08: 0000000000000000 R09: 0000000000000000 [ 47.966313][ T4305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.966327][ T4305] R13: 0000000000000000 R14: 00007f185c135fa0 R15: 00007ffc29d30468 [ 47.966347][ T4305] [ 48.210623][ T4310] netlink: 3 bytes leftover after parsing attributes in process `syz.2.322'. [ 48.219826][ T4310] 1ªX¹¦À: renamed from 60ªX¹¦À [ 48.228757][ T4310] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 48.268078][ T4313] 9pnet_fd: Insufficient options for proto=fd [ 48.300979][ T4319] Invalid ELF header magic: != ELF [ 48.338741][ T4321] netlink: 3 bytes leftover after parsing attributes in process `syz.1.327'. [ 48.348205][ T4321] 1ªX¹¦À: renamed from 60ªX¹¦À [ 48.355109][ T4321] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 48.700349][ T4333] FAULT_INJECTION: forcing a failure. [ 48.700349][ T4333] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.713572][ T4333] CPU: 1 UID: 0 PID: 4333 Comm: syz.1.331 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 48.713678][ T4333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 48.713690][ T4333] Call Trace: [ 48.713695][ T4333] [ 48.713702][ T4333] __dump_stack+0x1d/0x30 [ 48.713723][ T4333] dump_stack_lvl+0xe8/0x140 [ 48.713743][ T4333] dump_stack+0x15/0x1b [ 48.713819][ T4333] should_fail_ex+0x265/0x280 [ 48.713858][ T4333] should_fail+0xb/0x20 [ 48.713925][ T4333] should_fail_usercopy+0x1a/0x20 [ 48.713948][ T4333] _copy_from_user+0x1c/0xb0 [ 48.713995][ T4333] do_semtimedop+0x14e/0x220 [ 48.714028][ T4333] __x64_sys_semop+0x41/0x50 [ 48.714045][ T4333] x64_sys_call+0x1c07/0x2fb0 [ 48.714118][ T4333] do_syscall_64+0xd0/0x1a0 [ 48.714145][ T4333] ? clear_bhb_loop+0x25/0x80 [ 48.714172][ T4333] ? clear_bhb_loop+0x25/0x80 [ 48.714193][ T4333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.714239][ T4333] RIP: 0033:0x7f185bf0e969 [ 48.714254][ T4333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.714274][ T4333] RSP: 002b:00007f185a577038 EFLAGS: 00000246 ORIG_RAX: 0000000000000041 [ 48.714297][ T4333] RAX: ffffffffffffffda RBX: 00007f185c135fa0 RCX: 00007f185bf0e969 [ 48.714312][ T4333] RDX: 0000000000000001 RSI: 00002000000003c0 RDI: 0000000000000000 [ 48.714372][ T4333] RBP: 00007f185a577090 R08: 0000000000000000 R09: 0000000000000000 [ 48.714383][ T4333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.714394][ T4333] R13: 0000000000000000 R14: 00007f185c135fa0 R15: 00007ffc29d30468 [ 48.714414][ T4333] [ 48.890373][ T4331] tipc: Enabling of bearer rejected, already enabled [ 48.964809][ T4341] 9pnet_fd: Insufficient options for proto=fd [ 49.009666][ T4346] Invalid ELF header magic: != ELF [ 49.170602][ T4352] netlink: 3 bytes leftover after parsing attributes in process `syz.4.339'. [ 49.180917][ T4352] 1ªX¹¦À: renamed from 60ªX¹¦À [ 49.243624][ T4352] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 49.523258][ T4355] netlink: 16 bytes leftover after parsing attributes in process `syz.2.340'. [ 49.688652][ T4364] FAULT_INJECTION: forcing a failure. [ 49.688652][ T4364] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.703654][ T4364] CPU: 1 UID: 0 PID: 4364 Comm: syz.2.344 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 49.703688][ T4364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 49.703713][ T4364] Call Trace: [ 49.703721][ T4364] [ 49.703730][ T4364] __dump_stack+0x1d/0x30 [ 49.703755][ T4364] dump_stack_lvl+0xe8/0x140 [ 49.703780][ T4364] dump_stack+0x15/0x1b [ 49.703796][ T4364] should_fail_ex+0x265/0x280 [ 49.703882][ T4364] should_fail+0xb/0x20 [ 49.703956][ T4364] should_fail_usercopy+0x1a/0x20 [ 49.703974][ T4364] _copy_from_user+0x1c/0xb0 [ 49.703994][ T4364] ___sys_recvmsg+0xaa/0x370 [ 49.704018][ T4364] ? _parse_integer+0x27/0x40 [ 49.704064][ T4364] do_recvmmsg+0x1ef/0x540 [ 49.704121][ T4364] ? fput+0x8f/0xc0 [ 49.704139][ T4364] __x64_sys_recvmmsg+0xe5/0x170 [ 49.704161][ T4364] x64_sys_call+0x1c6a/0x2fb0 [ 49.704224][ T4364] do_syscall_64+0xd0/0x1a0 [ 49.704245][ T4364] ? clear_bhb_loop+0x25/0x80 [ 49.704266][ T4364] ? clear_bhb_loop+0x25/0x80 [ 49.704335][ T4364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.704412][ T4364] RIP: 0033:0x7ff8f72ae969 [ 49.704426][ T4364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.704464][ T4364] RSP: 002b:00007ff8f5917038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 49.704481][ T4364] RAX: ffffffffffffffda RBX: 00007ff8f74d5fa0 RCX: 00007ff8f72ae969 [ 49.704495][ T4364] RDX: 0400000000000284 RSI: 0000200000000040 RDI: 0000000000000005 [ 49.704508][ T4364] RBP: 00007ff8f5917090 R08: 0000000000000000 R09: 0000000000000000 [ 49.704519][ T4364] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 49.704529][ T4364] R13: 0000000000000000 R14: 00007ff8f74d5fa0 R15: 00007ffcd37f6408 [ 49.704547][ T4364] [ 50.024611][ T4378] Invalid ELF header magic: != ELF [ 50.049515][ T4380] netem: change failed [ 50.140825][ T4384] FAULT_INJECTION: forcing a failure. [ 50.140825][ T4384] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.154039][ T4384] CPU: 0 UID: 0 PID: 4384 Comm: syz.3.353 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 50.154079][ T4384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 50.154106][ T4384] Call Trace: [ 50.154112][ T4384] [ 50.154119][ T4384] __dump_stack+0x1d/0x30 [ 50.154138][ T4384] dump_stack_lvl+0xe8/0x140 [ 50.154277][ T4384] dump_stack+0x15/0x1b [ 50.154291][ T4384] should_fail_ex+0x265/0x280 [ 50.154319][ T4384] should_fail+0xb/0x20 [ 50.154344][ T4384] should_fail_usercopy+0x1a/0x20 [ 50.154388][ T4384] _copy_from_user+0x1c/0xb0 [ 50.154406][ T4384] ___sys_sendmsg+0xc1/0x1d0 [ 50.154513][ T4384] __x64_sys_sendmsg+0xd4/0x160 [ 50.154532][ T4384] x64_sys_call+0x2999/0x2fb0 [ 50.154550][ T4384] do_syscall_64+0xd0/0x1a0 [ 50.154639][ T4384] ? clear_bhb_loop+0x25/0x80 [ 50.154657][ T4384] ? clear_bhb_loop+0x25/0x80 [ 50.154675][ T4384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.154773][ T4384] RIP: 0033:0x7fe868dbe969 [ 50.154786][ T4384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.154800][ T4384] RSP: 002b:00007fe867427038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.154816][ T4384] RAX: ffffffffffffffda RBX: 00007fe868fe5fa0 RCX: 00007fe868dbe969 [ 50.154826][ T4384] RDX: 0000000000048002 RSI: 0000200000000080 RDI: 0000000000000006 [ 50.154836][ T4384] RBP: 00007fe867427090 R08: 0000000000000000 R09: 0000000000000000 [ 50.154861][ T4384] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.154871][ T4384] R13: 0000000000000000 R14: 00007fe868fe5fa0 R15: 00007ffd395ce438 [ 50.154896][ T4384] [ 50.498750][ T4391] syz.3.354 uses obsolete (PF_INET,SOCK_PACKET) [ 50.734141][ T4393] bridge0: entered promiscuous mode [ 50.740110][ T4393] macsec1: entered allmulticast mode [ 50.745450][ T4393] bridge0: entered allmulticast mode [ 50.752695][ T4393] bridge0: port 3(macsec1) entered blocking state [ 50.759293][ T4393] bridge0: port 3(macsec1) entered disabled state [ 50.769324][ T4393] bridge0: left allmulticast mode [ 50.774412][ T4393] bridge0: left promiscuous mode [ 50.943993][ T4405] 9pnet_fd: Insufficient options for proto=fd [ 51.011283][ T29] kauditd_printk_skb: 341 callbacks suppressed [ 51.011300][ T29] audit: type=1400 audit(1745893254.244:2037): avc: denied { create } for pid=4412 comm="syz.4.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.050265][ T4415] ªªªªª»: entered promiscuous mode [ 51.055752][ T4415] macvtap1: entered promiscuous mode [ 51.061251][ T4415] macvtap1: entered allmulticast mode [ 51.066780][ T4415] ªªªªª»: entered allmulticast mode [ 51.072015][ T4415] hsr_slave_0: entered allmulticast mode [ 51.072890][ T4413] netlink: 'syz.4.362': attribute type 3 has an invalid length. [ 51.079781][ T4415] hsr_slave_1: entered allmulticast mode [ 51.089287][ T29] audit: type=1400 audit(1745893254.274:2038): avc: denied { create } for pid=4414 comm="syz.1.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 51.112598][ T29] audit: type=1400 audit(1745893254.274:2039): avc: denied { create } for pid=4414 comm="syz.1.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.132000][ T29] audit: type=1400 audit(1745893254.274:2040): avc: denied { ioctl } for pid=4414 comm="syz.1.363" path="socket:[8525]" dev="sockfs" ino=8525 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.157988][ T29] audit: type=1400 audit(1745893254.304:2041): avc: denied { write } for pid=4412 comm="syz.4.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.178315][ T29] audit: type=1400 audit(1745893254.304:2042): avc: denied { read } for pid=4412 comm="syz.4.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.246065][ T4415] ªªªªª»: left allmulticast mode [ 51.251076][ T4415] hsr_slave_0: left allmulticast mode [ 51.256510][ T4415] hsr_slave_1: left allmulticast mode [ 51.291474][ T4421] netlink: 4 bytes leftover after parsing attributes in process `syz.4.365'. [ 51.293162][ T29] audit: type=1400 audit(1745893254.374:2043): avc: denied { connect } for pid=4414 comm="syz.1.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 51.321252][ T29] audit: type=1400 audit(1745893254.374:2044): avc: denied { write } for pid=4414 comm="syz.1.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 51.340768][ T29] audit: type=1400 audit(1745893254.414:2045): avc: denied { wake_alarm } for pid=4412 comm="syz.4.362" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 51.363205][ T29] audit: type=1400 audit(1745893254.414:2046): avc: denied { create } for pid=4412 comm="syz.4.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 51.462367][ T4432] tipc: Enabling of bearer rejected, already enabled [ 51.554658][ T4442] 0ªX¹¦À: renamed from 61ªX¹¦À [ 51.580856][ T4442] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 51.792638][ T4470] FAULT_INJECTION: forcing a failure. [ 51.792638][ T4470] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.807975][ T4470] CPU: 1 UID: 0 PID: 4470 Comm: syz.2.382 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 51.808003][ T4470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 51.808018][ T4470] Call Trace: [ 51.808026][ T4470] [ 51.808048][ T4470] __dump_stack+0x1d/0x30 [ 51.808074][ T4470] dump_stack_lvl+0xe8/0x140 [ 51.808131][ T4470] dump_stack+0x15/0x1b [ 51.808237][ T4470] should_fail_ex+0x265/0x280 [ 51.808322][ T4470] should_fail+0xb/0x20 [ 51.808354][ T4470] should_fail_usercopy+0x1a/0x20 [ 51.808416][ T4470] _copy_from_user+0x1c/0xb0 [ 51.808442][ T4470] user_termios_to_kernel_termios+0x22/0x30 [ 51.808471][ T4470] set_termios+0xd5/0x4e0 [ 51.808499][ T4470] tty_mode_ioctl+0x379/0x5c0 [ 51.808570][ T4470] n_tty_ioctl_helper+0x91/0x210 [ 51.808595][ T4470] n_tty_ioctl+0x101/0x200 [ 51.808624][ T4470] ? __pfx_n_tty_ioctl+0x10/0x10 [ 51.808724][ T4470] tty_ioctl+0x842/0xb80 [ 51.808747][ T4470] ? __pfx_tty_ioctl+0x10/0x10 [ 51.808775][ T4470] __se_sys_ioctl+0xcb/0x140 [ 51.808801][ T4470] __x64_sys_ioctl+0x43/0x50 [ 51.808935][ T4470] x64_sys_call+0x19a8/0x2fb0 [ 51.808976][ T4470] do_syscall_64+0xd0/0x1a0 [ 51.809044][ T4470] ? clear_bhb_loop+0x25/0x80 [ 51.809070][ T4470] ? clear_bhb_loop+0x25/0x80 [ 51.809096][ T4470] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.809222][ T4470] RIP: 0033:0x7ff8f72ae969 [ 51.809236][ T4470] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.809253][ T4470] RSP: 002b:00007ff8f5917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.809271][ T4470] RAX: ffffffffffffffda RBX: 00007ff8f74d5fa0 RCX: 00007ff8f72ae969 [ 51.809283][ T4470] RDX: 0000200000000000 RSI: 00000000402c542c RDI: 0000000000000003 [ 51.809322][ T4470] RBP: 00007ff8f5917090 R08: 0000000000000000 R09: 0000000000000000 [ 51.809334][ T4470] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.809345][ T4470] R13: 0000000000000000 R14: 00007ff8f74d5fa0 R15: 00007ffcd37f6408 [ 51.809362][ T4470] [ 52.111319][ T4483] 1ªX¹¦À: renamed from 60ªX¹¦À [ 52.180857][ T4483] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 52.249268][ T4494] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.336026][ T4502] FAULT_INJECTION: forcing a failure. [ 52.336026][ T4502] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.350418][ T4502] CPU: 0 UID: 0 PID: 4502 Comm: syz.1.394 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 52.350443][ T4502] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 52.350453][ T4502] Call Trace: [ 52.350477][ T4502] [ 52.350484][ T4502] __dump_stack+0x1d/0x30 [ 52.350502][ T4502] dump_stack_lvl+0xe8/0x140 [ 52.350518][ T4502] dump_stack+0x15/0x1b [ 52.350596][ T4502] should_fail_ex+0x265/0x280 [ 52.350624][ T4502] should_fail+0xb/0x20 [ 52.350647][ T4502] should_fail_usercopy+0x1a/0x20 [ 52.350677][ T4502] _copy_from_user+0x1c/0xb0 [ 52.350695][ T4502] ___sys_sendmsg+0xc1/0x1d0 [ 52.350723][ T4502] __x64_sys_sendmsg+0xd4/0x160 [ 52.350742][ T4502] x64_sys_call+0x2999/0x2fb0 [ 52.350760][ T4502] do_syscall_64+0xd0/0x1a0 [ 52.350822][ T4502] ? clear_bhb_loop+0x25/0x80 [ 52.350840][ T4502] ? clear_bhb_loop+0x25/0x80 [ 52.350858][ T4502] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.350951][ T4502] RIP: 0033:0x7f185bf0e969 [ 52.350963][ T4502] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.351050][ T4502] RSP: 002b:00007f185a577038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.351066][ T4502] RAX: ffffffffffffffda RBX: 00007f185c135fa0 RCX: 00007f185bf0e969 [ 52.351076][ T4502] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000004 [ 52.351087][ T4502] RBP: 00007f185a577090 R08: 0000000000000000 R09: 0000000000000000 [ 52.351097][ T4502] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.351161][ T4502] R13: 0000000000000000 R14: 00007f185c135fa0 R15: 00007ffc29d30468 [ 52.351178][ T4502] [ 52.620800][ T4517] __nla_validate_parse: 3 callbacks suppressed [ 52.620814][ T4517] netlink: 80 bytes leftover after parsing attributes in process `syz.3.396'. [ 52.657455][ T4514] 9pnet_fd: Insufficient options for proto=fd [ 52.715398][ T4504] netlink: 4 bytes leftover after parsing attributes in process `syz.0.395'. [ 52.798322][ T4531] netlink: 3 bytes leftover after parsing attributes in process `syz.1.404'. [ 52.821285][ T4535] Invalid ELF header magic: != ELF [ 52.832681][ T4531] 0ªX¹¦À: renamed from 61ªX¹¦À [ 52.919251][ T4531] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 52.944902][ T4539] tipc: Enabling of bearer rejected, already enabled [ 53.834507][ T4546] netlink: 'syz.0.411': attribute type 3 has an invalid length. [ 53.949169][ T4553] bridge_slave_0: left allmulticast mode [ 53.954869][ T4553] bridge_slave_0: left promiscuous mode [ 53.960720][ T4553] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.987761][ T4553] bridge_slave_1: left allmulticast mode [ 53.993518][ T4553] bridge_slave_1: left promiscuous mode [ 54.000656][ T4553] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.011667][ T4562] netlink: 8 bytes leftover after parsing attributes in process `syz.1.417'. [ 54.025773][ T4553] bond0: (slave bond_slave_0): Releasing backup interface [ 54.059394][ T4553] bond0: (slave bond_slave_1): Releasing backup interface [ 54.096724][ T4553] team0: Port device team_slave_0 removed [ 54.119562][ T4553] team0: Port device team_slave_1 removed [ 54.129297][ T4568] netlink: 3 bytes leftover after parsing attributes in process `syz.3.421'. [ 54.138051][ T4553] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.145570][ T4553] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.183320][ T4553] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.192878][ T4553] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.221307][ T4568] 0ªX¹¦À: renamed from 61ªX¹¦À [ 54.238249][ T4568] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 54.343614][ T4581] netlink: 4 bytes leftover after parsing attributes in process `syz.1.427'. [ 54.495430][ T4600] 9pnet_fd: Insufficient options for proto=fd [ 54.552842][ T4603] netlink: 56 bytes leftover after parsing attributes in process `syz.4.434'. [ 54.682599][ T4617] netlink: 3 bytes leftover after parsing attributes in process `syz.1.439'. [ 54.694502][ T4617] 1ªX¹¦À: renamed from 60ªX¹¦À [ 54.705131][ T4617] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 54.764109][ T4620] netlink: 4 bytes leftover after parsing attributes in process `syz.1.440'. [ 55.007207][ T4631] FAULT_INJECTION: forcing a failure. [ 55.007207][ T4631] name failslab, interval 1, probability 0, space 0, times 0 [ 55.021831][ T4631] CPU: 1 UID: 0 PID: 4631 Comm: syz.4.444 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 55.021864][ T4631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 55.021876][ T4631] Call Trace: [ 55.021882][ T4631] [ 55.021888][ T4631] __dump_stack+0x1d/0x30 [ 55.021915][ T4631] dump_stack_lvl+0xe8/0x140 [ 55.021937][ T4631] dump_stack+0x15/0x1b [ 55.021971][ T4631] should_fail_ex+0x265/0x280 [ 55.022001][ T4631] should_failslab+0x8c/0xb0 [ 55.022036][ T4631] __kmalloc_noprof+0xa5/0x3e0 [ 55.022057][ T4631] ? ip_options_get+0x52/0x350 [ 55.022186][ T4631] ip_options_get+0x52/0x350 [ 55.022215][ T4631] ? tcp_release_cb+0xf1/0x370 [ 55.022308][ T4631] do_ip_setsockopt+0x19d4/0x2240 [ 55.022334][ T4631] ip_setsockopt+0x58/0x110 [ 55.022357][ T4631] tcp_setsockopt+0x95/0xb0 [ 55.022385][ T4631] sock_common_setsockopt+0x66/0x80 [ 55.022432][ T4631] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 55.022457][ T4631] __sys_setsockopt+0x181/0x200 [ 55.022497][ T4631] __x64_sys_setsockopt+0x64/0x80 [ 55.022610][ T4631] x64_sys_call+0x2bd5/0x2fb0 [ 55.022633][ T4631] do_syscall_64+0xd0/0x1a0 [ 55.022660][ T4631] ? clear_bhb_loop+0x25/0x80 [ 55.022687][ T4631] ? clear_bhb_loop+0x25/0x80 [ 55.022710][ T4631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.022731][ T4631] RIP: 0033:0x7f1feaf2e969 [ 55.022745][ T4631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.022806][ T4631] RSP: 002b:00007f1fe9597038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 55.022829][ T4631] RAX: ffffffffffffffda RBX: 00007f1feb155fa0 RCX: 00007f1feaf2e969 [ 55.022845][ T4631] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 55.022860][ T4631] RBP: 00007f1fe9597090 R08: 0000000000000001 R09: 0000000000000000 [ 55.022874][ T4631] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 55.022901][ T4631] R13: 0000000000000000 R14: 00007f1feb155fa0 R15: 00007fff4be39848 [ 55.022924][ T4631] [ 55.284092][ T4636] 9pnet_fd: Insufficient options for proto=fd [ 55.375966][ T4646] netlink: 3 bytes leftover after parsing attributes in process `syz.3.450'. [ 55.431183][ T4646] 1ªX¹¦À: renamed from 60ªX¹¦À [ 55.458110][ T4646] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 55.566150][ T4678] 1ªX¹¦À: renamed from 60ªX¹¦À [ 55.573326][ T4678] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 55.615049][ T4682] tipc: Enabling of bearer rejected, already enabled [ 55.683468][ T4689] 9pnet_fd: Insufficient options for proto=fd [ 55.729813][ T4697] 0ªX¹¦À: renamed from 61ªX¹¦À [ 55.738009][ T4697] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 55.791691][ T4701] FAULT_INJECTION: forcing a failure. [ 55.791691][ T4701] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.806187][ T4701] CPU: 0 UID: 0 PID: 4701 Comm: syz.2.470 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 55.806222][ T4701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 55.806237][ T4701] Call Trace: [ 55.806243][ T4701] [ 55.806250][ T4701] __dump_stack+0x1d/0x30 [ 55.806274][ T4701] dump_stack_lvl+0xe8/0x140 [ 55.806298][ T4701] dump_stack+0x15/0x1b [ 55.806390][ T4701] should_fail_ex+0x265/0x280 [ 55.806429][ T4701] should_fail+0xb/0x20 [ 55.806462][ T4701] should_fail_usercopy+0x1a/0x20 [ 55.806489][ T4701] _copy_from_user+0x1c/0xb0 [ 55.806566][ T4701] ___sys_sendmsg+0xc1/0x1d0 [ 55.806605][ T4701] __x64_sys_sendmsg+0xd4/0x160 [ 55.806629][ T4701] x64_sys_call+0x2999/0x2fb0 [ 55.806660][ T4701] do_syscall_64+0xd0/0x1a0 [ 55.806747][ T4701] ? clear_bhb_loop+0x25/0x80 [ 55.806774][ T4701] ? clear_bhb_loop+0x25/0x80 [ 55.806797][ T4701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.806824][ T4701] RIP: 0033:0x7ff8f72ae969 [ 55.806842][ T4701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.806895][ T4701] RSP: 002b:00007ff8f5917038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 55.806918][ T4701] RAX: ffffffffffffffda RBX: 00007ff8f74d5fa0 RCX: 00007ff8f72ae969 [ 55.806933][ T4701] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 55.806948][ T4701] RBP: 00007ff8f5917090 R08: 0000000000000000 R09: 0000000000000000 [ 55.806963][ T4701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.806974][ T4701] R13: 0000000000000000 R14: 00007ff8f74d5fa0 R15: 00007ffcd37f6408 [ 55.806995][ T4701] [ 56.074752][ T29] kauditd_printk_skb: 501 callbacks suppressed [ 56.074769][ T29] audit: type=1400 audit(1745893259.304:2548): avc: denied { create } for pid=4707 comm="syz.0.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 56.109969][ T29] audit: type=1400 audit(1745893259.304:2549): avc: denied { connect } for pid=4707 comm="syz.0.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 56.129734][ T29] audit: type=1400 audit(1745893259.314:2550): avc: denied { write } for pid=4707 comm="syz.0.474" path="socket:[8017]" dev="sockfs" ino=8017 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 56.155075][ T29] audit: type=1326 audit(1745893259.324:2551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 56.178506][ T29] audit: type=1326 audit(1745893259.324:2552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 56.203971][ T29] audit: type=1326 audit(1745893259.324:2553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 56.229427][ T29] audit: type=1326 audit(1745893259.324:2554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 56.252836][ T29] audit: type=1326 audit(1745893259.324:2555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 56.278435][ T29] audit: type=1326 audit(1745893259.324:2556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 56.302002][ T29] audit: type=1326 audit(1745893259.344:2557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4709 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe868dbe969 code=0x7ffc0000 [ 56.336541][ T4715] 0ªX¹¦À: renamed from 61ªX¹¦À [ 56.383492][ T4715] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 56.408016][ T4719] wireguard2: entered promiscuous mode [ 56.413588][ T4719] wireguard2: entered allmulticast mode [ 56.544097][ T4732] netlink: 'syz.1.481': attribute type 3 has an invalid length. [ 56.716127][ T4753] FAULT_INJECTION: forcing a failure. [ 56.716127][ T4753] name failslab, interval 1, probability 0, space 0, times 0 [ 56.728893][ T4753] CPU: 0 UID: 0 PID: 4753 Comm: syz.4.490 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 56.728925][ T4753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 56.728940][ T4753] Call Trace: [ 56.728947][ T4753] [ 56.728955][ T4753] __dump_stack+0x1d/0x30 [ 56.728979][ T4753] dump_stack_lvl+0xe8/0x140 [ 56.728998][ T4753] dump_stack+0x15/0x1b [ 56.729049][ T4753] should_fail_ex+0x265/0x280 [ 56.729088][ T4753] should_failslab+0x8c/0xb0 [ 56.729165][ T4753] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 56.729197][ T4753] ? sock_alloc_inode+0x34/0xa0 [ 56.729226][ T4753] ? __pfx_sock_alloc_inode+0x10/0x10 [ 56.729330][ T4753] sock_alloc_inode+0x34/0xa0 [ 56.729361][ T4753] alloc_inode+0x3d/0x170 [ 56.729391][ T4753] __sock_create+0x122/0x5b0 [ 56.729473][ T4753] __sys_socketpair+0x170/0x430 [ 56.729505][ T4753] ? ksys_write+0x16e/0x1a0 [ 56.729605][ T4753] __x64_sys_socketpair+0x52/0x60 [ 56.729639][ T4753] x64_sys_call+0x23f2/0x2fb0 [ 56.729666][ T4753] do_syscall_64+0xd0/0x1a0 [ 56.729711][ T4753] ? clear_bhb_loop+0x25/0x80 [ 56.729737][ T4753] ? clear_bhb_loop+0x25/0x80 [ 56.729763][ T4753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.729788][ T4753] RIP: 0033:0x7f1feaf2e969 [ 56.729806][ T4753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.729851][ T4753] RSP: 002b:00007f1fe9597038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 56.729936][ T4753] RAX: ffffffffffffffda RBX: 00007f1feb155fa0 RCX: 00007f1feaf2e969 [ 56.730012][ T4753] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 56.730026][ T4753] RBP: 00007f1fe9597090 R08: 0000000000000000 R09: 0000000000000000 [ 56.730041][ T4753] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000001 [ 56.730056][ T4753] R13: 0000000000000000 R14: 00007f1feb155fa0 R15: 00007fff4be39848 [ 56.730079][ T4753] [ 56.730115][ T4753] socket: no more sockets [ 56.996214][ T4758] wireguard3: entered promiscuous mode [ 57.001749][ T4758] wireguard3: entered allmulticast mode [ 57.019297][ T4769] tipc: Enabling of bearer rejected, already enabled [ 57.094003][ T4780] FAULT_INJECTION: forcing a failure. [ 57.094003][ T4780] name failslab, interval 1, probability 0, space 0, times 0 [ 57.108696][ T4780] CPU: 1 UID: 0 PID: 4780 Comm: syz.0.496 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 57.108727][ T4780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 57.108787][ T4780] Call Trace: [ 57.108794][ T4780] [ 57.108801][ T4780] __dump_stack+0x1d/0x30 [ 57.108823][ T4780] dump_stack_lvl+0xe8/0x140 [ 57.108848][ T4780] dump_stack+0x15/0x1b [ 57.108868][ T4780] should_fail_ex+0x265/0x280 [ 57.108969][ T4780] should_failslab+0x8c/0xb0 [ 57.108999][ T4780] kmem_cache_alloc_node_noprof+0x57/0x320 [ 57.109041][ T4780] ? __alloc_skb+0x101/0x320 [ 57.109078][ T4780] __alloc_skb+0x101/0x320 [ 57.109120][ T4780] alloc_skb_with_frags+0x7d/0x470 [ 57.109149][ T4780] ? __skb_nsg+0x36c/0x390 [ 57.109188][ T4780] tls_decrypt_sg+0x22e/0x1af0 [ 57.109228][ T4780] ? __skb_datagram_iter+0x45f/0x680 [ 57.109254][ T4780] ? tcp_rcv_space_adjust+0x1a6/0x3a0 [ 57.109300][ T4780] ? skb_copy_header+0x17b/0x1a0 [ 57.109402][ T4780] ? tls_strp_msg_load+0x3db/0x450 [ 57.109438][ T4780] tls_decrypt_sw+0x4b/0x440 [ 57.109461][ T4780] ? tls_rx_rec_wait+0x10f/0x5d0 [ 57.109479][ T4780] tls_rx_one_record+0x118/0x820 [ 57.109496][ T4780] ? __pfx_woken_wake_function+0x10/0x10 [ 57.109562][ T4780] tls_sw_recvmsg+0xa7f/0x1480 [ 57.109646][ T4780] ? __pfx_tls_sw_recvmsg+0x10/0x10 [ 57.109679][ T4780] inet6_recvmsg+0x168/0x290 [ 57.109751][ T4780] sock_recvmsg_nosec+0x5f/0x130 [ 57.109784][ T4780] ____sys_recvmsg+0x26f/0x280 [ 57.109875][ T4780] ___sys_recvmsg+0x11f/0x370 [ 57.109985][ T4780] do_recvmmsg+0x1ef/0x540 [ 57.110015][ T4780] ? fput+0x8f/0xc0 [ 57.110034][ T4780] __x64_sys_recvmmsg+0xe5/0x170 [ 57.110067][ T4780] x64_sys_call+0x1c6a/0x2fb0 [ 57.110093][ T4780] do_syscall_64+0xd0/0x1a0 [ 57.110120][ T4780] ? clear_bhb_loop+0x25/0x80 [ 57.110146][ T4780] ? clear_bhb_loop+0x25/0x80 [ 57.110239][ T4780] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.110265][ T4780] RIP: 0033:0x7ff4c03ce969 [ 57.110283][ T4780] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.110305][ T4780] RSP: 002b:00007ff4bea16038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 57.110326][ T4780] RAX: ffffffffffffffda RBX: 00007ff4c05f6080 RCX: 00007ff4c03ce969 [ 57.110410][ T4780] RDX: 0000000000000002 RSI: 0000200000001040 RDI: 0000000000000006 [ 57.110425][ T4780] RBP: 00007ff4bea16090 R08: 0000000000000000 R09: 0000000000000000 [ 57.110439][ T4780] R10: 0000000040000002 R11: 0000000000000246 R12: 0000000000000001 [ 57.110454][ T4780] R13: 0000000000000001 R14: 00007ff4c05f6080 R15: 00007ffce365b798 [ 57.110476][ T4780] [ 57.412489][ T4788] tipc: Enabling of bearer rejected, already enabled [ 57.420801][ T4779] C: renamed from team_slave_0 (while UP) [ 57.437500][ T4779] netlink: 'syz.2.498': attribute type 1 has an invalid length. [ 57.466772][ T4779] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 57.515806][ T4795] 9pnet_fd: Insufficient options for proto=fd [ 57.547112][ T4797] 1ªX¹¦À: renamed from 60ªX¹¦À [ 57.553729][ T4797] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 57.579899][ T4799] FAULT_INJECTION: forcing a failure. [ 57.579899][ T4799] name failslab, interval 1, probability 0, space 0, times 0 [ 57.592686][ T4799] CPU: 0 UID: 0 PID: 4799 Comm: syz.4.505 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 57.592721][ T4799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 57.592736][ T4799] Call Trace: [ 57.592744][ T4799] [ 57.592752][ T4799] __dump_stack+0x1d/0x30 [ 57.592773][ T4799] dump_stack_lvl+0xe8/0x140 [ 57.592791][ T4799] dump_stack+0x15/0x1b [ 57.592806][ T4799] should_fail_ex+0x265/0x280 [ 57.592841][ T4799] should_failslab+0x8c/0xb0 [ 57.592877][ T4799] kmem_cache_alloc_noprof+0x50/0x310 [ 57.592918][ T4799] ? mas_alloc_nodes+0x265/0x520 [ 57.592948][ T4799] mas_alloc_nodes+0x265/0x520 [ 57.592978][ T4799] mas_preallocate+0x456/0x680 [ 57.593009][ T4799] mmap_region+0x966/0x1470 [ 57.593072][ T4799] do_mmap+0x9de/0xc20 [ 57.593106][ T4799] vm_mmap_pgoff+0x17a/0x2e0 [ 57.593133][ T4799] ksys_mmap_pgoff+0xc2/0x310 [ 57.593155][ T4799] ? __x64_sys_mmap+0x49/0x70 [ 57.593178][ T4799] x64_sys_call+0x1602/0x2fb0 [ 57.593202][ T4799] do_syscall_64+0xd0/0x1a0 [ 57.593229][ T4799] ? clear_bhb_loop+0x25/0x80 [ 57.593255][ T4799] ? clear_bhb_loop+0x25/0x80 [ 57.593282][ T4799] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.593309][ T4799] RIP: 0033:0x7f1feaf2e9a3 [ 57.593325][ T4799] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 57.593342][ T4799] RSP: 002b:00007f1fe9596e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 57.593359][ T4799] RAX: ffffffffffffffda RBX: 00000000000004c4 RCX: 00007f1feaf2e9a3 [ 57.593370][ T4799] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 57.593381][ T4799] RBP: 0000200000000b02 R08: 00000000ffffffff R09: 0000000000000000 [ 57.593392][ T4799] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000006 [ 57.593429][ T4799] R13: 00007f1fe9596ef0 R14: 00007f1fe9596eb0 R15: 00002000000000c0 [ 57.593451][ T4799] [ 57.933582][ T4813] Invalid ELF header magic: != ELF [ 58.310562][ T4829] __nla_validate_parse: 16 callbacks suppressed [ 58.310578][ T4829] netlink: 8 bytes leftover after parsing attributes in process `syz.1.512'. [ 58.612339][ T4837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4837 comm=syz.3.519 [ 58.666265][ T4845] FAULT_INJECTION: forcing a failure. [ 58.666265][ T4845] name failslab, interval 1, probability 0, space 0, times 0 [ 58.679040][ T4845] CPU: 0 UID: 0 PID: 4845 Comm: syz.3.520 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 58.679073][ T4845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 58.679087][ T4845] Call Trace: [ 58.679093][ T4845] [ 58.679103][ T4845] __dump_stack+0x1d/0x30 [ 58.679126][ T4845] dump_stack_lvl+0xe8/0x140 [ 58.679144][ T4845] dump_stack+0x15/0x1b [ 58.679182][ T4845] should_fail_ex+0x265/0x280 [ 58.679213][ T4845] should_failslab+0x8c/0xb0 [ 58.679364][ T4845] __kmalloc_noprof+0xa5/0x3e0 [ 58.679381][ T4845] ? ip_options_get+0x52/0x350 [ 58.679427][ T4845] ip_options_get+0x52/0x350 [ 58.679466][ T4845] ? tcp_release_cb+0xf1/0x370 [ 58.679525][ T4845] do_ip_setsockopt+0x19d4/0x2240 [ 58.679560][ T4845] ip_setsockopt+0x58/0x110 [ 58.679613][ T4845] tcp_setsockopt+0x95/0xb0 [ 58.679720][ T4845] sock_common_setsockopt+0x66/0x80 [ 58.679747][ T4845] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 58.679777][ T4845] __sys_setsockopt+0x181/0x200 [ 58.679835][ T4845] __x64_sys_setsockopt+0x64/0x80 [ 58.679924][ T4845] x64_sys_call+0x2bd5/0x2fb0 [ 58.679946][ T4845] do_syscall_64+0xd0/0x1a0 [ 58.679966][ T4845] ? clear_bhb_loop+0x25/0x80 [ 58.680046][ T4845] ? clear_bhb_loop+0x25/0x80 [ 58.680072][ T4845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.680098][ T4845] RIP: 0033:0x7fe868dbe969 [ 58.680112][ T4845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.680128][ T4845] RSP: 002b:00007fe867427038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 58.680196][ T4845] RAX: ffffffffffffffda RBX: 00007fe868fe5fa0 RCX: 00007fe868dbe969 [ 58.680211][ T4845] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 58.680226][ T4845] RBP: 00007fe867427090 R08: 0000000000000002 R09: 0000000000000000 [ 58.680240][ T4845] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 58.680255][ T4845] R13: 0000000000000000 R14: 00007fe868fe5fa0 R15: 00007ffd395ce438 [ 58.680272][ T4845] [ 58.716748][ T4849] netlink: 3 bytes leftover after parsing attributes in process `syz.0.522'. [ 58.947200][ T4849] 0ªX¹¦À: renamed from 61ªX¹¦À [ 58.955039][ T4849] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 59.040422][ T4863] netlink: 4 bytes leftover after parsing attributes in process `syz.4.524'. [ 59.110782][ T4868] tipc: Enabling of bearer rejected, already enabled [ 59.155506][ T4871] netlink: 8 bytes leftover after parsing attributes in process `syz.2.529'. [ 59.187823][ T4873] netlink: 16 bytes leftover after parsing attributes in process `syz.3.530'. [ 59.205064][ T4875] netlink: 'syz.4.531': attribute type 3 has an invalid length. [ 59.233424][ T4871] bond1: entered promiscuous mode [ 59.240640][ T4871] bond1: entered allmulticast mode [ 59.265160][ T4871] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.447998][ T4889] 9pnet_fd: Insufficient options for proto=fd [ 59.470458][ T4892] netlink: 4 bytes leftover after parsing attributes in process `syz.1.537'. [ 59.576356][ T4903] FAULT_INJECTION: forcing a failure. [ 59.576356][ T4903] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.591800][ T4903] CPU: 1 UID: 0 PID: 4903 Comm: syz.3.540 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 59.591836][ T4903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 59.591851][ T4903] Call Trace: [ 59.591858][ T4903] [ 59.591867][ T4903] __dump_stack+0x1d/0x30 [ 59.591893][ T4903] dump_stack_lvl+0xe8/0x140 [ 59.591934][ T4903] dump_stack+0x15/0x1b [ 59.591950][ T4903] should_fail_ex+0x265/0x280 [ 59.592010][ T4903] should_fail+0xb/0x20 [ 59.592055][ T4903] should_fail_usercopy+0x1a/0x20 [ 59.592073][ T4903] _copy_from_user+0x1c/0xb0 [ 59.592094][ T4903] rfkill_fop_write+0xab/0x440 [ 59.592122][ T4903] vfs_writev+0x3eb/0x870 [ 59.592154][ T4903] ? __pfx_rfkill_fop_write+0x10/0x10 [ 59.592262][ T4903] do_writev+0xe7/0x210 [ 59.592294][ T4903] __x64_sys_writev+0x45/0x50 [ 59.592402][ T4903] x64_sys_call+0x2006/0x2fb0 [ 59.592423][ T4903] do_syscall_64+0xd0/0x1a0 [ 59.592444][ T4903] ? clear_bhb_loop+0x25/0x80 [ 59.592465][ T4903] ? clear_bhb_loop+0x25/0x80 [ 59.592512][ T4903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.592533][ T4903] RIP: 0033:0x7fe868dbe969 [ 59.592547][ T4903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.592564][ T4903] RSP: 002b:00007fe867427038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 59.592583][ T4903] RAX: ffffffffffffffda RBX: 00007fe868fe5fa0 RCX: 00007fe868dbe969 [ 59.592595][ T4903] RDX: 0000000000000007 RSI: 0000200000000440 RDI: 0000000000000003 [ 59.592670][ T4903] RBP: 00007fe867427090 R08: 0000000000000000 R09: 0000000000000000 [ 59.592681][ T4903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.592693][ T4903] R13: 0000000000000000 R14: 00007fe868fe5fa0 R15: 00007ffd395ce438 [ 59.592711][ T4903] [ 59.608576][ T4908] netlink: 3 bytes leftover after parsing attributes in process `syz.0.542'. [ 59.814937][ T4908] 1ªX¹¦À: renamed from 60ªX¹¦À [ 59.841102][ T4908] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 59.884630][ T4920] netlink: 56 bytes leftover after parsing attributes in process `syz.4.544'. [ 59.888134][ T4922] netlink: 'syz.1.547': attribute type 3 has an invalid length. [ 59.907260][ T4921] netlink: 56 bytes leftover after parsing attributes in process `syz.3.545'. [ 60.002008][ T4927] 9pnet_fd: Insufficient options for proto=fd [ 60.210251][ T4943] 9pnet_fd: Insufficient options for proto=fd [ 60.317172][ T4952] netlink: 3 bytes leftover after parsing attributes in process `syz.0.559'. [ 60.339329][ T4955] tipc: Enabled bearer , priority 10 [ 60.350175][ T4952] 0ªX¹¦À: renamed from 61ªX¹¦À [ 60.361161][ T4952] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 60.387034][ T4958] process 'syz.4.562' launched './file1' with NULL argv: empty string added [ 60.497018][ T4968] 9pnet_fd: Insufficient options for proto=fd [ 60.953016][ T4992] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.962661][ T4992] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.266372][ T29] kauditd_printk_skb: 475 callbacks suppressed [ 61.266388][ T29] audit: type=1326 audit(1745893264.504:3031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 61.298784][ T29] audit: type=1326 audit(1745893264.504:3032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 61.322331][ T29] audit: type=1326 audit(1745893264.504:3033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 61.347138][ T29] audit: type=1326 audit(1745893264.504:3034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 61.370634][ T29] audit: type=1326 audit(1745893264.504:3035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 61.394013][ T29] audit: type=1326 audit(1745893264.504:3036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 61.418770][ T29] audit: type=1326 audit(1745893264.504:3037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 61.442260][ T29] audit: type=1326 audit(1745893264.504:3038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 61.466883][ T29] audit: type=1326 audit(1745893264.504:3039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 61.490275][ T29] audit: type=1326 audit(1745893264.504:3040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.1.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f185bf0e969 code=0x7ffc0000 [ 61.593963][ T5022] 9pnet_fd: Insufficient options for proto=fd [ 61.839072][ T5056] 9pnet_fd: Insufficient options for proto=fd [ 62.279885][ T5072] 9pnet: p9_errstr2errno: server reported unknown error õ1 g;-‡~ [ 62.353820][ T5082] 9pnet_fd: Insufficient options for proto=fd [ 62.509677][ T5092] tipc: Enabling of bearer rejected, already enabled [ 62.679238][ T5109] netlink: 'syz.1.620': attribute type 3 has an invalid length. [ 62.752761][ T5117] wireguard4: entered promiscuous mode [ 62.758569][ T5117] wireguard4: entered allmulticast mode [ 62.798440][ T5122] tun0: tun_chr_ioctl cmd 1074025677 [ 62.803851][ T5122] tun0: linktype set to 774 [ 62.868735][ T5131] netlink: 'syz.1.626': attribute type 13 has an invalid length. [ 62.876583][ T5131] netlink: 'syz.1.626': attribute type 27 has an invalid length. [ 63.011640][ T5143] netlink: 'syz.2.633': attribute type 3 has an invalid length. [ 63.692436][ T5169] capability: warning: `syz.2.641' uses deprecated v2 capabilities in a way that may be insecure [ 63.723716][ T5175] __nla_validate_parse: 6 callbacks suppressed [ 63.723749][ T5175] netlink: 4 bytes leftover after parsing attributes in process `syz.3.644'. [ 63.810225][ T5180] netlink: 'syz.3.645': attribute type 3 has an invalid length. [ 63.882649][ T5188] netlink: 'syz.4.649': attribute type 10 has an invalid length. [ 63.892488][ T5188] netlink: 152 bytes leftover after parsing attributes in process `syz.4.649'. [ 64.191456][ T5210] netlink: 'syz.1.656': attribute type 4 has an invalid length. [ 64.252930][ T5214] FAULT_INJECTION: forcing a failure. [ 64.252930][ T5214] name failslab, interval 1, probability 0, space 0, times 0 [ 64.265751][ T5214] CPU: 1 UID: 0 PID: 5214 Comm: syz.0.657 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 64.265785][ T5214] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 64.265853][ T5214] Call Trace: [ 64.265860][ T5214] [ 64.265867][ T5214] __dump_stack+0x1d/0x30 [ 64.265893][ T5214] dump_stack_lvl+0xe8/0x140 [ 64.265912][ T5214] dump_stack+0x15/0x1b [ 64.265967][ T5214] should_fail_ex+0x265/0x280 [ 64.266004][ T5214] should_failslab+0x8c/0xb0 [ 64.266034][ T5214] kmem_cache_alloc_node_noprof+0x57/0x320 [ 64.266115][ T5214] ? __alloc_skb+0x101/0x320 [ 64.266184][ T5214] __alloc_skb+0x101/0x320 [ 64.266239][ T5214] netlink_alloc_large_skb+0xba/0xf0 [ 64.266273][ T5214] netlink_sendmsg+0x3cf/0x6b0 [ 64.266311][ T5214] ? __pfx_netlink_sendmsg+0x10/0x10 [ 64.266349][ T5214] __sock_sendmsg+0x142/0x180 [ 64.266438][ T5214] ____sys_sendmsg+0x31e/0x4e0 [ 64.266537][ T5214] ___sys_sendmsg+0x17b/0x1d0 [ 64.266574][ T5214] __x64_sys_sendmsg+0xd4/0x160 [ 64.266599][ T5214] x64_sys_call+0x2999/0x2fb0 [ 64.266698][ T5214] do_syscall_64+0xd0/0x1a0 [ 64.266725][ T5214] ? clear_bhb_loop+0x25/0x80 [ 64.266820][ T5214] ? clear_bhb_loop+0x25/0x80 [ 64.266851][ T5214] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.266874][ T5214] RIP: 0033:0x7ff4c03ce969 [ 64.266892][ T5214] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.266909][ T5214] RSP: 002b:00007ff4bea37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 64.266930][ T5214] RAX: ffffffffffffffda RBX: 00007ff4c05f5fa0 RCX: 00007ff4c03ce969 [ 64.266977][ T5214] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 64.266992][ T5214] RBP: 00007ff4bea37090 R08: 0000000000000000 R09: 0000000000000000 [ 64.267012][ T5214] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.267026][ T5214] R13: 0000000000000000 R14: 00007ff4c05f5fa0 R15: 00007ffce365b798 [ 64.267047][ T5214] [ 64.482963][ T5218] netlink: 'syz.3.659': attribute type 3 has an invalid length. [ 64.525469][ T5216] bridge_slave_0: left allmulticast mode [ 64.533335][ T5216] bridge_slave_0: left promiscuous mode [ 64.539088][ T5216] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.582019][ T5216] bridge_slave_1: left allmulticast mode [ 64.587815][ T5216] bridge_slave_1: left promiscuous mode [ 64.593584][ T5216] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.631709][ T5216] bond0: (slave bond_slave_0): Releasing backup interface [ 64.643738][ T5216] bond0: (slave bond_slave_1): Releasing backup interface [ 64.651464][ T5224] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? [ 64.675419][ T5216] team0: Port device C removed [ 64.700069][ T5216] team0: Port device team_slave_1 removed [ 64.721885][ T5216] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.729634][ T5216] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.740419][ T5233] sd 0:0:1:0: device reset [ 64.749671][ T5216] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.757204][ T5216] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.933837][ T5235] netlink: 96 bytes leftover after parsing attributes in process `+}[@'. [ 65.089028][ T5239] wireguard3: entered promiscuous mode [ 65.094574][ T5239] wireguard3: entered allmulticast mode [ 65.357905][ T5254] netlink: 'syz.3.672': attribute type 3 has an invalid length. [ 65.478695][ T5256] netlink: 16 bytes leftover after parsing attributes in process `syz.0.673'. [ 65.900456][ T5292] netlink: 56 bytes leftover after parsing attributes in process `syz.1.682'. [ 66.025331][ T5294] netlink: 'syz.0.684': attribute type 3 has an invalid length. [ 66.301534][ T29] kauditd_printk_skb: 419 callbacks suppressed [ 66.301550][ T29] audit: type=1400 audit(1745893269.534:3460): avc: denied { create } for pid=5315 comm="syz.2.693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 66.365664][ T29] audit: type=1400 audit(1745893269.574:3461): avc: denied { append } for pid=5317 comm="syz.0.694" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 66.394353][ T29] audit: type=1326 audit(1745893269.624:3462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 66.419659][ T5318] netlink: 4 bytes leftover after parsing attributes in process `syz.0.694'. [ 66.428851][ T29] audit: type=1326 audit(1745893269.624:3463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 66.455536][ T29] audit: type=1326 audit(1745893269.624:3464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 66.468359][ T5321] netlink: 28 bytes leftover after parsing attributes in process `syz.2.695'. [ 66.478886][ T29] audit: type=1326 audit(1745893269.624:3465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 66.478927][ T29] audit: type=1326 audit(1745893269.624:3466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 66.489194][ T5321] netlink: 28 bytes leftover after parsing attributes in process `syz.2.695'. [ 66.537743][ T5324] netlink: 4 bytes leftover after parsing attributes in process `syz.2.695'. [ 66.556331][ T29] audit: type=1326 audit(1745893269.624:3467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 66.583288][ T29] audit: type=1326 audit(1745893269.624:3468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 66.608704][ T29] audit: type=1326 audit(1745893269.624:3469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5317 comm="syz.0.694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff4c03ce969 code=0x7ffc0000 [ 66.720169][ T5330] netlink: 3 bytes leftover after parsing attributes in process `syz.2.698'. [ 66.729379][ T5330] 0ªX¹¦À: renamed from 61ªX¹¦À [ 66.736651][ T5330] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 66.760445][ T5333] ref_ctr_offset mismatch. inode: 0x336 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 66.772358][ T5333] ref_ctr going negative. vaddr: 0x200000ffc002, curr val: 0, delta: -1 [ 66.780921][ T5333] ref_ctr decrement failed for inode: 0x336 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888117058000 [ 66.798256][ T5333] uprobe: syz.1.700:5333 failed to unregister, leaking uprobe [ 67.448845][ T5364] FAULT_INJECTION: forcing a failure. [ 67.448845][ T5364] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.462018][ T5364] CPU: 1 UID: 0 PID: 5364 Comm: syz.2.712 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 67.462061][ T5364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 67.462076][ T5364] Call Trace: [ 67.462083][ T5364] [ 67.462093][ T5364] __dump_stack+0x1d/0x30 [ 67.462119][ T5364] dump_stack_lvl+0xe8/0x140 [ 67.462143][ T5364] dump_stack+0x15/0x1b [ 67.462164][ T5364] should_fail_ex+0x265/0x280 [ 67.462208][ T5364] should_fail+0xb/0x20 [ 67.462236][ T5364] should_fail_usercopy+0x1a/0x20 [ 67.462253][ T5364] _copy_from_user+0x1c/0xb0 [ 67.462276][ T5364] rfkill_fop_write+0xab/0x440 [ 67.462382][ T5364] vfs_writev+0x3eb/0x870 [ 67.462498][ T5364] ? __pfx_rfkill_fop_write+0x10/0x10 [ 67.462620][ T5364] do_writev+0xe7/0x210 [ 67.462654][ T5364] __x64_sys_writev+0x45/0x50 [ 67.462680][ T5364] x64_sys_call+0x2006/0x2fb0 [ 67.462782][ T5364] do_syscall_64+0xd0/0x1a0 [ 67.462809][ T5364] ? clear_bhb_loop+0x25/0x80 [ 67.462909][ T5364] ? clear_bhb_loop+0x25/0x80 [ 67.462929][ T5364] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.462959][ T5364] RIP: 0033:0x7ff8f72ae969 [ 67.462979][ T5364] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.462998][ T5364] RSP: 002b:00007ff8f5917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 67.463056][ T5364] RAX: ffffffffffffffda RBX: 00007ff8f74d5fa0 RCX: 00007ff8f72ae969 [ 67.463068][ T5364] RDX: 0000000000000001 RSI: 0000200000000440 RDI: 0000000000000003 [ 67.463079][ T5364] RBP: 00007ff8f5917090 R08: 0000000000000000 R09: 0000000000000000 [ 67.463090][ T5364] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.463102][ T5364] R13: 0000000000000000 R14: 00007ff8f74d5fa0 R15: 00007ffcd37f6408 [ 67.463129][ T5364] [ 67.799660][ T5368] xt_CT: You must specify a L4 protocol and not use inversions on it [ 68.326474][ T5411] sd 0:0:1:0: device reset [ 68.358541][ T5415] FAULT_INJECTION: forcing a failure. [ 68.358541][ T5415] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.371819][ T5415] CPU: 0 UID: 0 PID: 5415 Comm: syz.0.727 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 68.371851][ T5415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 68.371873][ T5415] Call Trace: [ 68.371880][ T5415] [ 68.371889][ T5415] __dump_stack+0x1d/0x30 [ 68.371915][ T5415] dump_stack_lvl+0xe8/0x140 [ 68.371939][ T5415] dump_stack+0x15/0x1b [ 68.372031][ T5415] should_fail_ex+0x265/0x280 [ 68.372071][ T5415] should_fail+0xb/0x20 [ 68.372143][ T5415] should_fail_usercopy+0x1a/0x20 [ 68.372165][ T5415] copy_to_user_nofault+0x7f/0x120 [ 68.372203][ T5415] bpf_probe_write_user+0x83/0xc0 [ 68.372260][ T5415] bpf_prog_6303d92f98284ad8+0x44/0x48 [ 68.372278][ T5415] bpf_trace_run2+0x104/0x1c0 [ 68.372301][ T5415] ? security_compute_sid+0xdcf/0xe30 [ 68.372338][ T5415] ? security_compute_sid+0xdcf/0xe30 [ 68.372388][ T5415] __traceiter_kfree+0x2b/0x50 [ 68.372466][ T5415] ? security_compute_sid+0xdcf/0xe30 [ 68.372494][ T5415] kfree+0x26f/0x310 [ 68.372619][ T5415] security_compute_sid+0xdcf/0xe30 [ 68.372734][ T5415] ? should_fail_ex+0xdb/0x280 [ 68.372776][ T5415] security_transition_sid+0x5a/0x70 [ 68.372810][ T5415] selinux_determine_inode_label+0x214/0x240 [ 68.372924][ T5415] selinux_inode_init_security+0x1d4/0x3c0 [ 68.372960][ T5415] security_inode_init_security+0x146/0x330 [ 68.372982][ T5415] ? __pfx_shmem_initxattrs+0x10/0x10 [ 68.373048][ T5415] shmem_mknod+0xad/0x180 [ 68.373088][ T5415] shmem_create+0x34/0x50 [ 68.373159][ T5415] ? __pfx_shmem_create+0x10/0x10 [ 68.373280][ T5415] path_openat+0x1102/0x2170 [ 68.373381][ T5415] do_filp_open+0x109/0x230 [ 68.373418][ T5415] do_sys_openat2+0xa6/0x110 [ 68.373502][ T5415] __x64_sys_creat+0x65/0x90 [ 68.373534][ T5415] x64_sys_call+0x114d/0x2fb0 [ 68.373561][ T5415] do_syscall_64+0xd0/0x1a0 [ 68.373587][ T5415] ? clear_bhb_loop+0x25/0x80 [ 68.373672][ T5415] ? clear_bhb_loop+0x25/0x80 [ 68.373699][ T5415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.373799][ T5415] RIP: 0033:0x7ff4c03ce969 [ 68.373816][ T5415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.373860][ T5415] RSP: 002b:00007ff4bea37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 68.373881][ T5415] RAX: ffffffffffffffda RBX: 00007ff4c05f5fa0 RCX: 00007ff4c03ce969 [ 68.373893][ T5415] RDX: 0000000000000000 RSI: d931d3864d39dcca RDI: 0000200000000100 [ 68.373907][ T5415] RBP: 00007ff4bea37090 R08: 0000000000000000 R09: 0000000000000000 [ 68.373922][ T5415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 68.373989][ T5415] R13: 0000000000000000 R14: 00007ff4c05f5fa0 R15: 00007ffce365b798 [ 68.374012][ T5415] [ 68.743824][ T5417] __nla_validate_parse: 5 callbacks suppressed [ 68.743844][ T5417] netlink: 96 bytes leftover after parsing attributes in process `+}[@'. [ 68.773723][ T5411] ================================================================== [ 68.781839][ T5411] BUG: KCSAN: data-race in __filemap_remove_folio / folio_mapping [ 68.789644][ T5411] [ 68.791960][ T5411] write to 0xffffea0005013a98 of 8 bytes by task 5373 on cpu 1: [ 68.799582][ T5411] __filemap_remove_folio+0x1a5/0x2a0 [ 68.804981][ T5411] filemap_remove_folio+0x6d/0x1d0 [ 68.810092][ T5411] truncate_inode_folio+0x42/0x50 [ 68.815122][ T5411] shmem_undo_range+0x244/0xa80 [ 68.819971][ T5411] shmem_evict_inode+0x134/0x520 [ 68.824935][ T5411] evict+0x2e0/0x550 [ 68.828823][ T5411] iput+0x447/0x5b0 [ 68.832631][ T5411] do_unlinkat+0x2c4/0x4c0 [ 68.837044][ T5411] do_coredump+0x1689/0x1f40 [ 68.841632][ T5411] get_signal+0xd85/0xf70 [ 68.845968][ T5411] arch_do_signal_or_restart+0x97/0x480 [ 68.851522][ T5411] irqentry_exit_to_user_mode+0x5e/0xa0 [ 68.857079][ T5411] irqentry_exit+0x12/0x50 [ 68.861527][ T5411] asm_exc_page_fault+0x26/0x30 [ 68.866374][ T5411] [ 68.868689][ T5411] read to 0xffffea0005013a98 of 8 bytes by task 5411 on cpu 0: [ 68.876223][ T5411] folio_mapping+0xa1/0x120 [ 68.880723][ T5411] move_folios_to_lru+0x132/0x6a0 [ 68.885746][ T5411] evict_folios+0x300b/0x33d0 [ 68.890422][ T5411] try_to_shrink_lruvec+0x45a/0x7e0 [ 68.895620][ T5411] shrink_lruvec+0x22e/0x1a40 [ 68.900311][ T5411] shrink_node+0x686/0x2110 [ 68.904828][ T5411] do_try_to_free_pages+0x3f6/0xcd0 [ 68.910033][ T5411] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 68.915932][ T5411] try_charge_memcg+0x3ab/0x870 [ 68.920786][ T5411] obj_cgroup_charge_pages+0xb7/0x1a0 [ 68.926155][ T5411] __memcg_kmem_charge_page+0x9f/0x170 [ 68.931615][ T5411] __alloc_frozen_pages_noprof+0x188/0x360 [ 68.937422][ T5411] alloc_pages_mpol+0xb3/0x250 [ 68.942185][ T5411] alloc_pages_noprof+0x90/0x130 [ 68.947122][ T5411] __vmalloc_node_range_noprof+0x6a4/0xdf0 [ 68.952930][ T5411] __kvmalloc_node_noprof+0x2f3/0x4d0 [ 68.958299][ T5411] ip_set_alloc+0x1f/0x30 [ 68.962631][ T5411] hash_netiface_create+0x282/0x740 [ 68.967835][ T5411] ip_set_create+0x3c9/0x960 [ 68.972432][ T5411] nfnetlink_rcv_msg+0x4c3/0x590 [ 68.977373][ T5411] netlink_rcv_skb+0x120/0x220 [ 68.982145][ T5411] nfnetlink_rcv+0x16b/0x1690 [ 68.986819][ T5411] netlink_unicast+0x59e/0x670 [ 68.991582][ T5411] netlink_sendmsg+0x58b/0x6b0 [ 68.996357][ T5411] __sock_sendmsg+0x142/0x180 [ 69.001036][ T5411] ____sys_sendmsg+0x31e/0x4e0 [ 69.005807][ T5411] ___sys_sendmsg+0x17b/0x1d0 [ 69.010477][ T5411] __x64_sys_sendmsg+0xd4/0x160 [ 69.015323][ T5411] x64_sys_call+0x2999/0x2fb0 [ 69.019999][ T5411] do_syscall_64+0xd0/0x1a0 [ 69.024501][ T5411] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.030390][ T5411] [ 69.032704][ T5411] value changed: 0xffff888101079078 -> 0x0000000000000000 [ 69.039818][ T5411] [ 69.042132][ T5411] Reported by Kernel Concurrency Sanitizer on: [ 69.048274][ T5411] CPU: 0 UID: 0 PID: 5411 Comm: syz.4.725 Not tainted 6.15.0-rc4-syzkaller-00011-gf15d97df5afa #0 PREEMPT(voluntary) [ 69.060598][ T5411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 69.070651][ T5411] ================================================================== [ 69.100974][ T5419] netlink: 4 bytes leftover after parsing attributes in process `syz.3.728'.