last executing test programs: 2.666777842s ago: executing program 0 (id=1225): syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001880)={'wg1\x00', 0x0}) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000280)={0x40, r4, 0xa29, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x40}}, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r5, &(0x7f0000000580)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/230, 0xe6}, {&(0x7f0000000240)=""/200, 0xc8}, {&(0x7f0000000340)=""/175, 0xaf}, {&(0x7f0000000400)=""/53, 0x35}, {&(0x7f0000000440)=""/119, 0x77}], 0x5, &(0x7f0000000540)=""/55, 0x37}}], 0x400000000000222, 0x12142, 0x0) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x40}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x8a0, 0x8000, 0x9, 0x205c, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4, 0xd}, 0x48) close(r6) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ftruncate(0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x4c143, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r7, &(0x7f0000000440)=""/247, 0x26) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0xc08c5335, &(0x7f0000000180)={0x0, 0x0, {}, 0x5}) 1.851576995s ago: executing program 2 (id=1243): r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7fffffffffffffff, 0x4000) r1 = syz_open_dev$usbmon(&(0x7f0000000040), 0x9, 0x20ce41) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000035000100d1d0718a41469b090400000004000000180001801400100010000b0009", @ANYRES32=r2], 0x30}}, 0x4000040) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x4010, r2, 0x443b3000) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b03010067656e4a766500001400028005008d03140000000800010000001f0094e12cf4639ad6edfb5abbcd29f9202f7cf8832859b1ed1b789c39eb521a3b376412c0d3e9ac6f3c0558ef6d99904e61c999e58723dc849321761e20e9a050435ca6da6be71c5753af7882d123a3e0bef56025644d88131d259fb2aaa57a32115e95ef659f31eafa118aee05dd5297fc"], 0x44}}, 0x0) ftruncate(r2, 0x3) socket$inet(0x2, 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x582) read(r6, &(0x7f0000000440)=""/247, 0x26) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000140)={{0x6, 0x3}, {0x80, 0x81}, 0x9, 0x1, 0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0x40505331, &(0x7f0000000080)={{0x0, 0x2}}) tkill(0x0, 0x7) ftruncate(r5, 0x8800000) r7 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x12, r5, 0x8000000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6906, &(0x7f0000000340)={0x0, 0x535, 0x0, 0x0, 0x81}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_submit(r7, r8, &(0x7f00000023c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f0000ff3000/0x3000)=nil) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r9, 0x1, 0x48, &(0x7f00000014c0)=""/145, &(0x7f0000000080)=0x91) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000080)) 1.850985585s ago: executing program 4 (id=1244): r0 = socket(0x10, 0x80002, 0x0) (async, rerun: 64) sched_setscheduler(0x0, 0x6, &(0x7f0000000040)=0x1ff) (rerun: 64) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) (async) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44894}, 0x20000040) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000580)="e460cdfb119386dd6a0000b5e7fa", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)='!', 0x0}, 0x50) (async) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x3, 0x6, @dev}, 0x10) (async) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$usbfs(&(0x7f0000003f00), 0x0, 0xa401) (async) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000100)=0x8b, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1d, 0x0, 0x0, 0x7f}, {0x6, 0x0, 0x0, 0x8000}]}, 0x10) (async) socket(0x2d, 0x80000, 0x404f) (async, rerun: 32) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000480)={0x0, 0xea60}, 0x10) (rerun: 32) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) mkdir(&(0x7f0000002200)='./file0\x00', 0x0) (async) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000600)=""/172, 0xac}], 0x1, 0x8000, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) (async) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="000008f3feffffffffffbfaa9eaaaa00aaaaaaaaaaaaffffffffffffffffffffffffcb583ae374ac0180c2000000aaaaaaaaaaaa320e1dced8df3c5ec7c0cd948f971a339819c657bc48a48dc8bd5c3c99a09dc44fd0579668a17cd92d3ced03181d469fde5a5b1d93d638"]) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xe, &(0x7f0000000440), 0x3, 0x440, &(0x7f00000006c0)="$eJzs28tvG8UfAPDvrpP019cvoZRHH0CgICIeSZMW6IEDIJA4FAkJDnCMkrQqdRvUBIlWFRSEygkhJO6II/8CJ7ggxAmJK9xRpQr10paT0dq7ie3YbuLaNcWfj7TtzO5sZr7eHXtmxw5gaE1m/yQRuyLi94gYr2UbC0zW/rtx7eLCzWsXF5KoVN76K6mWu37t4kJRtDhvZ56ZSiPSz5I40KLelfMXTs+Xy0vn8vzM6pn3Z1bOX3j21Jn5k0snl87OHTt29MjsC8/PPdeTOLM2Xd//0fLBfa+/+9Ubx79oiL8pjh6Z7HTwiUqlx9UN1u66dDIywIawJaWIyC7XaLX/j0cp1i/eeLz26UAbB/RVpVKp7Gx/+FIF+A9LojGvy8OwKD7os/lvsTUPAl7q3/Bj4K6+XJsAZXHfyLfakZFI8zKjTfPbXpqMiHcu/f1NtkV/nkMAADT4IRv/PNNq/JfG/XXl/p+vDU1ExD0RsSci7o2IvRFxX0S17AMR8eAW629eJNk4/kmvdBXYJmXjvxfzta3G8V8x+ouJUp7bXY1/NDlxqrx0OH9NpmJ0W5af7VDHj6/+9mW7Y/Xjv2zL6i/Ggnk7roxsazxncX51/nZirnf1k4j9I63iT9ZWApKI2BcR+7us49RT3x1sd+zW8XfQg3WmyrcRT9au/6Voir+QdF6fnPlflJcOzxR3xUa//Hr5zXb131b8PZBd/x0t7/+1+CeS+vXala3XcfmPz9vOabq9/8eSt6vpsXzfh/Orq+dmI8aS47VG1++fWz+3yBfls/inDrXu/3ti/ZU4EBHZTfxQRDwcEY/kbX80Ih6LiEMd4v/5lcff6z7+/sriX9zS9V9PjEXzntaJ0umfvm+odGJD/Dc7X/+j1dRUvmcz73+baVd3dzMAAADcfdKI2BVJOr2WTtPp6dr35ffGjrS8vLL69InlD84u1n4jMBGjafGka7zueehsPq0v8nNR+2pBkT+SPzf+urS9mp9eWC4vDjp4GHI72/T/zJ+lQbcO6Du/14Lhpf/D8NL/YXjp/zC8WvT/7YNoB3Dntfr8/3gA7QDuvKb+b9kPhoj5Pwwv/R+Gl/4PQ2lle9z6R/IdE8Vf6vJ0ibs0Eem/ohkSfUoM9n0JAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgV/4JAAD//3sE4iY=") socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x0, 0x8000000000000}}}, 0xb8}}, 0x0) (async) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r8) sendmsg$IEEE802154_LIST_PHY(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r9, 0x30b}, 0x14}}, 0x0) 1.772184582s ago: executing program 0 (id=1245): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000001040103000000000000000000007acc0000050001000100000008000440000000000a0002000000000002000000080003400000000006000640000000000800054000000000"], 0x48}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8, 0x7fdf, 0x2}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000440)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) socket$netlink(0x10, 0x3, 0xf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x90) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x420000, 0x0) ioctl$TUNSETIFF(r5, 0x400454da, &(0x7f00000000c0)={'batadv_slave_1\x00'}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454da, &(0x7f0000000140)={'pim6reg\x00', 0x100}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r7 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001780)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9}, {0x1c, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_INGRESS={0x8}, @TCA_CAKE_ATM={0x8}]}}]}, 0x4c}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x4b0) close(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x54) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af807f73aa6ab543b0d9c46cb7eff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 1.771788102s ago: executing program 4 (id=1246): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$PTP_EXTTS_REQUEST2(r1, 0x43403d05, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf23}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x2, 0x4, 0x6, 0x88, r2}, 0x48) bpf$MAP_UPDATE_BATCH(0x19, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00'}, 0x10) r4 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, 0x0) close(r6) writev(r5, 0x0, 0x0) epoll_create1(0x0) pipe2(0x0, 0x0) r7 = io_uring_setup(0x30d3, &(0x7f00000000c0)={0x0, 0x0, 0x20}) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f00000001c0)={0x2a, 0xffffffffffffffff}, 0xc) read(r8, &(0x7f0000000180)=""/52, 0xfffffdef) close_range(r7, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd6075e70000183a00fc0200000000000000000008"], 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') lseek(r9, 0xae7d, 0x0) read$hiddev(r9, &(0x7f0000002440)=""/132, 0x84) sendmsg$nl_route(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000056000100000000f70000000007020000", @ANYRES32=r9, @ANYBLOB="200001"], 0x38}}, 0x0) 1.734511625s ago: executing program 4 (id=1247): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpgid(0x0) ptrace$ARCH_SET_GS(0x1e, r0, &(0x7f0000000400), 0x1001) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 1.715618007s ago: executing program 0 (id=1248): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') pread64(r2, &(0x7f0000000900)=""/53, 0x35, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$igmp6(0xa, 0x3, 0x2) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="060000002ccd603c6497d26b98d19dd881"], 0x46) mmap(&(0x7f0000b02000/0x2000)=nil, 0x2000, 0x1000001, 0x28011, r1, 0x0) setrlimit(0x6, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x57) mprotect(&(0x7f0000b02000/0x2000)=nil, 0x2000, 0x0) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r8, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @local}, 0x10) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCGSKNS(r9, 0x894c, 0x0) r10 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r12) setsockopt$MRT_FLUSH(r8, 0x0, 0xd4, &(0x7f0000000040)=0xe, 0x4) 1.668573391s ago: executing program 0 (id=1249): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_io_uring_setup(0x14a6, &(0x7f00000002c0)={0x0, 0x0, 0x10100, 0x0, 0x1cf}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x3) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0xdf6) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r5, 0x0, &(0x7f0000000100)='4', 0x1}) io_uring_enter(r2, 0x7f5f, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="b7081100000000000000000000000000950000e1817fc4345e682c9c78c917d68725d6a374793a8ff373747941358aa4cd896b211072d0032f80cbace59eca9b29bb36f36ef90006f046a9fd58cce13a2110eae19249102c2dcf079fd30e7ad4097b827d67008ff4fd0d621b45"], &(0x7f0000000300)='GPL\x00', 0x4, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) 1.57636117s ago: executing program 2 (id=1250): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r1, @ANYBLOB="250300000000000000ff010000000c00170100"], 0x20}}, 0x0) 1.575972739s ago: executing program 2 (id=1251): r0 = socket(0x2c, 0x80006, 0x6d2) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x1, 0x8, 0x401, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000804}, 0x41) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x35, &(0x7f0000000100)=0x1, 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000500)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_open_dev$evdev(&(0x7f0000000440), 0x8, 0xc00) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000005c0)=[0x2, 0xc]) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r4, 0xc0481273, &(0x7f0000000000)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = socket$inet(0x2, 0x3, 0x9) accept$inet(r5, 0x0, &(0x7f0000000540)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@local, @in6=@mcast2, 0x4e23, 0x7f, 0x4e23, 0xffff, 0xa, 0x80, 0x20, 0x21, 0x0, 0xee01}, {0x7ce73ceb, 0x3, 0x0, 0x8000000000000000, 0x8, 0x7, 0x4, 0x4}, {0x3, 0x40, 0x0, 0x3}, 0x1, 0x6e6bbe, 0x2, 0x1, 0x2, 0x1}, {{@in6=@remote, 0x4d3, 0x32}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x3502, 0x1, 0x2, 0x5, 0x1, 0x400, 0x4}}, 0xe8) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000003c0)={[{@cpuset_v2_mode, 0x3d}]}) r7 = open_tree(r6, &(0x7f0000000480)='./file0/file0\x00', 0x1000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) prctl$PR_SCHED_CORE(0x42, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000004c0)=0x3, 0x4) socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r1, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="2a947354495ee7d43ace6e0880fbf78e993afbfe90a44de4a12b00484f9f26", 0x1f}, {&(0x7f0000000200)="b350d8a459dc6b65dfaa287643d5b1027adfe9647a77c6f4f115dc6063f7e73a82768ebea104788e997d0d02a5440e124bdf947c3bdf64940eeaacdf8f7fbabfe6303126baeb8979bfdb39fe549c3b2c5d23dbd3944d5660351239d1f40b3ebfa64d4008ef85c5fc0efa85f02318454896328bcbb882", 0x76}, {&(0x7f00000002c0)="3cd723b82355ed9f78cda5c2bf7ee6b9e733a0427ae2272c0729a2e9e28b2beae4b862c9ac320d4151dcd3cae35dd3985b6e2d0687f94a8757bb22c4b8c226adc39db9d2d78cb80d28e4c482c5fac2bd579aecaee505da13b3b5b81c7b10cf2fe27b946272df15372e8b92030feed43d801703f0e2e294744679b7e47f8192f8e25a8f34056543a8c62085ec075aec0361faaa23ae15a9d4a27b0a7b3f8166b06e9cac393be19df4c2ad6da539178f298b51fa930c0f857b1ea6b1ef04297c59e6942e026e04999113d0045d8acc9a0a79c7d88d5b3317ad6df145b4b2da950413c655", 0xe3}, {&(0x7f00000003c0)="c19b2e11300c28ddb5d911772645d74a9a91b9415a51fa75577bd1d8ca0766078bf2e6bd2ac4944eeadb1f7693390903d49e60", 0x33}], 0x4}}], 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece1", 0xbc}, {&(0x7f0000000a00)="316f825a3d29f96a2093a917017b4cd30000000000000035ed313e19d6dd1b07", 0x20}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.01050906s ago: executing program 1 (id=1261): socket$nl_generic(0x10, 0x3, 0x10) iopl(0x3) prctl$PR_SET_MM_AUXV(0x42, 0xc, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x3a) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x4800}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001603010a000a000000040000000c00000000000000000000000f1c4a64e203d0fc6642d198707f4f89c5088d297223c2a6b5b0fee3a49b64617000000078c01e6a0962c244e8e74de1556586cfc1f58559a924a410595d649a8f0db9b3833b6d179ed8767885fff9b56ab73f88f03cf2884e176566b1de7efe1c7e3ff46d02154c103f8b074d6cda2a095ecd949b87a0ab8282c92c19ea32502d38ac75c94cdb6ae948580c5f621264fb72844d9fb030b2b60bb1aa81d0105dedbf6da2e0f6f917ee5427d7174d1f234efc47c81d67bfce0eeecfe56bfa1b260ff20127272ab468fcd827df3ab08f1e0d457eaa542278bf9d17d4ae493516c4e814cfff4d132d4ffbffffffa854eddf4fba30afa85f107d90385b4dc757681ab33c7f24c1e177a1a6909f61433400ff6b03680d41c95c6ffdd8eaa172a95385131c357949c0261e00"/345], 0x24}}, 0x0) setsockopt$MRT6_ADD_MFC(r1, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3e}}, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}, 0x5c) syz_emit_ethernet(0x4e, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsync(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000140), 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) getsockopt$inet6_opts(r4, 0x11a, 0x3, 0x0, &(0x7f0000000000)=0x4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000540)="633fc4ebfc7f388737b3a2233123bbcea2fc241d41f210097b274f13606fe74b38dd76baf971b5eccf13c3aa298f6b179c486d2188a31935a19b86c58105f744c57853d0bd2341db605d22ca1e842d883c8fff93691dea1b0e287ca0fc5b0e236ed9a56fccbe5a1f7c5add521dd85d3bacbe71ed642b4fed93c3666559998718033fb802f16e68316112c86379cae7d804e1fedeedcf0cbf95db3e95d75a8d52c027a32b264aadb74069a4cc81c779f0e465dcda3cc691f81c1ec6", 0xbb) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x4, &(0x7f0000000900)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYRES8=r3, @ANYRESOCT=r3, @ANYBLOB="c61d48afd836ef05c712df9fd5ddd1caf315fac75d168037166b414fd6ef1ac1bf08a0f6c30b53601a9fb065064d0c6ff0a57af88043b5d6b856b18a788f44547dc453c08ff5edd67459cbffcd299c987acc5902eb4d32bf419aa1bd0c4680a24c3560da4c520abb0d0fbcaa5e8cc76661986543eed2d3d785b7cc3351ea22a9c9326e7c47f0d923b5c47f7737be7d276bab70d8af8b26fe0c39870c9331", @ANYRESDEC=r5, @ANYRESDEC=r3], &(0x7f0000000100)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) r7 = dup(0xffffffffffffffff) sendmsg$nl_generic(r7, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x14, 0x30, 0x12f, 0x4}, 0x14}}, 0x0) 974.888443ms ago: executing program 1 (id=1263): r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x37, 0x7, 0x3, 0x2, 0x0, 0x8, 0x40000, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xb, 0x4, @perf_bp={&(0x7f0000000080), 0xf}, 0x1, 0x3b1e, 0x6, 0x9, 0x8, 0x3, 0x5, 0x0, 0x6, 0x0, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x0, 0xd, 0x1, 0xe3, 0x0, 0x15ab, 0x10000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x8000000000000}, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcb}, 0xffffffffffffffff, 0x1000000000004, r0, 0xa) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="180800000000000000000000000000008510000003000000180000000000000000000000000000009500000000000000dd0a00000000000095"], &(0x7f0000000000)='GPL\x00', 0x5, 0xf4, &(0x7f0000000240)=""/244, 0x0, 0x20}, 0x90) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'wg1\x00', @multicast}) 959.550135ms ago: executing program 1 (id=1264): bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=ANY=[], 0x18}}], 0x1, 0x8040) sendmmsg$inet6(r1, &(0x7f0000000000)=[{{&(0x7f0000004d40)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4008040) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000340), r5, 0x0, 0x1, 0x4}}, 0x20) sendmmsg(r3, &(0x7f00000002c0), 0x0, 0x20008010) socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$inet_nvme(r3, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r7}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="24000000760009eeffffffffffffff0400000000", @ANYRES32=0x0, @ANYBLOB="0400208008000154749b4ff71971410fd2107d38f472926ed7aecd9f5f96062692ad93760fe5105f63af56d0f46b847cfa3e7143b11c39a0522efdb0544b00a3e911b5d516f14b05e610e4e878023a2400e5847ca4ce9f0375fdcdc468010c83dcd48e73fc2f0d13d205f26548bfc4419a8411743c1cb35aa62bcbf95aeb1cfc8404053abbe2372089b4db0200775090eeb7015d87c1133df44024d28e4bdae5439960c7e9e88b10734283b0c8e29c50550d97f94665813ff94a91cd3ae4bb22449f737a42947cbef6a515536327a3bad4c5a68d4932"], 0x24}, 0x1, 0x5502000000000000}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 885.831441ms ago: executing program 4 (id=1270): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f0000008400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) futex(&(0x7f0000000000), 0x7, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x2, 0x2) (async) futex(&(0x7f0000000000), 0x7, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x2, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) (async) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f0000000300)="a3", 0x1, 0x2c091, 0x0, 0x0) 780.36711ms ago: executing program 0 (id=1271): openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x6256, 0x0, 0x0, 0x0, 0x0) (fail_nth: 21) 780.1652ms ago: executing program 0 (id=1272): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_RTT={0x8}, @TCA_CAKE_TARGET={0x8}]}}]}, 0x44}}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xbfff, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='c *:'], 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) 752.132813ms ago: executing program 2 (id=1275): socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_setup(0x24fa, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x4}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x1, 0x56a, &(0x7f00000015c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000702060800000000000014008500000075000000a70000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000280)=0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x800448d4, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="000000001f4e2f3e080adf26ff0c8546981d00000000b7080000d93e74a9df6837000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b71811000000000000000000000000000000000003c7e209178e75d39b9f2283b196e6cd2ba40ec383da", @ANYRES32=r5, @ANYBLOB="0000000000000000b745b136a3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) creat(&(0x7f0000000280)='./file0\x00', 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002000000000000000002000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70300000000000085000000ad000000b70000000000000095"], 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={r8, 0xffffffffffffffff, 0x30, 0x0, @val=@uprobe_multi={&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0x0, 0x2000000000000229}}, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) shutdown(0xffffffffffffffff, 0x1) bind$bt_hci(r3, &(0x7f00000011c0)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) timer_gettime(r2, &(0x7f0000000440)) pwritev2(r0, &(0x7f0000000000)=[{&(0x7f0000000140)='y', 0x1}], 0x1, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), &(0x7f0000000300)=ANY=[], 0x700, 0x0) unlink(&(0x7f0000000180)='./file1\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000100)={0x0, 0x2b, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="a80000003800090000000000000000000300000004000000900001808b000000", @ANYRES32=0x0, @ANYBLOB="35ba86ac7eb21f788e92806f7d0dfb1054fdb09a6e9ebc7888a38ffa2e06e6263a79f4536f4ee605f84a742179066bfa2dc75e835b73e150d3082698851562faa727c7458e9290601756ace2b145cd77b21c7285381ae2c80a7e7c0403f5503765468943da6c9d08e240860957e027d0d232b363046e281b1959ac97db"], 0xa8}}, 0x0) 684.208509ms ago: executing program 2 (id=1276): ioperm(0x0, 0x2, 0x7e) (async) write(0xffffffffffffffff, 0x0, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f00000000c0)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@dioread_nolock}]}, 0x3, 0x4de, &(0x7f0000000c40)="$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") (async, rerun: 64) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001280)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x10, &(0x7f00000017c0)=ANY=[], 0x0, 0x6, 0x28, &(0x7f0000001400)=""/40, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) (async) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x17, 0x101, 0xfa, 0x7, 0x1a0a, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, r0, 0x1, 0x5, 0x5}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x393, 0x0, r1, 0x8, '\x00', 0x0, r0, 0x2, 0x1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0x0, 0x8b4, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000380)=[r1, r1, r1, r1, r2, r2], &(0x7f0000000540)=[{0x0, 0x3, 0x8, 0xa}, {0x3, 0x3, 0xc}, {0x1, 0x1, 0x3, 0x1}, {0x4, 0x4, 0x8}], 0x10, 0x4}, 0x90) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x21c}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) (async) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000140)=@allocspi={0xfc, 0x16, 0x401, 0x0, 0x0, {{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@mcast2, 0x0, 0x33}, @in=@remote}, 0x8, 0xffffffff}, [@migrate={0x4, 0x1b}]}, 0xfc}}, 0x0) (async) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) (async) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async) close_range(r4, 0xffffffffffffffff, 0x0) (async) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000040)=0x1b3a, 0x4) (async) sendto$inet(r8, &(0x7f0000000080)='m', 0x1, 0x0, 0x0, 0x0) (async, rerun: 64) recvmsg(r8, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) (rerun: 64) syz_emit_ethernet(0xf6, &(0x7f00000001c0)={@multicast, @random="1704dbd800", @void, {@ipv4={0x800, @tipc={{0x2d, 0x4, 0x2, 0x5, 0xe8, 0x67, 0x0, 0x7, 0x6, 0x0, @multicast1, @local, {[@timestamp={0x44, 0x8, 0x6f, 0x0, 0x2, [0xd7]}, @ssrr={0x89, 0x17, 0x21, [@rand_addr=0x64010102, @local, @loopback, @rand_addr=0x64010101, @private=0xa010101]}, @noop, @generic={0x88, 0xc, "2b32581cf2e552474d05"}, @timestamp_addr={0x44, 0x34, 0x2a, 0x1, 0x5, [{@multicast1, 0x600}, {@multicast1, 0x2}, {@multicast1}, {@multicast1, 0x8}, {@loopback, 0xe89}, {@remote, 0x187}]}, @noop, @timestamp_addr={0x44, 0x3c, 0x9c, 0x1, 0x6, [{@empty, 0x7f}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x2}, {@broadcast, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@loopback, 0x1ff}, {@broadcast, 0x1}, {@multicast2, 0x76}]}]}}, @payload_mcast={{{{{{0x34, 0x0, 0x0, 0x0, 0x1, 0xb, 0x0, 0x2, 0x8001, 0x0, 0x0, 0x1, 0x4, 0x1, 0xb, 0x5, 0x0, 0x4e21, 0x4e25}, 0x0, 0x3}, 0x0, 0x1}, 0x4}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}}, 0x0) 683.832419ms ago: executing program 2 (id=1277): close(0xffffffffffffffff) close(0x4) r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='8O\x00\x00', @ANYRES16=r0, @ANYBLOB="00042bbd7000fedbdf250600000008000c000000000014000600fe88000300000000000000000000000108000400fcffffff"], 0x38}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffff47, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) timer_create(0x2, 0x0, &(0x7f0000000500)=0x0) timer_settime(r3, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) timer_gettime(r3, &(0x7f0000000100)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) statx(r5, &(0x7f0000004000)='./file0\x00', 0x6000, 0x800, &(0x7f0000004040)) sendmmsg$unix(r4, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) timer_create(0x3, &(0x7f00000003c0)={0x0, 0x16, 0x2, @thr={&(0x7f0000000180), &(0x7f00000002c0)="0335eaf155848680d1551de918909f663bc621fc8ad4c4f3b92525a3c32b9370b86e107aaddc22f2eddf5b5e1601516123bf26025b04f7f784a81286d455b623bf132d0edb5358ed6e5c83678299077d001a2da9fa753d706031096dfa29044c3b3ae35846caa29748bef005e73082298b8a8907ad2adfae006b57ff906f33bb7a4d97d6c69552a60d2c0a4f862d9e95710445b40f9abf692971e2c0a89443414747991920cdd8b8ba04a159c5df3f5e0554b801e5ef7d4ce27ca5422fb7d1d35074da9f7e703c4e3f292fe7bb31"}}, &(0x7f0000000400)=0x0) timer_delete(r6) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, r4}, 0x90) sched_setscheduler(0x0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012dbd700038dbdf251800ad620000000856cccd4d1666d27d29f6e29926368414d6a21196bee03f2855979ac24c640022e169965d2dcd3d95757951426300efd12d0dc5e98266a6dbcbbb43b7068696fa1430d13005645549bee3b153af34b9ebcf31ffa03ca6c442d541ef83d1", @ANYRES32=0x0, @ANYBLOB="0c000600000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="0c00060003000000010000000c0006000200000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20}, 0x20040000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x1c1341, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x26010000, 0x0, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond, 0x0, 0x110, 0x130, 0x0, {0x0, 0x25e}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@state={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@dev, @mcast1, [], [], 'bridge_slave_0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d0000000014000280080002000000e3b60800010001000000140003007866726d30"], 0x58}}, 0x0) 184.644763ms ago: executing program 3 (id=1298): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_io_uring_setup(0x1114, &(0x7f0000000300), &(0x7f0000000140), &(0x7f0000000000)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000022a2970c0000000000feff00760000000f00000055000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r3}, 0x10) io_uring_register$IORING_UNREGISTER_PBUF_RING(r2, 0x17, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2}, 0x1) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$notify(r5, 0x402, 0x8000003d) fcntl$setsig(r5, 0xa, 0x21) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) sendmsg$kcm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a28b137140000004abd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x6000, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000010008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000100020400bf050005001201", 0x67}], 0x1}, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/stat\x00', 0x0, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_POWER_SAVE(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00012d050000000000000000000008000300", @ANYRES32=r10, @ANYBLOB="08005d000100000008005d000100000008005d000200000008005d000000000008005d000100000008005d0001000000"], 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x4810) ioctl$GIO_UNISCRNMAP(r1, 0x4b48, &(0x7f0000003d40)=""/175) 167.988745ms ago: executing program 3 (id=1299): socket$nl_generic(0x10, 0x3, 0x10) (async) bind$inet(0xffffffffffffffff, 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x118, 0x118, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x2}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) (rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) (async) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r0, r1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x57, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="89278bbde53f500400000000000000000000004a", @ANYBLOB="46a27747e955f07918988b6e62ae4bcc8e20719eb6ab792c786cb3ea6353be566631f3564d64506ec8de2fadb0d6cf5d83c90284a16f673827b4fb1fb2490b46004a790de3fb21e0ab36320ce30416195e9ede2261ccac4fa36a076330d616d13e5b1d380a084900e322406d39b779959e86ba404274cafc0faf6804b851f9f38d2268d36daedfd5599535a9cec20449b3fe2f910b4e2f547a586e4cfde676", @ANYBLOB="0000000000000000140012800b00010067656e6576650000040002800a0001000180c200000000005bff350076657468315f766c616e00000000000005001100000000000a0002000180c20000000000"], 0x68}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC]) (async) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) shutdown(0xffffffffffffffff, 0x0) (async) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x14) ioctl$TIOCSETD(r3, 0x5412, &(0x7f0000000040)) (async, rerun: 32) r4 = socket$kcm(0x2b, 0x1, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) (async, rerun: 64) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) (rerun: 64) bind$bt_l2cap(r7, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xd) (async) setsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0xd, 0x0, 0x50) (async) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) ioctl$TUNSETLINK(0xffffffffffffffff, 0x5452, 0x0) setsockopt$sock_attach_bpf(r4, 0x6, 0x25, &(0x7f0000000200)=r8, 0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(r9, &(0x7f0000000780)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) 112.32048ms ago: executing program 3 (id=1300): r0 = socket$rds(0x15, 0x5, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xf86, &(0x7f0000001180)={@local, @random="e130aeaaba30", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0xf50, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[@routing={0x84}], "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"}}}}}, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0x6, 'syz0\x00'}) socket(0x1d, 0x2, 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x62, 0x67bc, 0x40, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, 0x8, 0x7, 0x401, 0x6}}) 110.61733ms ago: executing program 3 (id=1301): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="160a0000000000006110ac000000000095000f0000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x408, 0x260, 0x0, 0xffffffff, 0x0, 0x0, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, &(0x7f0000000600), {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={{0x30}, {[0x7fffffff, 0x6]}}, @common=@icmp={{0x28}, {0xb, "32e8", 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x9, @rand_addr=0x64010102, @loopback, @gre_key=0x427, @port=0x4e21}}}}, {{@ip={@multicast2, @loopback, 0xffffff00, 0xffffffff, 'team_slave_0\x00', 'caif0\x00', {0xff}, {0xff}, 0x89, 0x3, 0x24}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x8, @ipv4=@multicast2, @ipv6=@dev={0xfe, 0x80, '\x00', 0x12}, @port=0x4e20, @port=0x4e24}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @private=0xa010101, @private=0xa010102, @gre_key=0x1783, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@icmp={{0x28}, {0x11, "24fe", 0x1}}, @common=@set={{0x40}, {{0x4, [0x5, 0x6, 0x3, 0x7, 0x3, 0x6], 0x5, 0x2}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x8, @dev={0xac, 0x14, 0x14, 0x14}, @empty, @port=0x4e21, @icmp_id=0x65}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x0, &(0x7f00000002c0)}) (async) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) (async) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r3, 0x3) (async) socket$inet_dccp(0x2, 0x6, 0x0) (async) r4 = accept4(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x1, 0x4, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000) (async) r5 = semget(0x1, 0x2, 0x552) semctl$SEM_INFO(r5, 0x4, 0x13, &(0x7f0000000500)=""/249) (async) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4f, 0x2}, @const={0x4, {0xce7d, 0x1, 0x8, 0x9}}}) (async) r6 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r6, &(0x7f0000000040)="e2", 0x2250) 109.553741ms ago: executing program 1 (id=1302): socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000002d) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x60102, 0x80) fcntl$setstatus(r2, 0x4, 0x6800) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) unshare(0x26020280) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f0000000280)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@orlov}, {@usrjquota}, {@resgid}, {@sysvgroups}, {@delalloc}, {@errors_continue}]}, 0x10, 0x4d6, &(0x7f0000000880)="$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") mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) request_key(&(0x7f0000002280)='asymmetric\x00', &(0x7f0000002200)={'syz', 0x2}, &(0x7f0000002240)='vfat\x00', 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = epoll_create1(0x0) r8 = fcntl$dupfd(r7, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r8, r6, 0x11, 0x0, r8}, 0x14) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 76.619133ms ago: executing program 1 (id=1303): r0 = socket(0x10, 0x803, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000008580), 0x101c80, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x4008031, 0xffffffffffffffff, 0x0) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) (async) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000085c0)=0x8) (async) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)={0x38, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x38}}, 0x0) (async) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x138}}, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000100001"], 0x28}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r2, @ANYBLOB="020000000000800080001200080001007674693674000200"], 0xa0}}, 0x0) (async) r3 = socket(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x400000000000235, 0x0) 57.743695ms ago: executing program 1 (id=1304): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1}, 0x48) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socketpair(0x3d, 0x1, 0x1, &(0x7f0000000000)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x8000}, 0x10}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB='&'], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r1, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', @random='\x00\x00\x00 \x00'}) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcfad, 0x8}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, r2, 0x0) socketpair(0x1f, 0x2, 0x6, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='\t!=&\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000061124c00000000009500000700000000467452c731de7e1d69b10dc62b9e546747050f6bc38ccbc7911065460fd570e89b5e5685516cc26cf5ebb2684ef6db3a1e681c47d9ed7915009af03275f7ea038d457c9e01c1d1d5ed75f6651fb7c9abe3df83f82aca0f2f5bc63610e1a96c32b29733fae46c29c17965c47957165b3911e333275ff7fecd7faa89bf98f845321999a64706a2f95cefa4e9b215937582d4622852366982a93ce7670f567433f73230ba83075536f98685b2147873b7a08e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) epoll_create1(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 1.88126ms ago: executing program 4 (id=1305): bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = syz_io_uring_setup(0xf3d, &(0x7f0000000400), &(0x7f0000000080)=0x0, &(0x7f0000000480)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) (async) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)={0x404000}, &(0x7f0000000100)='./file0\x00', 0x18}) close(0xffffffffffffffff) socket$kcm(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x10000, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000300), 0xc0, 0x400) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f00000003c0)) (async) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f00000003c0)) syz_io_uring_setup(0x7e4e, &(0x7f0000000100), &(0x7f0000000180), 0x0) (async) syz_io_uring_setup(0x7e4e, &(0x7f0000000100), &(0x7f0000000180), 0x0) io_uring_enter(r0, 0x4ac6, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r0, 0x4ac6, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{r5, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000280)='%ps \x00'}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0x0) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r7, 0x0) write$char_usb(r7, &(0x7f00000002c0)='AS', 0x2) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r8}, 0x10) socket$pppoe(0x18, 0x1, 0x0) (async) r9 = socket$pppoe(0x18, 0x1, 0x0) getpeername(r9, 0x0, &(0x7f0000002000)) modify_ldt$write(0x1, 0x0, 0x0) 1.54546ms ago: executing program 3 (id=1306): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000540), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="33e400fffffff34a326e09"], 0x14}}, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffc93}, 0x48) 270.41µs ago: executing program 3 (id=1307): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000001400)=[{{&(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001c00)='{', 0x1}], 0x1}}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) lchown(&(0x7f00000006c0)='./file0\x00', 0x0, 0xee01) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x8, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r3, 0x2000, 0x0}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x89a0, &(0x7f0000000000)={0x1, 'netdevsim0\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) unshare(0x20000400) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) dup(r1) dup3(r1, r5, 0x0) 0s ago: executing program 4 (id=1308): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1, @ANYRES32=r1], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x21, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kvm_ack_irq\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kvm_ack_irq\x00', r0}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) (async) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f0000000100), 0xff, 0x490, &(0x7f0000000f40)="$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") r4 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') (async) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0x40286608, &(0x7f0000000180)={@desc={0x3f, 0x2000000, @desc3}}) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000280)={0x0, 0x0}) r9 = syz_open_procfs(r8, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r9, 0x40086610, &(0x7f0000000180)={@id={0x2, 0x0, @b}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) ftruncate(r0, 0x4) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x0, 0x4fa, &(0x7f00000005c0)="$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") setreuid(0xffffffffffffffff, 0xee00) (async) setreuid(0xffffffffffffffff, 0xee00) setfsuid(0x0) (async) setfsuid(0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0x5427, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='.\x00', 0x0, 0x0) renameat2(r10, &(0x7f00000000c0)='./file0\x00', r10, &(0x7f0000000100)='./bus\x00', 0x4) (async) renameat2(r10, &(0x7f00000000c0)='./file0\x00', r10, &(0x7f0000000100)='./bus\x00', 0x4) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) (async) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) kernel console output (not intermixed with test programs): se socket [ 269.381532][ T28] vhci_hcd: disconnect device [ 269.526829][ T7969] netlink: 12 bytes leftover after parsing attributes in process `syz.3.773'. [ 269.676795][ T7980] netlink: 'syz.4.778': attribute type 10 has an invalid length. [ 269.687528][ T7980] team0: Port device netdevsim1 added [ 269.730629][ T7989] loop2: detected capacity change from 0 to 128 [ 269.746793][ T7990] netlink: 4 bytes leftover after parsing attributes in process `syz.0.782'. [ 269.760561][ C1] vcan0: j1939_session_tx_dat: 0xffff888112fa6800: queue data error: -100 [ 269.795936][ T7994] loop2: detected capacity change from 0 to 256 [ 269.968971][ T8010] loop1: detected capacity change from 0 to 128 [ 270.044463][ T8015] FAULT_INJECTION: forcing a failure. [ 270.044463][ T8015] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 270.057654][ T8015] CPU: 0 UID: 0 PID: 8015 Comm: syz.1.791 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 270.068571][ T8015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 270.078775][ T8015] Call Trace: [ 270.082073][ T8015] [ 270.085076][ T8015] dump_stack_lvl+0xf2/0x150 [ 270.089741][ T8015] dump_stack+0x15/0x20 [ 270.093991][ T8015] should_fail_ex+0x229/0x230 [ 270.098685][ T8015] should_fail+0xb/0x10 [ 270.102855][ T8015] should_fail_usercopy+0x1a/0x20 [ 270.107945][ T8015] strncpy_from_user+0x25/0x270 [ 270.112975][ T8015] strncpy_from_bpfptr+0x38/0x60 [ 270.117918][ T8015] bpf_prog_load+0x868/0x1060 [ 270.122617][ T8015] __sys_bpf+0x463/0x7a0 [ 270.126958][ T8015] __x64_sys_bpf+0x43/0x50 [ 270.131382][ T8015] x64_sys_call+0x2625/0x2d60 [ 270.136105][ T8015] do_syscall_64+0xc9/0x1c0 [ 270.140658][ T8015] ? clear_bhb_loop+0x55/0xb0 [ 270.145383][ T8015] ? clear_bhb_loop+0x55/0xb0 [ 270.150098][ T8015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.156024][ T8015] RIP: 0033:0x7fb13a049e79 [ 270.160462][ T8015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.180102][ T8015] RSP: 002b:00007fb138cc1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 270.188555][ T8015] RAX: ffffffffffffffda RBX: 00007fb13a1e5f80 RCX: 00007fb13a049e79 [ 270.196619][ T8015] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 270.204596][ T8015] RBP: 00007fb138cc1090 R08: 0000000000000000 R09: 0000000000000000 [ 270.212599][ T8015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.220573][ T8015] R13: 0000000000000000 R14: 00007fb13a1e5f80 R15: 00007ffee8db9878 [ 270.228594][ T8015] [ 270.458019][ T8027] loop4: detected capacity change from 0 to 1024 [ 270.486915][ T8027] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 270.511100][ T8027] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 270.585056][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.639567][ T8033] loop4: detected capacity change from 0 to 256 [ 270.767266][ T8042] loop4: detected capacity change from 0 to 128 [ 271.161290][ T8051] program syz.1.802 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 271.195669][ T8055] FAULT_INJECTION: forcing a failure. [ 271.195669][ T8055] name failslab, interval 1, probability 0, space 0, times 0 [ 271.208497][ T8055] CPU: 1 UID: 0 PID: 8055 Comm: syz.3.803 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 271.219095][ T8055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 271.229230][ T8055] Call Trace: [ 271.232511][ T8055] [ 271.235438][ T8055] dump_stack_lvl+0xf2/0x150 [ 271.240096][ T8055] dump_stack+0x15/0x20 [ 271.244360][ T8055] should_fail_ex+0x229/0x230 [ 271.249415][ T8055] ? selinux_bpf_prog_load+0x35/0xe0 [ 271.254757][ T8055] should_failslab+0x8f/0xb0 [ 271.259360][ T8055] __kmalloc_cache_noprof+0x4b/0x2a0 [ 271.264743][ T8055] selinux_bpf_prog_load+0x35/0xe0 [ 271.269915][ T8055] security_bpf_prog_load+0x4a/0x80 [ 271.275345][ T8055] bpf_prog_load+0xe81/0x1060 [ 271.280111][ T8055] __sys_bpf+0x463/0x7a0 [ 271.284368][ T8055] __x64_sys_bpf+0x43/0x50 [ 271.288833][ T8055] x64_sys_call+0x2625/0x2d60 [ 271.293524][ T8055] do_syscall_64+0xc9/0x1c0 [ 271.298080][ T8055] ? clear_bhb_loop+0x55/0xb0 [ 271.302760][ T8055] ? clear_bhb_loop+0x55/0xb0 [ 271.307461][ T8055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 271.313437][ T8055] RIP: 0033:0x7fbff04d9e79 [ 271.317848][ T8055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.337600][ T8055] RSP: 002b:00007fbfef157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 271.346008][ T8055] RAX: ffffffffffffffda RBX: 00007fbff0675f80 RCX: 00007fbff04d9e79 [ 271.353989][ T8055] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 271.362144][ T8055] RBP: 00007fbfef157090 R08: 0000000000000000 R09: 0000000000000000 [ 271.370130][ T8055] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 271.378100][ T8055] R13: 0000000000000000 R14: 00007fbff0675f80 R15: 00007fff52f37a18 [ 271.386088][ T8055] [ 271.443188][ T8068] netlink: 'syz.1.804': attribute type 10 has an invalid length. [ 271.471960][ T8070] syzkaller0: entered promiscuous mode [ 271.477444][ T8070] syzkaller0: entered allmulticast mode [ 271.485958][ T3491] syzkaller0: tun_net_xmit 48 [ 271.492805][ T8070] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 271.574866][ T8072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=790 sclass=netlink_route_socket pid=8072 comm=syz.3.809 [ 271.633579][ T8074] loop4: detected capacity change from 0 to 2048 [ 271.650236][ T8074] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.654053][ T8080] netlink: 8 bytes leftover after parsing attributes in process `syz.3.812'. [ 271.663459][ T8074] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.671616][ T8080] netlink: 8 bytes leftover after parsing attributes in process `syz.3.812'. [ 271.694228][ T8080] geneve2: entered promiscuous mode [ 271.699677][ T8080] geneve2: entered allmulticast mode [ 271.706593][ T8081] netlink: 8 bytes leftover after parsing attributes in process `syz.3.812'. [ 271.715641][ T8081] netlink: 26 bytes leftover after parsing attributes in process `syz.3.812'. [ 271.742636][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.771752][ T8085] loop4: detected capacity change from 0 to 1024 [ 271.820715][ T8085] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.918322][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.060632][ T8101] loop1: detected capacity change from 0 to 256 [ 272.067090][ T8097] netlink: 'syz.4.816': attribute type 10 has an invalid length. [ 272.077288][ T8097] macvlan1: entered promiscuous mode [ 272.082833][ T8097] macvlan1: entered allmulticast mode [ 272.094782][ T8097] veth1_vlan: entered allmulticast mode [ 272.102592][ T8097] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 272.116330][ T8098] netlink: 'syz.4.816': attribute type 10 has an invalid length. [ 272.126272][ T8098] veth1_vlan: left allmulticast mode [ 272.204990][ T8104] FAULT_INJECTION: forcing a failure. [ 272.204990][ T8104] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 272.218426][ T8104] CPU: 0 UID: 0 PID: 8104 Comm: syz.1.818 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 272.229029][ T8104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 272.239229][ T8104] Call Trace: [ 272.242524][ T8104] [ 272.245555][ T8104] dump_stack_lvl+0xf2/0x150 [ 272.250260][ T8104] dump_stack+0x15/0x20 [ 272.254475][ T8104] should_fail_ex+0x229/0x230 [ 272.259261][ T8104] should_fail_alloc_page+0xfd/0x110 [ 272.264579][ T8104] __alloc_pages_noprof+0x109/0x360 [ 272.270062][ T8104] ___kmalloc_large_node+0x7a/0x120 [ 272.275491][ T8104] __kmalloc_large_noprof+0x1f/0xb0 [ 272.280824][ T8104] bpf_check+0x78/0xa290 [ 272.285091][ T8104] ? pcpu_block_update_hint_alloc+0x1f4/0x6a0 [ 272.291276][ T8104] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 272.297531][ T8104] ? cgroup_rstat_updated+0x99/0x550 [ 272.302840][ T8104] ? pcpu_chunk_relocate+0x183/0x280 [ 272.308228][ T8104] ? __mod_memcg_state+0x10d/0x200 [ 272.313375][ T8104] ? __rcu_read_unlock+0x4e/0x70 [ 272.318353][ T8104] ? bpf_prog_alloc+0x59/0x150 [ 272.323165][ T8104] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 272.328398][ T8104] ? should_fail_ex+0xd7/0x230 [ 272.333191][ T8104] ? selinux_bpf_prog_load+0x35/0xe0 [ 272.338680][ T8104] ? should_failslab+0x8f/0xb0 [ 272.343512][ T8104] ? __kmalloc_cache_noprof+0x10b/0x2a0 [ 272.349168][ T8104] ? selinux_bpf_prog_load+0xbb/0xe0 [ 272.354798][ T8104] bpf_prog_load+0xed4/0x1060 [ 272.359514][ T8104] __sys_bpf+0x463/0x7a0 [ 272.363903][ T8104] __x64_sys_bpf+0x43/0x50 [ 272.368353][ T8104] x64_sys_call+0x2625/0x2d60 [ 272.373047][ T8104] do_syscall_64+0xc9/0x1c0 [ 272.377630][ T8104] ? clear_bhb_loop+0x55/0xb0 [ 272.382393][ T8104] ? clear_bhb_loop+0x55/0xb0 [ 272.387105][ T8104] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.393081][ T8104] RIP: 0033:0x7fb13a049e79 [ 272.397597][ T8104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.417228][ T8104] RSP: 002b:00007fb138cc1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 272.425708][ T8104] RAX: ffffffffffffffda RBX: 00007fb13a1e5f80 RCX: 00007fb13a049e79 [ 272.433700][ T8104] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 272.441868][ T8104] RBP: 00007fb138cc1090 R08: 0000000000000000 R09: 0000000000000000 [ 272.449855][ T8104] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 272.457904][ T8104] R13: 0000000000000000 R14: 00007fb13a1e5f80 R15: 00007ffee8db9878 [ 272.466084][ T8104] [ 272.641474][ T8126] netlink: 4 bytes leftover after parsing attributes in process `syz.1.825'. [ 272.749898][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 272.749915][ T29] audit: type=1326 audit(1724457142.564:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8129 comm="syz.0.827" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fedd4409e79 code=0x0 [ 272.783007][ T29] audit: type=1326 audit(1724457142.594:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8125 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb13a049e79 code=0x7fc00000 [ 272.833904][ T29] audit: type=1326 audit(1724457142.644:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8125 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb13a049e79 code=0x7fc00000 [ 272.859080][ T8133] netlink: 'syz.0.827': attribute type 10 has an invalid length. [ 272.871043][ T8133] team0: Port device netdevsim1 added [ 273.018239][ T8135] loop2: detected capacity change from 0 to 256 [ 273.067552][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.078134][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.088137][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.098672][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.108639][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.117206][ T8140] netlink: 60 bytes leftover after parsing attributes in process `syz.2.830'. [ 273.119252][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.128492][ T8140] unsupported nlmsg_type 40 [ 273.137936][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.152957][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.162800][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.173243][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.183260][ T8139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.193946][ T8139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.204936][ T8140] tipc: Started in network mode [ 273.209876][ T8140] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 273.219118][ T8140] tipc: Enabled bearer , priority 10 [ 273.219190][ T8141] loop2: detected capacity change from 0 to 512 [ 273.246522][ T8143] netlink: 4 bytes leftover after parsing attributes in process `syz.4.831'. [ 273.265533][ T8143] xt_l2tp: unknown flags: 6c [ 273.276805][ T8147] FAULT_INJECTION: forcing a failure. [ 273.276805][ T8147] name failslab, interval 1, probability 0, space 0, times 0 [ 273.289490][ T8147] CPU: 1 UID: 0 PID: 8147 Comm: syz.2.832 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 273.300223][ T8147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 273.310291][ T8147] Call Trace: [ 273.313571][ T8147] [ 273.316501][ T8147] dump_stack_lvl+0xf2/0x150 [ 273.321145][ T8147] dump_stack+0x15/0x20 [ 273.325315][ T8147] should_fail_ex+0x229/0x230 [ 273.330037][ T8147] ? __get_vm_area_node+0xf7/0x1b0 [ 273.335149][ T8147] should_failslab+0x8f/0xb0 [ 273.339877][ T8147] __kmalloc_cache_node_noprof+0x50/0x2b0 [ 273.345764][ T8147] ? get_page_from_freelist+0x1a30/0x1a70 [ 273.351501][ T8147] __get_vm_area_node+0xf7/0x1b0 [ 273.356531][ T8147] __vmalloc_node_range_noprof+0x2e1/0xec0 [ 273.362349][ T8147] ? bpf_check+0xd3/0xa290 [ 273.366813][ T8147] ? __memcg_kmem_charge_page+0xd2/0x170 [ 273.372461][ T8147] ? should_fail_ex+0xd7/0x230 [ 273.377254][ T8147] ? __alloc_pages_noprof+0x194/0x360 [ 273.382643][ T8147] ? __rcu_read_unlock+0x4e/0x70 [ 273.387623][ T8147] ? __mod_node_page_state+0x1c/0x80 [ 273.392951][ T8147] ? bpf_check+0xd3/0xa290 [ 273.397451][ T8147] vzalloc_noprof+0x5e/0x70 [ 273.401961][ T8147] ? bpf_check+0xd3/0xa290 [ 273.406413][ T8147] bpf_check+0xd3/0xa290 [ 273.410748][ T8147] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 273.416832][ T8147] ? cgroup_rstat_updated+0x99/0x550 [ 273.422279][ T8147] ? pcpu_chunk_relocate+0x183/0x280 [ 273.427579][ T8147] ? __mod_memcg_state+0x10d/0x200 [ 273.432750][ T8147] ? bpf_prog_alloc+0x59/0x150 [ 273.437527][ T8147] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 273.442953][ T8147] ? should_fail_ex+0xd7/0x230 [ 273.447789][ T8147] ? selinux_bpf_prog_load+0x35/0xe0 [ 273.453210][ T8147] ? should_failslab+0x8f/0xb0 [ 273.457990][ T8147] ? __kmalloc_cache_noprof+0x10b/0x2a0 [ 273.463607][ T8147] ? selinux_bpf_prog_load+0xbb/0xe0 [ 273.468929][ T8147] bpf_prog_load+0xed4/0x1060 [ 273.473644][ T8147] __sys_bpf+0x463/0x7a0 [ 273.477949][ T8147] __x64_sys_bpf+0x43/0x50 [ 273.482420][ T8147] x64_sys_call+0x2625/0x2d60 [ 273.487231][ T8147] do_syscall_64+0xc9/0x1c0 [ 273.491882][ T8147] ? clear_bhb_loop+0x55/0xb0 [ 273.496820][ T8147] ? clear_bhb_loop+0x55/0xb0 [ 273.501554][ T8147] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.507514][ T8147] RIP: 0033:0x7f33d1a59e79 [ 273.511993][ T8147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.531653][ T8147] RSP: 002b:00007f33d06d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 273.540117][ T8147] RAX: ffffffffffffffda RBX: 00007f33d1bf5f80 RCX: 00007f33d1a59e79 [ 273.548201][ T8147] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 273.556204][ T8147] RBP: 00007f33d06d1090 R08: 0000000000000000 R09: 0000000000000000 [ 273.564275][ T8147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 273.572305][ T8147] R13: 0000000000000000 R14: 00007f33d1bf5f80 R15: 00007fffcfb8c9e8 [ 273.580362][ T8147] [ 273.583642][ T8147] syz.2.832: vmalloc error: size 1152, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 273.598964][ T8147] CPU: 1 UID: 0 PID: 8147 Comm: syz.2.832 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 273.604481][ T29] audit: type=1326 audit(1724457143.414:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8125 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb13a049e79 code=0x7fc00000 [ 273.609557][ T8147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 273.609574][ T8147] Call Trace: [ 273.609583][ T8147] [ 273.632843][ T29] audit: type=1326 audit(1724457143.414:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8125 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fb13a049e79 code=0x7fc00000 [ 273.642950][ T8147] dump_stack_lvl+0xf2/0x150 [ 273.646234][ T29] audit: type=1326 audit(1724457143.414:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8125 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb13a049e79 code=0x7fc00000 [ 273.649155][ T8147] dump_stack+0x15/0x20 [ 273.672402][ T29] audit: type=1326 audit(1724457143.414:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8125 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb13a049e79 code=0x7fc00000 [ 273.676954][ T8147] warn_alloc+0x145/0x1b0 [ 273.677015][ T8147] ? __kmalloc_cache_node_noprof+0x50/0x2b0 [ 273.700498][ T29] audit: type=1326 audit(1724457143.414:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8125 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb13a049e79 code=0x7fc00000 [ 273.704444][ T8147] ? get_page_from_freelist+0x1a30/0x1a70 [ 273.727673][ T29] audit: type=1326 audit(1724457143.414:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8125 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb13a049e79 code=0x7fc00000 [ 273.732105][ T8147] __vmalloc_node_range_noprof+0x306/0xec0 [ 273.737990][ T29] audit: type=1326 audit(1724457143.414:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8125 comm="syz.1.825" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb13a049e79 code=0x7fc00000 [ 273.761230][ T8147] ? __memcg_kmem_charge_page+0xd2/0x170 [ 273.825200][ T8147] ? should_fail_ex+0xd7/0x230 [ 273.830022][ T8147] ? __alloc_pages_noprof+0x194/0x360 [ 273.835413][ T8147] ? __rcu_read_unlock+0x4e/0x70 [ 273.840384][ T8147] ? __mod_node_page_state+0x1c/0x80 [ 273.845772][ T8147] ? bpf_check+0xd3/0xa290 [ 273.850194][ T8147] vzalloc_noprof+0x5e/0x70 [ 273.854706][ T8147] ? bpf_check+0xd3/0xa290 [ 273.859149][ T8147] bpf_check+0xd3/0xa290 [ 273.863413][ T8147] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 273.869507][ T8147] ? cgroup_rstat_updated+0x99/0x550 [ 273.874871][ T8147] ? pcpu_chunk_relocate+0x183/0x280 [ 273.880320][ T8147] ? __mod_memcg_state+0x10d/0x200 [ 273.885580][ T8147] ? bpf_prog_alloc+0x59/0x150 [ 273.890356][ T8147] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 273.895578][ T8147] ? should_fail_ex+0xd7/0x230 [ 273.900502][ T8147] ? selinux_bpf_prog_load+0x35/0xe0 [ 273.905806][ T8147] ? should_failslab+0x8f/0xb0 [ 273.910644][ T8147] ? __kmalloc_cache_noprof+0x10b/0x2a0 [ 273.916203][ T8147] ? selinux_bpf_prog_load+0xbb/0xe0 [ 273.921538][ T8147] bpf_prog_load+0xed4/0x1060 [ 273.926233][ T8147] __sys_bpf+0x463/0x7a0 [ 273.930555][ T8147] __x64_sys_bpf+0x43/0x50 [ 273.935069][ T8147] x64_sys_call+0x2625/0x2d60 [ 273.939756][ T8147] do_syscall_64+0xc9/0x1c0 [ 273.944274][ T8147] ? clear_bhb_loop+0x55/0xb0 [ 273.948986][ T8147] ? clear_bhb_loop+0x55/0xb0 [ 273.953713][ T8147] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.959646][ T8147] RIP: 0033:0x7f33d1a59e79 [ 273.964072][ T8147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.983863][ T8147] RSP: 002b:00007f33d06d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 273.992331][ T8147] RAX: ffffffffffffffda RBX: 00007f33d1bf5f80 RCX: 00007f33d1a59e79 [ 274.000649][ T8147] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 274.008625][ T8147] RBP: 00007f33d06d1090 R08: 0000000000000000 R09: 0000000000000000 [ 274.016599][ T8147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 274.024573][ T8147] R13: 0000000000000000 R14: 00007f33d1bf5f80 R15: 00007fffcfb8c9e8 [ 274.032622][ T8147] [ 274.035805][ T8147] Mem-Info: [ 274.038927][ T8147] active_anon:3786 inactive_anon:4 isolated_anon:0 [ 274.038927][ T8147] active_file:17139 inactive_file:4113 isolated_file:0 [ 274.038927][ T8147] unevictable:0 dirty:203 writeback:0 [ 274.038927][ T8147] slab_reclaimable:2793 slab_unreclaimable:17081 [ 274.038927][ T8147] mapped:20675 shmem:251 pagetables:695 [ 274.038927][ T8147] sec_pagetables:0 bounce:0 [ 274.038927][ T8147] kernel_misc_reclaimable:0 [ 274.038927][ T8147] free:1908310 free_pcp:2537 free_cma:0 [ 274.053876][ T8149] loop1: detected capacity change from 0 to 512 [ 274.084149][ T8147] Node 0 active_anon:15492kB inactive_anon:16kB active_file:68556kB inactive_file:16452kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:82700kB dirty:812kB writeback:0kB shmem:1236kB writeback_tmp:0kB kernel_stack:3312kB pagetables:2780kB sec_pagetables:0kB all_unreclaimable? no [ 274.118031][ T8147] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 274.145336][ T8147] lowmem_reserve[]: 0 2866 7844 0 [ 274.150523][ T8147] Node 0 DMA32 free:2950316kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953948kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 274.153457][ T8149] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.179313][ T8147] lowmem_reserve[]: 0 0 4978 0 [ 274.179347][ T8147] Node 0 Normal free:4667564kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:15464kB inactive_anon:16kB active_file:68556kB inactive_file:16488kB unevictable:0kB writepending:808kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:5916kB local_pcp:1512kB free_cma:0kB [ 274.193978][ T8149] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 274.196598][ T8147] lowmem_reserve[]: 0 0 0 0 [ 274.196627][ T8147] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 274.254552][ T8147] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 3*16kB (M) 3*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 2*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950316kB [ 274.270657][ T8147] Node 0 Normal: 997*4kB (UME) 661*8kB (UME) 465*16kB (UME) 415*32kB (UME) 284*64kB (UME) 109*128kB (UME) 64*256kB (UME) 51*512kB (UME) 34*1024kB (UME) 7*2048kB (UM) 1102*4096kB (UM) = 4667564kB [ 274.290358][ T8147] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 274.299664][ T8147] 21578 total pagecache pages [ 274.304444][ T8147] 4 pages in swap cache [ 274.308586][ T8147] Free swap = 124392kB [ 274.312800][ T8147] Total swap = 124996kB [ 274.317052][ T8147] 2097051 pages RAM [ 274.319766][ T3338] tipc: Node number set to 4269801488 [ 274.320869][ T8147] 0 pages HighMem/MovableOnly [ 274.331037][ T8147] 80172 pages reserved [ 274.352437][ T7648] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.435459][ T8169] loop1: detected capacity change from 0 to 128 [ 274.439295][ T8161] loop2: detected capacity change from 0 to 256 [ 274.593953][ T8179] macsec1: entered promiscuous mode [ 274.599311][ T8179] macvlan0: entered promiscuous mode [ 274.604884][ T8179] macsec1: entered allmulticast mode [ 274.610270][ T8179] macvlan0: entered allmulticast mode [ 274.611918][ T8183] usb usb5: usbfs: process 8183 (syz.0.845) did not claim interface 0 before use [ 274.615685][ T8179] veth1_vlan: entered allmulticast mode [ 274.633865][ T8179] macvlan0: left allmulticast mode [ 274.639100][ T8179] veth1_vlan: left allmulticast mode [ 274.644870][ T8179] macvlan0: left promiscuous mode [ 274.658879][ T8169] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 274.678184][ T8169] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 274.756609][ T8186] veth0_vlan: left promiscuous mode [ 274.763413][ T8186] veth0_vlan: entered promiscuous mode [ 274.773964][ T8185] netlink: 'syz.2.846': attribute type 27 has an invalid length. [ 274.821697][ T8197] loop2: detected capacity change from 0 to 512 [ 274.855235][ T8197] EXT4-fs (loop2): blocks per group (255) and clusters per group (8192) inconsistent [ 274.976582][ T8200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8200 comm=syz.2.846 [ 275.072680][ T8185] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.079972][ T8185] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.460930][ T8185] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.483272][ T8185] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.568066][ T8185] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.577022][ T8185] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.586104][ T8185] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.595120][ T8185] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.633513][ T8197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.643747][ T8197] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.655402][ T8197] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 275.671795][ T8205] netlink: 'syz.1.848': attribute type 10 has an invalid length. [ 275.722071][ T8230] netlink: 12 bytes leftover after parsing attributes in process `syz.4.854'. [ 275.850046][ T8243] netlink: 'syz.3.859': attribute type 1 has an invalid length. [ 275.857848][ T8243] netlink: 24 bytes leftover after parsing attributes in process `syz.3.859'. [ 275.915328][ T8250] program syz.0.862 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 276.025049][ T8260] loop4: detected capacity change from 0 to 1024 [ 276.034780][ T8260] EXT4-fs: Ignoring removed oldalloc option [ 276.066950][ T8260] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 276.111501][ T8259] netlink: 12 bytes leftover after parsing attributes in process `syz.2.855'. [ 276.251947][ T8260] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.326240][ T8270] netlink: 'syz.1.866': attribute type 8 has an invalid length. [ 276.333957][ T8270] netlink: 8 bytes leftover after parsing attributes in process `syz.1.866'. [ 276.374707][ T8274] loop1: detected capacity change from 0 to 512 [ 276.392220][ T8274] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.405016][ T8274] ext4 filesystem being mounted at /37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 276.426898][ T7648] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.766955][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.833039][ T8298] FAULT_INJECTION: forcing a failure. [ 276.833039][ T8298] name failslab, interval 1, probability 0, space 0, times 0 [ 276.845879][ T8298] CPU: 1 UID: 0 PID: 8298 Comm: syz.0.877 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 276.856567][ T8298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 276.866719][ T8298] Call Trace: [ 276.870017][ T8298] [ 276.872965][ T8298] dump_stack_lvl+0xf2/0x150 [ 276.877654][ T8298] dump_stack+0x15/0x20 [ 276.881939][ T8298] should_fail_ex+0x229/0x230 [ 276.886699][ T8298] ? selinux_bpf_prog_load+0x35/0xe0 [ 276.892030][ T8298] should_failslab+0x8f/0xb0 [ 276.896668][ T8298] __kmalloc_cache_noprof+0x4b/0x2a0 [ 276.902008][ T8298] selinux_bpf_prog_load+0x35/0xe0 [ 276.907235][ T8298] security_bpf_prog_load+0x4a/0x80 [ 276.912632][ T8298] bpf_prog_load+0xe81/0x1060 [ 276.917369][ T8298] __sys_bpf+0x463/0x7a0 [ 276.921688][ T8298] __x64_sys_bpf+0x43/0x50 [ 276.926117][ T8298] x64_sys_call+0x2625/0x2d60 [ 276.930841][ T8298] do_syscall_64+0xc9/0x1c0 [ 276.935441][ T8298] ? clear_bhb_loop+0x55/0xb0 [ 276.940149][ T8298] ? clear_bhb_loop+0x55/0xb0 [ 276.944839][ T8298] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.950748][ T8298] RIP: 0033:0x7fedd4409e79 [ 276.955255][ T8298] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.974881][ T8298] RSP: 002b:00007fedd3087038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 276.983403][ T8298] RAX: ffffffffffffffda RBX: 00007fedd45a5f80 RCX: 00007fedd4409e79 [ 276.991512][ T8298] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 276.999509][ T8298] RBP: 00007fedd3087090 R08: 0000000000000000 R09: 0000000000000000 [ 277.007188][ T8305] loop2: detected capacity change from 0 to 4096 [ 277.007482][ T8298] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 277.014187][ T8305] EXT4-fs: Ignoring removed nobh option [ 277.021763][ T8298] R13: 0000000000000000 R14: 00007fedd45a5f80 R15: 00007ffdde59c138 [ 277.021789][ T8298] [ 277.043255][ T8306] netlink: 'syz.4.875': attribute type 10 has an invalid length. [ 277.073718][ T8305] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 277.096837][ T3317] kernel write not supported for file bpf-prog (pid: 3317 comm: kworker/0:2) [ 277.109948][ T8305] macsec1: entered promiscuous mode [ 277.115382][ T8305] batadv0: entered promiscuous mode [ 277.122406][ T8305] batadv0: left promiscuous mode [ 277.189196][ T8317] FAULT_INJECTION: forcing a failure. [ 277.189196][ T8317] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 277.202477][ T8317] CPU: 1 UID: 0 PID: 8317 Comm: syz.0.883 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 277.203219][ T7651] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.213142][ T8317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 277.213162][ T8317] Call Trace: [ 277.213172][ T8317] [ 277.213181][ T8317] dump_stack_lvl+0xf2/0x150 [ 277.243168][ T8317] dump_stack+0x15/0x20 [ 277.247377][ T8317] should_fail_ex+0x229/0x230 [ 277.252123][ T8317] should_fail+0xb/0x10 [ 277.256293][ T8317] should_fail_usercopy+0x1a/0x20 [ 277.261448][ T8317] _copy_to_user+0x1e/0xa0 [ 277.266125][ T8317] simple_read_from_buffer+0xa0/0x110 [ 277.271513][ T8317] proc_fail_nth_read+0xff/0x140 [ 277.276466][ T8317] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 277.282116][ T8317] vfs_read+0x1a2/0x6e0 [ 277.286310][ T8317] ? __rcu_read_unlock+0x4e/0x70 [ 277.291353][ T8317] ? __fget_files+0x1da/0x210 [ 277.296082][ T8317] ksys_read+0xeb/0x1b0 [ 277.300276][ T8317] __x64_sys_read+0x42/0x50 [ 277.304844][ T8317] x64_sys_call+0x27d3/0x2d60 [ 277.309616][ T8317] do_syscall_64+0xc9/0x1c0 [ 277.314208][ T8317] ? clear_bhb_loop+0x55/0xb0 [ 277.318904][ T8317] ? clear_bhb_loop+0x55/0xb0 [ 277.323596][ T8317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.329555][ T8317] RIP: 0033:0x7fedd44088bc [ 277.333987][ T8317] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 277.353628][ T8317] RSP: 002b:00007fedd3087030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 277.362048][ T8317] RAX: ffffffffffffffda RBX: 00007fedd45a5f80 RCX: 00007fedd44088bc [ 277.370046][ T8317] RDX: 000000000000000f RSI: 00007fedd30870a0 RDI: 0000000000000013 [ 277.378088][ T8317] RBP: 00007fedd3087090 R08: 0000000000000000 R09: 0000000000000000 [ 277.386065][ T8317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 277.394109][ T8317] R13: 0000000000000000 R14: 00007fedd45a5f80 R15: 00007ffdde59c138 [ 277.402093][ T8317] [ 277.479106][ T8329] netlink: 24 bytes leftover after parsing attributes in process `syz.2.887'. [ 277.504064][ T8338] FAULT_INJECTION: forcing a failure. [ 277.504064][ T8338] name failslab, interval 1, probability 0, space 0, times 0 [ 277.516867][ T8338] CPU: 0 UID: 0 PID: 8338 Comm: syz.2.890 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 277.527485][ T8338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 277.537543][ T8338] Call Trace: [ 277.540827][ T8338] [ 277.543763][ T8338] dump_stack_lvl+0xf2/0x150 [ 277.548406][ T8338] dump_stack+0x15/0x20 [ 277.552707][ T8338] should_fail_ex+0x229/0x230 [ 277.557416][ T8338] ? selinux_bpf_prog_load+0x35/0xe0 [ 277.562787][ T8338] should_failslab+0x8f/0xb0 [ 277.567398][ T8338] __kmalloc_cache_noprof+0x4b/0x2a0 [ 277.572811][ T8338] selinux_bpf_prog_load+0x35/0xe0 [ 277.578047][ T8338] security_bpf_prog_load+0x4a/0x80 [ 277.583408][ T8338] bpf_prog_load+0xe81/0x1060 [ 277.588111][ T8338] __sys_bpf+0x463/0x7a0 [ 277.592376][ T8338] __x64_sys_bpf+0x43/0x50 [ 277.596901][ T8338] x64_sys_call+0x2625/0x2d60 [ 277.601752][ T8338] do_syscall_64+0xc9/0x1c0 [ 277.606516][ T8338] ? clear_bhb_loop+0x55/0xb0 [ 277.611321][ T8338] ? clear_bhb_loop+0x55/0xb0 [ 277.616030][ T8338] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.621955][ T8338] RIP: 0033:0x7f33d1a59e79 [ 277.626368][ T8338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.645998][ T8338] RSP: 002b:00007f33d06d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 277.654471][ T8338] RAX: ffffffffffffffda RBX: 00007f33d1bf5f80 RCX: 00007f33d1a59e79 [ 277.662500][ T8338] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 277.670586][ T8338] RBP: 00007f33d06d1090 R08: 0000000000000000 R09: 0000000000000000 [ 277.678605][ T8338] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 277.686597][ T8338] R13: 0000000000000000 R14: 00007f33d1bf5f80 R15: 00007fffcfb8c9e8 [ 277.694616][ T8338] [ 277.740693][ T8342] loop4: detected capacity change from 0 to 128 [ 277.769392][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 277.769409][ T29] audit: type=1400 audit(1724457147.573:1057): avc: denied { mounton } for pid=8347 comm="syz.0.894" path="/28/file0" dev="tmpfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 277.799170][ T8350] netlink: 'syz.4.895': attribute type 10 has an invalid length. [ 277.807432][ T8350] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.814984][ T8350] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.823300][ T29] audit: type=1400 audit(1724457147.633:1058): avc: denied { read } for pid=8347 comm="syz.0.894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 277.852009][ T8350] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.859152][ T8350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.866526][ T8350] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.873615][ T8350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.883495][ T8350] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 277.961934][ T8358] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.896'. [ 277.979519][ T7640] printk: udevd: 357 output lines suppressed due to ratelimiting [ 278.006624][ T8362] netlink: 24 bytes leftover after parsing attributes in process `syz.3.898'. [ 278.063032][ T8368] FAULT_INJECTION: forcing a failure. [ 278.063032][ T8368] name failslab, interval 1, probability 0, space 0, times 0 [ 278.075786][ T8368] CPU: 0 UID: 0 PID: 8368 Comm: syz.3.901 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 278.075819][ T8368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 278.075841][ T8368] Call Trace: [ 278.075848][ T8368] [ 278.075855][ T8368] dump_stack_lvl+0xf2/0x150 [ 278.075896][ T8368] dump_stack+0x15/0x20 [ 278.111468][ T8368] should_fail_ex+0x229/0x230 [ 278.116177][ T8368] ? __get_vm_area_node+0xf7/0x1b0 [ 278.121368][ T8368] should_failslab+0x8f/0xb0 [ 278.125977][ T8368] __kmalloc_cache_node_noprof+0x50/0x2b0 [ 278.131724][ T8368] ? get_page_from_freelist+0x1a30/0x1a70 [ 278.137531][ T8368] __get_vm_area_node+0xf7/0x1b0 [ 278.142486][ T8368] __vmalloc_node_range_noprof+0x2e1/0xec0 [ 278.148304][ T8368] ? bpf_check+0xd3/0xa290 [ 278.152734][ T8368] ? __memcg_kmem_charge_page+0xd2/0x170 [ 278.158442][ T8368] ? should_fail_ex+0xd7/0x230 [ 278.163313][ T8368] ? __alloc_pages_noprof+0x194/0x360 [ 278.168704][ T8368] ? __rcu_read_unlock+0x4e/0x70 [ 278.173744][ T8368] ? __mod_node_page_state+0x1c/0x80 [ 278.179074][ T8368] ? bpf_check+0xd3/0xa290 [ 278.183499][ T8368] vzalloc_noprof+0x5e/0x70 [ 278.188078][ T8368] ? bpf_check+0xd3/0xa290 [ 278.192502][ T8368] bpf_check+0xd3/0xa290 [ 278.196877][ T8368] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 278.203022][ T8368] ? cgroup_rstat_updated+0x99/0x550 [ 278.208316][ T8368] ? sysvec_call_function_single+0xe/0x80 [ 278.214074][ T8368] ? __mod_memcg_state+0x10d/0x200 [ 278.219289][ T8368] ? bpf_prog_alloc+0x59/0x150 [ 278.224092][ T8368] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 278.229355][ T8368] ? should_fail_ex+0xd7/0x230 [ 278.234136][ T8368] ? selinux_bpf_prog_load+0x35/0xe0 [ 278.239452][ T8368] ? should_failslab+0x8f/0xb0 [ 278.244353][ T8368] ? __kmalloc_cache_noprof+0x10b/0x2a0 [ 278.249910][ T8368] ? selinux_bpf_prog_load+0xbb/0xe0 [ 278.255283][ T8368] bpf_prog_load+0xed4/0x1060 [ 278.260060][ T8368] __sys_bpf+0x463/0x7a0 [ 278.264325][ T8368] __x64_sys_bpf+0x43/0x50 [ 278.268845][ T8368] x64_sys_call+0x2625/0x2d60 [ 278.273535][ T8368] do_syscall_64+0xc9/0x1c0 [ 278.278075][ T8368] ? clear_bhb_loop+0x55/0xb0 [ 278.282805][ T8368] ? clear_bhb_loop+0x55/0xb0 [ 278.287551][ T8368] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 278.293483][ T8368] RIP: 0033:0x7fbff04d9e79 [ 278.297924][ T8368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 278.317976][ T8368] RSP: 002b:00007fbfef157038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 278.326399][ T8368] RAX: ffffffffffffffda RBX: 00007fbff0675f80 RCX: 00007fbff04d9e79 [ 278.334459][ T8368] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 278.342441][ T8368] RBP: 00007fbfef157090 R08: 0000000000000000 R09: 0000000000000000 [ 278.350416][ T8368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 278.358391][ T8368] R13: 0000000000000000 R14: 00007fbff0675f80 R15: 00007fff52f37a18 [ 278.366368][ T8368] [ 278.375426][ T29] audit: type=1326 audit(1724457148.182:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8369 comm="syz.4.902" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb7d9899e79 code=0x0 [ 278.408773][ T29] audit: type=1326 audit(1724457148.212:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8372 comm="syz.3.903" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbff04d9e79 code=0x0 [ 278.442615][ T8370] netlink: 'syz.4.902': attribute type 10 has an invalid length. [ 278.453981][ T29] audit: type=1400 audit(1724457148.262:1061): avc: denied { module_load } for pid=8374 comm="syz.1.904" path="/40/bus" dev="tmpfs" ino=236 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 278.464179][ T8375] Invalid ELF header type: 0 != 1 [ 278.513288][ T8377] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8377 comm=syz.4.905 [ 278.525953][ T8377] netlink: 149 bytes leftover after parsing attributes in process `syz.4.905'. [ 278.584866][ T8389] netlink: 80 bytes leftover after parsing attributes in process `syz.3.903'. [ 278.593923][ T8389] netlink: 80 bytes leftover after parsing attributes in process `syz.3.903'. [ 278.784574][ T29] audit: type=1326 audit(1724457148.592:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8415 comm="syz.4.915" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb7d9899e79 code=0x0 [ 278.881945][ T8428] netlink: 'syz.2.918': attribute type 12 has an invalid length. [ 278.890647][ T8429] netlink: 'syz.4.915': attribute type 10 has an invalid length. [ 279.358541][ T29] audit: type=1400 audit(1724457149.162:1063): avc: denied { checkpoint_restore } for pid=8438 comm="syz.3.921" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 279.490093][ T29] audit: type=1400 audit(1724457149.292:1064): avc: denied { map } for pid=8445 comm="syz.1.923" path="socket:[31958]" dev="sockfs" ino=31958 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 279.556183][ T29] audit: type=1400 audit(1724457149.362:1065): avc: denied { mount } for pid=8450 comm="syz.3.925" name="/" dev="autofs" ino=32936 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 279.627805][ T29] audit: type=1400 audit(1724457149.432:1066): avc: denied { create } for pid=8457 comm="syz.1.928" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=phonet_socket permissive=1 [ 279.630052][ T8458] TCP: tcp_parse_options: Illegal window scaling value 150 > 14 received [ 279.739885][ T8478] netlink: 'syz.0.933': attribute type 3 has an invalid length. [ 279.758617][ T8461] (unnamed net_device) (uninitialized): option ad_select: invalid value (36) [ 279.767977][ T8484] (unnamed net_device) (uninitialized): option ad_select: invalid value (36) [ 279.848837][ T8492] loop1: detected capacity change from 0 to 1024 [ 279.858764][ T8492] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.895252][ T7648] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.950971][ T8503] FAULT_INJECTION: forcing a failure. [ 279.950971][ T8503] name failslab, interval 1, probability 0, space 0, times 0 [ 279.963884][ T8503] CPU: 0 UID: 0 PID: 8503 Comm: syz.1.941 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 279.974579][ T8503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 279.984693][ T8503] Call Trace: [ 279.984704][ T8503] [ 279.984713][ T8503] dump_stack_lvl+0xf2/0x150 [ 279.995503][ T8503] dump_stack+0x15/0x20 [ 279.999707][ T8503] should_fail_ex+0x229/0x230 [ 280.004412][ T8503] ? alloc_vmap_area+0x1e1/0x1830 [ 280.009574][ T8503] should_failslab+0x8f/0xb0 [ 280.014266][ T8503] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 280.020136][ T8503] alloc_vmap_area+0x1e1/0x1830 [ 280.024987][ T8503] ? should_fail_ex+0xd7/0x230 [ 280.029766][ T8503] __get_vm_area_node+0x15e/0x1b0 [ 280.034791][ T8503] __vmalloc_node_range_noprof+0x2e1/0xec0 [ 280.040651][ T8503] ? bpf_check+0xd3/0xa290 [ 280.045134][ T8503] ? __memcg_kmem_charge_page+0xd2/0x170 [ 280.050809][ T8503] ? should_fail_ex+0xd7/0x230 [ 280.055673][ T8503] ? __alloc_pages_noprof+0x194/0x360 [ 280.061056][ T8503] ? __rcu_read_unlock+0x4e/0x70 [ 280.066079][ T8503] ? __mod_node_page_state+0x1c/0x80 [ 280.071389][ T8503] ? bpf_check+0xd3/0xa290 [ 280.075820][ T8503] vzalloc_noprof+0x5e/0x70 [ 280.080359][ T8503] ? bpf_check+0xd3/0xa290 [ 280.084799][ T8503] bpf_check+0xd3/0xa290 [ 280.089083][ T8503] ? pcpu_block_update_hint_alloc+0x685/0x6a0 [ 280.095283][ T8503] ? cgroup_rstat_updated+0x99/0x550 [ 280.100570][ T8503] ? sysvec_call_function_single+0xe/0x80 [ 280.106303][ T8503] ? __mod_memcg_state+0x10d/0x200 [ 280.111426][ T8503] ? bpf_prog_alloc+0x59/0x150 [ 280.116231][ T8503] ? pcpu_alloc_noprof+0xb92/0x10c0 [ 280.121519][ T8503] ? should_fail_ex+0xd7/0x230 [ 280.126341][ T8503] ? selinux_bpf_prog_load+0x35/0xe0 [ 280.131716][ T8503] ? should_failslab+0x8f/0xb0 [ 280.136508][ T8503] ? __kmalloc_cache_noprof+0x10b/0x2a0 [ 280.142107][ T8503] ? selinux_bpf_prog_load+0xbb/0xe0 [ 280.147401][ T8503] bpf_prog_load+0xed4/0x1060 [ 280.152178][ T8503] __sys_bpf+0x463/0x7a0 [ 280.156453][ T8503] __x64_sys_bpf+0x43/0x50 [ 280.160899][ T8503] x64_sys_call+0x2625/0x2d60 [ 280.165626][ T8503] do_syscall_64+0xc9/0x1c0 [ 280.170149][ T8503] ? clear_bhb_loop+0x55/0xb0 [ 280.174862][ T8503] ? clear_bhb_loop+0x55/0xb0 [ 280.179578][ T8503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 280.185487][ T8503] RIP: 0033:0x7fb13a049e79 [ 280.189929][ T8503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 280.209673][ T8503] RSP: 002b:00007fb138cc1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 280.218187][ T8503] RAX: ffffffffffffffda RBX: 00007fb13a1e5f80 RCX: 00007fb13a049e79 [ 280.226159][ T8503] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 280.234154][ T8503] RBP: 00007fb138cc1090 R08: 0000000000000000 R09: 0000000000000000 [ 280.242147][ T8503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 280.250141][ T8503] R13: 0000000000000000 R14: 00007fb13a1e5f80 R15: 00007ffee8db9878 [ 280.258151][ T8503] [ 280.322565][ T8505] netlink: 'syz.2.939': attribute type 10 has an invalid length. [ 280.332021][ T8505] team0: Port device netdevsim1 added [ 280.572442][ T8521] loop4: detected capacity change from 0 to 512 [ 280.579429][ T8521] EXT4-fs: dax option not supported [ 280.742215][ T8540] __nla_validate_parse: 69 callbacks suppressed [ 280.742233][ T8540] netlink: 8 bytes leftover after parsing attributes in process `syz.0.954'. [ 280.770041][ T8540] netlink: 36 bytes leftover after parsing attributes in process `syz.0.954'. [ 280.785054][ T8543] bridge0: port 3(syz_tun) entered blocking state [ 280.791646][ T8543] bridge0: port 3(syz_tun) entered disabled state [ 280.798284][ T8543] syz_tun: entered allmulticast mode [ 280.804429][ T8543] syz_tun: entered promiscuous mode [ 280.809849][ T8543] bridge0: port 3(syz_tun) entered blocking state [ 280.816337][ T8543] bridge0: port 3(syz_tun) entered forwarding state [ 280.828340][ T8543] netlink: 24 bytes leftover after parsing attributes in process `syz.2.957'. [ 280.830488][ T8544] loop4: detected capacity change from 0 to 512 [ 280.849302][ T8544] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 280.859242][ T8544] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 280.878547][ T8543] loop2: detected capacity change from 0 to 1024 [ 280.900922][ T8547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8547 comm=syz.0.958 [ 280.916600][ T8543] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 280.943477][ T50] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.027609][ T8571] netlink: 72 bytes leftover after parsing attributes in process `syz.0.966'. [ 281.036743][ T8571] netlink: 764 bytes leftover after parsing attributes in process `syz.0.966'. [ 281.052571][ T50] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.075827][ T7651] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.117317][ T50] team0: Port device netdevsim1 removed [ 281.126691][ T50] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.233996][ T50] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.257976][ T8589] netlink: 'syz.2.967': attribute type 10 has an invalid length. [ 281.322147][ T8591] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 281.373138][ T50] bridge_slave_1: left allmulticast mode [ 281.378930][ T50] bridge_slave_1: left promiscuous mode [ 281.385080][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.395035][ T50] bridge_slave_0: left allmulticast mode [ 281.400842][ T50] bridge_slave_0: left promiscuous mode [ 281.406550][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.537211][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 281.549410][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 281.560481][ T50] bond0 (unregistering): Released all slaves [ 281.578981][ T8559] chnl_net:caif_netlink_parms(): no params data found [ 281.652392][ T8559] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.659693][ T8559] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.667498][ T8559] bridge_slave_0: entered allmulticast mode [ 281.675015][ T8559] bridge_slave_0: entered promiscuous mode [ 281.685432][ T50] hsr_slave_0: left promiscuous mode [ 281.697629][ T50] hsr_slave_1: left promiscuous mode [ 281.711719][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 281.719288][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 281.728819][ T50] veth1_macvtap: left promiscuous mode [ 281.734452][ T50] veth0_macvtap: left promiscuous mode [ 281.739964][ T50] veth1_vlan: left promiscuous mode [ 281.745412][ T50] veth0_vlan: left promiscuous mode [ 281.923450][ T50] team0 (unregistering): Port device team_slave_1 removed [ 281.924052][ T8632] loop4: detected capacity change from 0 to 128 [ 281.937821][ T50] team0 (unregistering): Port device team_slave_0 removed [ 281.997213][ T8634] loop2: detected capacity change from 0 to 128 [ 282.067761][ T8559] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.076249][ T8559] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.078347][ T8634] syz.2.983: attempt to access beyond end of device [ 282.078347][ T8634] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 282.087223][ T8559] bridge_slave_1: entered allmulticast mode [ 282.109747][ T8634] syz.2.983: attempt to access beyond end of device [ 282.109747][ T8634] loop2: rw=0, sector=177, nr_sectors = 1 limit=128 [ 282.124982][ T8559] bridge_slave_1: entered promiscuous mode [ 282.127481][ T8633] syz.2.983: attempt to access beyond end of device [ 282.127481][ T8633] loop2: rw=0, sector=177, nr_sectors = 1 limit=128 [ 282.144031][ T8633] Buffer I/O error on dev loop2, logical block 177, async page read [ 282.162268][ T8633] syz.2.983: attempt to access beyond end of device [ 282.162268][ T8633] loop2: rw=0, sector=178, nr_sectors = 1 limit=128 [ 282.175440][ T8633] Buffer I/O error on dev loop2, logical block 178, async page read [ 282.197655][ T8633] syz.2.983: attempt to access beyond end of device [ 282.197655][ T8633] loop2: rw=0, sector=179, nr_sectors = 1 limit=128 [ 282.210804][ T8633] Buffer I/O error on dev loop2, logical block 179, async page read [ 282.222290][ T8633] syz.2.983: attempt to access beyond end of device [ 282.222290][ T8633] loop2: rw=0, sector=180, nr_sectors = 1 limit=128 [ 282.235550][ T8633] Buffer I/O error on dev loop2, logical block 180, async page read [ 282.244121][ T8633] syz.2.983: attempt to access beyond end of device [ 282.244121][ T8633] loop2: rw=0, sector=181, nr_sectors = 1 limit=128 [ 282.257268][ T8633] Buffer I/O error on dev loop2, logical block 181, async page read [ 282.266334][ T8633] syz.2.983: attempt to access beyond end of device [ 282.266334][ T8633] loop2: rw=0, sector=182, nr_sectors = 1 limit=128 [ 282.279662][ T8633] Buffer I/O error on dev loop2, logical block 182, async page read [ 282.287798][ T8633] syz.2.983: attempt to access beyond end of device [ 282.287798][ T8633] loop2: rw=0, sector=183, nr_sectors = 1 limit=128 [ 282.300915][ T8633] Buffer I/O error on dev loop2, logical block 183, async page read [ 282.313342][ T8633] syz.2.983: attempt to access beyond end of device [ 282.313342][ T8633] loop2: rw=0, sector=184, nr_sectors = 1 limit=128 [ 282.326809][ T8633] Buffer I/O error on dev loop2, logical block 184, async page read [ 282.334968][ T8633] Buffer I/O error on dev loop2, logical block 177, async page read [ 282.345537][ T8633] Buffer I/O error on dev loop2, logical block 178, async page read [ 282.416921][ T8559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.428179][ T8634] netlink: 2860 bytes leftover after parsing attributes in process `syz.2.983'. [ 282.431144][ T8559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.521015][ T8559] team0: Port device team_slave_0 added [ 282.542476][ T8559] team0: Port device team_slave_1 added [ 282.571418][ T8559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.578468][ T8559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.604457][ T8559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.616301][ T8559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.623395][ T8559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.649342][ T8559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.675445][ T8650] loop2: detected capacity change from 0 to 512 [ 282.684210][ T8650] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 282.692213][ T8650] System zones: 1-12 [ 282.696369][ T8650] EXT4-fs error (device loop2): dx_probe:823: inode #2: comm syz.2.987: Directory hole found for htree index block 0 [ 282.709583][ T8650] EXT4-fs (loop2): Remounting filesystem read-only [ 282.716166][ T8650] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -117 [ 282.724689][ T8650] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 282.733401][ T8650] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.746151][ T8650] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 282.753300][ T8650] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.823482][ T8648] netlink: 8 bytes leftover after parsing attributes in process `syz.3.985'. [ 282.895323][ T8559] hsr_slave_0: entered promiscuous mode [ 282.908163][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 282.908179][ T29] audit: type=1400 audit(1724457152.711:1082): avc: denied { ioctl } for pid=8653 comm="syz.2.989" path="socket:[33509]" dev="sockfs" ino=33509 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 282.943317][ T8559] hsr_slave_1: entered promiscuous mode [ 283.070189][ T8660] loop2: detected capacity change from 0 to 128 [ 283.114948][ T29] audit: type=1326 audit(1724457152.921:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8661 comm="syz.2.992" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f33d1a59e79 code=0x0 [ 283.250445][ T8667] netlink: 'syz.2.992': attribute type 10 has an invalid length. [ 283.363802][ T8559] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 283.375199][ T8559] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 283.384403][ T8559] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 283.395586][ T8559] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 283.571334][ T8559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.597339][ T8559] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.612723][ T4207] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.620029][ T4207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.638204][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.645479][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.826114][ T8679] loop4: detected capacity change from 0 to 256 [ 283.842766][ T8559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.942928][ T8691] loop4: detected capacity change from 0 to 1024 [ 283.969367][ T8691] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.991269][ T8559] veth0_vlan: entered promiscuous mode [ 284.000107][ T8691] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 284.004770][ T8559] veth1_vlan: entered promiscuous mode [ 284.029111][ T8559] veth0_macvtap: entered promiscuous mode [ 284.039552][ T29] audit: type=1400 audit(1724457153.841:1084): avc: denied { write } for pid=8703 comm="syz.2.1002" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 284.066477][ T8559] veth1_macvtap: entered promiscuous mode [ 284.077022][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.087503][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.097408][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.107858][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.117696][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.128225][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.138192][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.148822][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.160359][ T8559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.170770][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.181348][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.191217][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.201774][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.211738][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.222239][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.232046][ T8559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.242525][ T8559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.254752][ T8559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.264732][ T8559] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.264840][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.273477][ T8559] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.291277][ T8559] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.300031][ T8559] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.315926][ T8715] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1003'. [ 284.349805][ T8718] 9pnet_fd: Insufficient options for proto=fd [ 284.411130][ T29] audit: type=1400 audit(1724457154.201:1085): avc: denied { setopt } for pid=8724 comm="syz.0.1007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 284.446588][ T29] audit: type=1326 audit(1724457154.251:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedd4409e79 code=0x7ffc0000 [ 284.470164][ T29] audit: type=1326 audit(1724457154.251:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedd4409e79 code=0x7ffc0000 [ 284.493662][ T29] audit: type=1326 audit(1724457154.251:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedd4409e79 code=0x7ffc0000 [ 284.517150][ T29] audit: type=1326 audit(1724457154.251:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedd4409e79 code=0x7ffc0000 [ 284.540724][ T29] audit: type=1326 audit(1724457154.251:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8736 comm="syz.1.1009" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f12e1c99e79 code=0x0 [ 284.563818][ T29] audit: type=1326 audit(1724457154.301:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedd4409e79 code=0x7ffc0000 [ 284.635431][ T8742] netlink: 'syz.1.1009': attribute type 10 has an invalid length. [ 284.648241][ T8742] team0: Failed to send options change via netlink (err -105) [ 284.655994][ T8742] team0: Port device netdevsim1 added [ 284.802914][ T4206] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 284.917863][ T8765] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1019'. [ 285.071468][ T8782] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1025'. [ 285.143442][ T8786] loop4: detected capacity change from 0 to 128 [ 285.154006][ T8786] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 285.166551][ T8786] ext4 filesystem being mounted at /59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 285.229386][ T7656] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 285.310931][ T8794] loop4: detected capacity change from 0 to 1024 [ 285.320961][ T8797] loop2: detected capacity change from 0 to 1024 [ 285.329834][ T8794] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 285.349860][ T8794] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 285.359720][ T8797] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.368406][ T8794] EXT4-fs (loop4): orphan cleanup on readonly fs [ 285.387457][ T8794] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5810: Corrupt filesystem [ 285.397913][ T8794] EXT4-fs (loop4): Remounting filesystem read-only [ 285.406397][ T8794] EXT4-fs (loop4): 1 truncate cleaned up [ 285.418935][ T8794] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 285.430629][ T8806] loop1: detected capacity change from 0 to 512 [ 285.437556][ T8806] EXT4-fs: Ignoring removed i_version option [ 285.442640][ T8797] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 285.443594][ T8806] EXT4-fs: Ignoring removed nobh option [ 285.464504][ T8794] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 285.471433][ T8794] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.480494][ T8806] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 285.491829][ T8806] EXT4-fs (loop1): 1 truncate cleaned up [ 285.498423][ T8806] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.526018][ T8813] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 285.538660][ T7651] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.564895][ T8559] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.614896][ T8833] qrtr: Invalid version 0 [ 285.632423][ T8837] loop1: detected capacity change from 0 to 128 [ 285.690155][ T8848] loop1: detected capacity change from 0 to 256 [ 285.707372][ T8848] FAT-fs (loop1): Directory bread(block 64) failed [ 285.720751][ T8848] FAT-fs (loop1): Directory bread(block 65) failed [ 285.729488][ T8848] FAT-fs (loop1): Directory bread(block 66) failed [ 285.736364][ T8848] FAT-fs (loop1): Directory bread(block 67) failed [ 285.746581][ T8848] FAT-fs (loop1): Directory bread(block 68) failed [ 285.755168][ T8848] FAT-fs (loop1): Directory bread(block 69) failed [ 285.761760][ T8848] FAT-fs (loop1): Directory bread(block 70) failed [ 285.761791][ T8848] FAT-fs (loop1): Directory bread(block 71) failed [ 285.761820][ T8848] FAT-fs (loop1): Directory bread(block 72) failed [ 285.761849][ T8848] FAT-fs (loop1): Directory bread(block 73) failed [ 285.806160][ T8852] netlink: 'syz.2.1041': attribute type 10 has an invalid length. [ 285.849602][ T8856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27920 sclass=netlink_route_socket pid=8856 comm=syz.1.1047 [ 285.878740][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 285.971265][ T8866] loop1: detected capacity change from 0 to 512 [ 285.990124][ T8866] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.005897][ T8866] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 286.018126][ T8866] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.1047: Failed to acquire dquot type 1 [ 286.146560][ T8872] __nla_validate_parse: 4 callbacks suppressed [ 286.146579][ T8872] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1049'. [ 286.426910][ T8877] 9pnet_fd: Insufficient options for proto=fd [ 286.451452][ T8879] loop4: detected capacity change from 0 to 1024 [ 286.475438][ T8879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.492689][ T8886] loop2: detected capacity change from 0 to 164 [ 286.524888][ T8890] loop2: detected capacity change from 0 to 128 [ 286.539809][ T8879] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 286.557144][ T8879] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 1 with error 28 [ 286.568013][ T8892] loop2: detected capacity change from 0 to 256 [ 286.569470][ T8879] EXT4-fs (loop4): This should not happen!! Data will be lost [ 286.569470][ T8879] [ 286.579766][ T8892] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.1056'. [ 286.585356][ T8879] EXT4-fs (loop4): Total free blocks count 0 [ 286.585375][ T8879] EXT4-fs (loop4): Free/Dirty block details [ 286.606509][ T8879] EXT4-fs (loop4): free_blocks=68451041280 [ 286.612338][ T8879] EXT4-fs (loop4): dirty_blocks=16 [ 286.617506][ T8879] EXT4-fs (loop4): Block reservation details [ 286.623670][ T8879] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 286.638636][ T8879] syz.4.1052 (8879) used greatest stack depth: 9352 bytes left [ 286.647229][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.666943][ T8894] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1057'. [ 286.692240][ T8559] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.695941][ T8898] loop4: detected capacity change from 0 to 1024 [ 286.717102][ T8898] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.734828][ T8898] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 286.807890][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.839337][ T8910] FAULT_INJECTION: forcing a failure. [ 286.839337][ T8910] name failslab, interval 1, probability 0, space 0, times 0 [ 286.852030][ T8910] CPU: 0 UID: 0 PID: 8910 Comm: syz.3.1061 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 286.862806][ T8910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 286.872917][ T8910] Call Trace: [ 286.876290][ T8910] [ 286.879247][ T8910] dump_stack_lvl+0xf2/0x150 [ 286.883878][ T8910] dump_stack+0x15/0x20 [ 286.888077][ T8910] should_fail_ex+0x229/0x230 [ 286.892883][ T8910] ? io_cqring_event_overflow+0x5a/0x300 [ 286.898560][ T8910] should_failslab+0x8f/0xb0 [ 286.903168][ T8910] __kmalloc_noprof+0xa5/0x370 [ 286.908005][ T8910] io_cqring_event_overflow+0x5a/0x300 [ 286.913640][ T8910] io_req_cqe_overflow+0x89/0xb0 [ 286.918613][ T8910] __io_submit_flush_completions+0x34e/0xa00 [ 286.924621][ T8910] io_submit_sqes+0xe91/0x1080 [ 286.929444][ T8910] __se_sys_io_uring_enter+0x1c6/0x15a0 [ 286.935022][ T8910] ? fput+0x13b/0x180 [ 286.939094][ T8910] ? ksys_write+0x178/0x1b0 [ 286.943616][ T8910] __x64_sys_io_uring_enter+0x78/0x90 [ 286.949077][ T8910] x64_sys_call+0x2567/0x2d60 [ 286.953895][ T8910] do_syscall_64+0xc9/0x1c0 [ 286.958435][ T8910] ? clear_bhb_loop+0x55/0xb0 [ 286.963149][ T8910] ? clear_bhb_loop+0x55/0xb0 [ 286.967857][ T8910] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.973851][ T8910] RIP: 0033:0x7fbff04d9e79 [ 286.978351][ T8910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.998128][ T8910] RSP: 002b:00007fbfef157038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 287.006588][ T8910] RAX: ffffffffffffffda RBX: 00007fbff0675f80 RCX: 00007fbff04d9e79 [ 287.014647][ T8910] RDX: 0000000000000000 RSI: 0000000000006256 RDI: 0000000000000004 [ 287.022697][ T8910] RBP: 00007fbfef157090 R08: 0000000000000000 R09: 0000000000000000 [ 287.030668][ T8910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 287.038644][ T8910] R13: 0000000000000000 R14: 00007fbff0675f80 R15: 00007fff52f37a18 [ 287.046622][ T8910] [ 287.094164][ T8914] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5653 sclass=netlink_route_socket pid=8914 comm=syz.4.1062 [ 287.188255][ T8939] netlink: 'syz.3.1063': attribute type 10 has an invalid length. [ 287.206551][ T8939] team0: Failed to send options change via netlink (err -105) [ 287.214219][ T8939] team0: Port device netdevsim1 added [ 287.220835][ T3273] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 287.238347][ T8943] loop1: detected capacity change from 0 to 1024 [ 287.248900][ T8943] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.267531][ T8943] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 287.284259][ T8941] loop4: detected capacity change from 0 to 8192 [ 287.312817][ T8559] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.368392][ T8954] FAULT_INJECTION: forcing a failure. [ 287.368392][ T8954] name failslab, interval 1, probability 0, space 0, times 0 [ 287.381083][ T8954] CPU: 0 UID: 0 PID: 8954 Comm: syz.4.1076 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 287.391784][ T8954] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 287.401856][ T8954] Call Trace: [ 287.405140][ T8954] [ 287.408074][ T8954] dump_stack_lvl+0xf2/0x150 [ 287.412745][ T8954] dump_stack+0x15/0x20 [ 287.417015][ T8954] should_fail_ex+0x229/0x230 [ 287.421786][ T8954] ? io_cqring_event_overflow+0x5a/0x300 [ 287.427508][ T8954] should_failslab+0x8f/0xb0 [ 287.432115][ T8954] __kmalloc_noprof+0xa5/0x370 [ 287.436925][ T8954] io_cqring_event_overflow+0x5a/0x300 [ 287.442398][ T8954] io_req_cqe_overflow+0x89/0xb0 [ 287.447412][ T8954] __io_submit_flush_completions+0x34e/0xa00 [ 287.453421][ T8954] io_submit_sqes+0xe91/0x1080 [ 287.458208][ T8954] __se_sys_io_uring_enter+0x1c6/0x15a0 [ 287.463854][ T8954] ? fput+0x13b/0x180 [ 287.467901][ T8954] ? ksys_write+0x178/0x1b0 [ 287.472423][ T8954] __x64_sys_io_uring_enter+0x78/0x90 [ 287.477865][ T8954] x64_sys_call+0x2567/0x2d60 [ 287.482605][ T8954] do_syscall_64+0xc9/0x1c0 [ 287.487137][ T8954] ? clear_bhb_loop+0x55/0xb0 [ 287.491864][ T8954] ? clear_bhb_loop+0x55/0xb0 [ 287.496559][ T8954] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.502548][ T8954] RIP: 0033:0x7fb7d9899e79 [ 287.506981][ T8954] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.526625][ T8954] RSP: 002b:00007fb7d8517038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 287.535284][ T8954] RAX: ffffffffffffffda RBX: 00007fb7d9a35f80 RCX: 00007fb7d9899e79 [ 287.543263][ T8954] RDX: 0000000000000000 RSI: 0000000000006256 RDI: 0000000000000004 [ 287.551243][ T8954] RBP: 00007fb7d8517090 R08: 0000000000000000 R09: 0000000000000000 [ 287.559397][ T8954] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 287.567461][ T8954] R13: 0000000000000000 R14: 00007fb7d9a35f80 R15: 00007ffca0954f28 [ 287.575442][ T8954] [ 287.609569][ T8967] loop4: detected capacity change from 0 to 512 [ 287.617717][ T8967] EXT4-fs: Ignoring removed orlov option [ 287.626299][ T8967] EXT4-fs error (device loop4): ext4_orphan_get:1391: comm syz.4.1080: inode #13: comm syz.4.1080: iget: illegal inode # [ 287.628286][ T8965] loop2: detected capacity change from 0 to 512 [ 287.651722][ T8963] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1078'. [ 287.664435][ T8967] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1080: couldn't read orphan inode 13 (err -117) [ 287.667278][ T8965] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 287.679031][ T8967] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.705967][ T8974] loop1: detected capacity change from 0 to 2048 [ 287.712744][ T8974] EXT4-fs: Ignoring removed mblk_io_submit option [ 287.719781][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.744514][ T8980] loop4: detected capacity change from 0 to 1024 [ 287.749110][ T8963] netlink: 124 bytes leftover after parsing attributes in process `syz.0.1078'. [ 287.753320][ T8974] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.783170][ T8980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.853030][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.876368][ T8990] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 287.877479][ T8992] loop2: detected capacity change from 0 to 128 [ 287.884557][ T8974] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1082: bg 0: block 234: padding at end of block bitmap is not set [ 287.894275][ T8992] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 287.916320][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 287.916337][ T29] audit: type=1400 audit(1724457157.710:1216): avc: denied { getopt } for pid=8989 comm="syz.0.1086" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 287.916951][ T8993] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 287.960555][ T8992] ext4 filesystem being mounted at /62/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 287.979320][ T8974] EXT4-fs (loop1): Remounting filesystem read-only [ 287.993103][ T29] audit: type=1400 audit(1724457157.780:1217): avc: denied { watch watch_reads } for pid=8995 comm="syz.0.1088" path="pipe:[35083]" dev="pipefs" ino=35083 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 288.106474][ T8559] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.107364][ T9008] FAULT_INJECTION: forcing a failure. [ 288.107364][ T9008] name failslab, interval 1, probability 0, space 0, times 0 [ 288.128204][ T9008] CPU: 1 UID: 0 PID: 9008 Comm: syz.4.1092 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 288.138940][ T9008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 288.149031][ T9008] Call Trace: [ 288.152340][ T9008] [ 288.155289][ T9008] dump_stack_lvl+0xf2/0x150 [ 288.159924][ T9008] dump_stack+0x15/0x20 [ 288.164135][ T9008] should_fail_ex+0x229/0x230 [ 288.168900][ T9008] ? io_cqring_event_overflow+0x5a/0x300 [ 288.174768][ T9008] should_failslab+0x8f/0xb0 [ 288.179397][ T9008] __kmalloc_noprof+0xa5/0x370 [ 288.184430][ T9008] io_cqring_event_overflow+0x5a/0x300 [ 288.189931][ T9008] io_req_cqe_overflow+0x89/0xb0 [ 288.195039][ T9008] __io_submit_flush_completions+0x34e/0xa00 [ 288.201096][ T9008] io_submit_sqes+0xe91/0x1080 [ 288.205979][ T9008] __se_sys_io_uring_enter+0x1c6/0x15a0 [ 288.211681][ T9008] ? fput+0x13b/0x180 [ 288.215708][ T9008] ? ksys_write+0x178/0x1b0 [ 288.220250][ T9008] __x64_sys_io_uring_enter+0x78/0x90 [ 288.225725][ T9008] x64_sys_call+0x2567/0x2d60 [ 288.230415][ T9008] do_syscall_64+0xc9/0x1c0 [ 288.235022][ T9008] ? clear_bhb_loop+0x55/0xb0 [ 288.239724][ T9008] ? clear_bhb_loop+0x55/0xb0 [ 288.244471][ T9008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.250467][ T9008] RIP: 0033:0x7fb7d9899e79 [ 288.254937][ T9008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.274634][ T9008] RSP: 002b:00007fb7d8517038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 288.283107][ T9008] RAX: ffffffffffffffda RBX: 00007fb7d9a35f80 RCX: 00007fb7d9899e79 [ 288.291087][ T9008] RDX: 0000000000000000 RSI: 0000000000006256 RDI: 0000000000000004 [ 288.299129][ T9008] RBP: 00007fb7d8517090 R08: 0000000000000000 R09: 0000000000000000 [ 288.307161][ T9008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 288.315169][ T9008] R13: 0000000000000000 R14: 00007fb7d9a35f80 R15: 00007ffca0954f28 [ 288.323168][ T9008] [ 288.424760][ T9024] loop4: detected capacity change from 0 to 128 [ 288.444027][ T9024] bio_check_eod: 217 callbacks suppressed [ 288.444044][ T9024] syz.4.1097: attempt to access beyond end of device [ 288.444044][ T9024] loop4: rw=2049, sector=393, nr_sectors = 4 limit=128 [ 288.517606][ T9028] loop4: detected capacity change from 0 to 1024 [ 288.534721][ T9028] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.548902][ T29] audit: type=1326 audit(1724457158.350:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9029 comm="syz.0.1099" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fedd4409e79 code=0x0 [ 288.600781][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.618748][ T9034] loop4: detected capacity change from 0 to 256 [ 288.626481][ T29] audit: type=1400 audit(1724457158.430:1219): avc: denied { mounton } for pid=9033 comm="syz.4.1100" path="/84/file1" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 288.652598][ T9035] netlink: 'syz.0.1099': attribute type 10 has an invalid length. [ 288.663946][ T7651] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 288.712395][ T9045] FAULT_INJECTION: forcing a failure. [ 288.712395][ T9045] name failslab, interval 1, probability 0, space 0, times 0 [ 288.715368][ T9044] loop4: detected capacity change from 0 to 256 [ 288.725132][ T9045] CPU: 0 UID: 0 PID: 9045 Comm: syz.2.1104 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 288.741990][ T9045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 288.752116][ T9045] Call Trace: [ 288.755427][ T9045] [ 288.758357][ T9045] dump_stack_lvl+0xf2/0x150 [ 288.762989][ T9045] dump_stack+0x15/0x20 [ 288.767170][ T9045] should_fail_ex+0x229/0x230 [ 288.771896][ T9045] ? __alloc_skb+0x10b/0x310 [ 288.776496][ T9045] should_failslab+0x8f/0xb0 [ 288.781241][ T9045] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 288.787080][ T9045] __alloc_skb+0x10b/0x310 [ 288.791550][ T9045] netlink_alloc_large_skb+0xad/0xe0 [ 288.796850][ T9045] netlink_sendmsg+0x3b4/0x6e0 [ 288.801635][ T9045] ? __pfx_netlink_sendmsg+0x10/0x10 [ 288.807112][ T9045] __sock_sendmsg+0x140/0x180 [ 288.811884][ T9045] ____sys_sendmsg+0x312/0x410 [ 288.816664][ T9045] __sys_sendmsg+0x1e9/0x280 [ 288.821358][ T9045] __x64_sys_sendmsg+0x46/0x50 [ 288.826151][ T9045] x64_sys_call+0x2689/0x2d60 [ 288.830899][ T9045] do_syscall_64+0xc9/0x1c0 [ 288.835450][ T9045] ? clear_bhb_loop+0x55/0xb0 [ 288.840145][ T9045] ? clear_bhb_loop+0x55/0xb0 [ 288.845037][ T9045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.851047][ T9045] RIP: 0033:0x7f33d1a59e79 [ 288.855516][ T9045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.875147][ T9045] RSP: 002b:00007f33d06d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.883585][ T9045] RAX: ffffffffffffffda RBX: 00007f33d1bf5f80 RCX: 00007f33d1a59e79 [ 288.891567][ T9045] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 288.899542][ T9045] RBP: 00007f33d06d1090 R08: 0000000000000000 R09: 0000000000000000 [ 288.907519][ T9045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 288.915490][ T9045] R13: 0000000000000000 R14: 00007f33d1bf5f80 R15: 00007fffcfb8c9e8 [ 288.923473][ T9045] [ 288.945738][ T9047] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1105'. [ 288.954876][ T9047] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1105'. [ 288.964063][ T9047] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1105'. [ 288.995802][ T9050] loop4: detected capacity change from 0 to 128 [ 289.009231][ T9050] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 289.021892][ T9050] ext4 filesystem being mounted at /86/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 289.081005][ T7656] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 289.156852][ T9066] loop2: detected capacity change from 0 to 512 [ 289.163584][ T9068] qrtr: Invalid version 8 [ 289.168717][ T9066] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1113: corrupted in-inode xattr: invalid ea_ino [ 289.182369][ T9066] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1113: couldn't read orphan inode 15 (err -117) [ 289.195193][ T9066] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.219482][ T7651] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.239229][ T29] audit: type=1400 audit(1724457159.040:1220): avc: denied { ioctl } for pid=9076 comm="syz.2.1115" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 289.299325][ T9082] loop1: detected capacity change from 0 to 512 [ 289.307119][ T9082] EXT4-fs: Ignoring removed i_version option [ 289.313235][ T9082] EXT4-fs: Ignoring removed oldalloc option [ 289.324972][ T9082] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.333836][ T9059] xt_NFQUEUE: number of total queues is 0 [ 289.337745][ T9082] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 289.357157][ T9082] netlink: 144 bytes leftover after parsing attributes in process `syz.1.1117'. [ 289.432112][ T29] audit: type=1326 audit(1724457159.230:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.4.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d9899e79 code=0x7ffc0000 [ 289.466677][ T29] audit: type=1326 audit(1724457159.270:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.4.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb7d9899e79 code=0x7ffc0000 [ 289.490396][ T29] audit: type=1326 audit(1724457159.270:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.4.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d9899e79 code=0x7ffc0000 [ 289.514147][ T29] audit: type=1326 audit(1724457159.270:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.4.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7d9899e79 code=0x7ffc0000 [ 289.534973][ T9096] loop4: detected capacity change from 0 to 1024 [ 289.537994][ T29] audit: type=1326 audit(1724457159.270:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9089 comm="syz.4.1119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb7d9898810 code=0x7ffc0000 [ 289.555714][ T9096] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 289.589506][ T9096] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1121: Invalid block bitmap block 0 in block_group 0 [ 289.606937][ T9096] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1121: Failed to acquire dquot type 0 [ 289.620134][ T8559] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.622924][ T9096] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.1121: Freeing blocks not in datazone - block = 0, count = 4096 [ 289.642886][ T9096] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.1121: Invalid inode bitmap blk 0 in block_group 0 [ 289.655599][ T4206] EXT4-fs error (device loop4): ext4_release_dquot:6871: comm kworker/u8:21: Failed to release dquot type 0 [ 289.665143][ T9096] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 289.684323][ T9096] EXT4-fs (loop4): 1 orphan inode deleted [ 289.690488][ T9096] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 289.712112][ T9096] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1121'. [ 289.722340][ T9096] EXT4-fs error (device loop4): ext4_lookup:1811: inode #15: comm syz.4.1121: iget: bad extra_isize 65535 (inode size 256) [ 289.747865][ T7656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.757837][ T50] EXT4-fs error (device loop4): ext4_release_dquot:6871: comm kworker/u8:3: Failed to release dquot type 0 [ 289.805906][ T9116] loop1: detected capacity change from 0 to 512 [ 289.813815][ T9116] EXT4-fs: quotafile must be on filesystem root [ 289.977806][ T9142] netlink: 'syz.4.1130': attribute type 10 has an invalid length. [ 290.230909][ T9158] mmap: syz.2.1142 (9158) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 290.298412][ T9158] loop2: detected capacity change from 0 to 8192 [ 290.361024][ T9158] loop2: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 290.362551][ T9158] loop2: p1 start 4177526784 is beyond EOD, truncated [ 290.460729][ T9158] loop2: p2 start 8388612 is beyond EOD, truncated [ 290.469381][ T9158] loop2: p4 size 32937 extends beyond EOD, truncated [ 290.476777][ T9158] loop2: p5 start 4177526784 is beyond EOD, truncated [ 290.483736][ T9158] loop2: p6 start 8388612 is beyond EOD, truncated [ 290.490243][ T9158] loop2: p7 size 32937 extends beyond EOD, truncated [ 290.497639][ T9158] loop2: p8 start 4177526784 is beyond EOD, truncated [ 290.504597][ T9158] loop2: p9 start 8388612 is beyond EOD, truncated [ 290.511189][ T9158] loop2: p10 size 32937 extends beyond EOD, truncated [ 290.518974][ T9158] loop2: p11 start 4177526784 is beyond EOD, truncated [ 290.525893][ T9158] loop2: p12 start 8388612 is beyond EOD, truncated [ 290.532523][ T9158] loop2: p13 size 32937 extends beyond EOD, truncated [ 290.539986][ T9158] loop2: p14 start 4177526784 is beyond EOD, truncated [ 290.546994][ T9158] loop2: p15 start 8388612 is beyond EOD, truncated [ 290.553754][ T9158] loop2: p16 size 32937 extends beyond EOD, truncated [ 290.561281][ T9158] loop2: p17 start 4177526784 is beyond EOD, truncated [ 290.568263][ T9158] loop2: p18 start 8388612 is beyond EOD, truncated [ 290.574915][ T9158] loop2: p19 size 32937 extends beyond EOD, truncated [ 290.583161][ T9158] loop2: p20 start 4177526784 is beyond EOD, truncated [ 290.590166][ T9158] loop2: p21 start 8388612 is beyond EOD, truncated [ 290.596967][ T9158] loop2: p22 size 32937 extends beyond EOD, truncated [ 290.604929][ T9158] loop2: p23 start 4177526784 is beyond EOD, truncated [ 290.611836][ T9158] loop2: p24 start 8388612 is beyond EOD, truncated [ 290.618621][ T9158] loop2: p25 size 32937 extends beyond EOD, truncated [ 290.626081][ T9158] loop2: p26 start 4177526784 is beyond EOD, truncated [ 290.633185][ T9158] loop2: p27 start 8388612 is beyond EOD, truncated [ 290.639884][ T9158] loop2: p28 size 32937 extends beyond EOD, truncated [ 290.657513][ T9158] loop2: p29 start 4177526784 is beyond EOD, truncated [ 290.664453][ T9158] loop2: p30 start 8388612 is beyond EOD, truncated [ 290.671244][ T9158] loop2: p31 size 32937 extends beyond EOD, truncated [ 290.686407][ T9171] loop1: detected capacity change from 0 to 512 [ 290.691773][ T9167] dvmrp0: entered allmulticast mode [ 290.694104][ T9158] loop2: p32 start 4177526784 is beyond EOD, truncated [ 290.706430][ T9158] loop2: p33 start 8388612 is beyond EOD, truncated [ 290.713059][ T9158] loop2: p34 size 32937 extends beyond EOD, truncated [ 290.728647][ T9158] loop2: p35 start 4177526784 is beyond EOD, truncated [ 290.735682][ T9158] loop2: p36 start 8388612 is beyond EOD, truncated [ 290.742449][ T9158] loop2: p37 size 32937 extends beyond EOD, truncated [ 290.752350][ T9158] loop2: p38 start 4177526784 is beyond EOD, truncated [ 290.752413][ T9171] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 290.759485][ T9158] loop2: p39 start 8388612 is beyond EOD, truncated [ 290.772108][ T9171] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 290.778838][ T9158] loop2: p40 size 32937 extends beyond EOD, truncated [ 290.807775][ T9171] syzkaller1: entered promiscuous mode [ 290.813278][ T9171] syzkaller1: entered allmulticast mode [ 290.827855][ T9182] FAULT_INJECTION: forcing a failure. [ 290.827855][ T9182] name failslab, interval 1, probability 0, space 0, times 0 [ 290.828019][ T9158] loop2: p41 start 4177526784 is beyond EOD, [ 290.840493][ T9182] CPU: 1 UID: 0 PID: 9182 Comm: syz.0.1148 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 290.840523][ T9182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 290.840535][ T9182] Call Trace: [ 290.840543][ T9182] [ 290.840550][ T9182] dump_stack_lvl+0xf2/0x150 [ 290.846661][ T9158] truncated [ 290.857288][ T9182] dump_stack+0x15/0x20 [ 290.867471][ T9158] loop2: p42 start 8388612 is beyond EOD, [ 290.870720][ T9182] should_fail_ex+0x229/0x230 [ 290.870798][ T9182] ? io_cqring_event_overflow+0x5a/0x300 [ 290.873735][ T9158] truncated [ 290.878282][ T9182] should_failslab+0x8f/0xb0 [ 290.881377][ T9158] loop2: p43 size 32937 extends beyond EOD, [ 290.885515][ T9182] __kmalloc_noprof+0xa5/0x370 [ 290.885549][ T9182] io_cqring_event_overflow+0x5a/0x300 [ 290.891354][ T9158] truncated [ 290.896055][ T9182] io_req_cqe_overflow+0x89/0xb0 [ 290.913116][ T9158] loop2: p44 start 4177526784 is beyond EOD, [ 290.915420][ T9182] __io_submit_flush_completions+0x34e/0xa00 [ 290.920243][ T9158] truncated [ 290.925684][ T9182] io_submit_sqes+0xe91/0x1080 [ 290.928787][ T9158] loop2: p45 start 8388612 is beyond EOD, [ 290.933713][ T9182] __se_sys_io_uring_enter+0x1c6/0x15a0 [ 290.939808][ T9158] truncated [ 290.939815][ T9158] loop2: p46 size 32937 extends beyond EOD, [ 290.945786][ T9182] ? fput+0x13b/0x180 [ 290.948896][ T9158] truncated [ 290.950523][ T9158] loop2: p47 start 4177526784 is beyond EOD, [ 290.953644][ T9182] ? ksys_write+0x178/0x1b0 [ 290.959643][ T9158] truncated [ 290.959650][ T9158] loop2: p48 start 8388612 is beyond EOD, truncated [ 290.965319][ T9182] __x64_sys_io_uring_enter+0x78/0x90 [ 290.968430][ T9158] loop2: p49 size 32937 extends beyond EOD, [ 290.974389][ T9182] x64_sys_call+0x2567/0x2d60 [ 290.978365][ T9158] truncated [ 290.979199][ T9158] loop2: p50 start 4177526784 is beyond EOD, [ 290.981493][ T9182] do_syscall_64+0xc9/0x1c0 [ 290.987592][ T9158] truncated [ 290.992037][ T9182] ? clear_bhb_loop+0x55/0xb0 [ 290.995177][ T9158] loop2: p51 start 8388612 is beyond EOD, [ 291.001816][ T9182] ? clear_bhb_loop+0x55/0xb0 [ 291.007179][ T9158] truncated [ 291.013127][ T9182] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.019124][ T9158] loop2: p52 size 32937 extends beyond EOD, [ 291.022209][ T9182] RIP: 0033:0x7fedd4409e79 [ 291.028274][ T9158] truncated [ 291.032747][ T9182] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.093452][ T9182] RSP: 002b:00007fedd3087038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 291.101922][ T9182] RAX: ffffffffffffffda RBX: 00007fedd45a5f80 RCX: 00007fedd4409e79 [ 291.109912][ T9182] RDX: 0000000000000000 RSI: 0000000000006256 RDI: 0000000000000004 [ 291.117905][ T9182] RBP: 00007fedd3087090 R08: 0000000000000000 R09: 0000000000000000 [ 291.125929][ T9182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 291.133903][ T9182] R13: 0000000000000000 R14: 00007fedd45a5f80 R15: 00007ffdde59c138 [ 291.141943][ T9182] [ 291.153284][ T9158] loop2: p53 start 4177526784 is beyond EOD, truncated [ 291.160237][ T9158] loop2: p54 start 8388612 is beyond EOD, truncated [ 291.166920][ T9158] loop2: p55 size 32937 extends beyond EOD, truncated [ 291.188434][ T9186] __nla_validate_parse: 3 callbacks suppressed [ 291.188451][ T9186] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1150'. [ 291.203843][ T9186] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1150'. [ 291.207832][ T9158] loop2: p56 start 4177526784 is beyond EOD, truncated [ 291.219911][ T9158] loop2: p57 start 8388612 is beyond EOD, truncated [ 291.226674][ T9158] loop2: p58 size 32937 extends beyond EOD, truncated [ 291.245683][ T9158] loop2: p59 start 4177526784 is beyond EOD, truncated [ 291.252647][ T9158] loop2: p60 start 8388612 is beyond EOD, truncated [ 291.259323][ T9158] loop2: p61 size 32937 extends beyond EOD, truncated [ 291.298779][ T9158] loop2: p62 start 4177526784 is beyond EOD, truncated [ 291.305712][ T9158] loop2: p63 start 8388612 is beyond EOD, truncated [ 291.312362][ T9158] loop2: p64 size 32937 extends beyond EOD, truncated [ 291.330451][ T9200] FAULT_INJECTION: forcing a failure. [ 291.330451][ T9200] name failslab, interval 1, probability 0, space 0, times 0 [ 291.343351][ T9200] CPU: 1 UID: 0 PID: 9200 Comm: syz.0.1154 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 291.352296][ T8559] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.354161][ T9200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 291.354177][ T9200] Call Trace: [ 291.354186][ T9200] [ 291.354195][ T9200] dump_stack_lvl+0xf2/0x150 [ 291.384149][ T9200] dump_stack+0x15/0x20 [ 291.388396][ T9200] should_fail_ex+0x229/0x230 [ 291.393149][ T9200] ? skb_clone+0x154/0x1f0 [ 291.397631][ T9200] should_failslab+0x8f/0xb0 [ 291.402324][ T9200] kmem_cache_alloc_noprof+0x4c/0x290 [ 291.407717][ T9200] skb_clone+0x154/0x1f0 [ 291.411975][ T9200] __netlink_deliver_tap+0x2bd/0x4c0 [ 291.417371][ T9200] netlink_unicast+0x64a/0x670 [ 291.422192][ T9200] netlink_sendmsg+0x5cc/0x6e0 [ 291.427054][ T9200] ? __pfx_netlink_sendmsg+0x10/0x10 [ 291.432351][ T9200] __sock_sendmsg+0x140/0x180 [ 291.437066][ T9200] ____sys_sendmsg+0x312/0x410 [ 291.441842][ T9200] __sys_sendmsg+0x1e9/0x280 [ 291.446490][ T9200] __x64_sys_sendmsg+0x46/0x50 [ 291.451262][ T9200] x64_sys_call+0x2689/0x2d60 [ 291.455997][ T9200] do_syscall_64+0xc9/0x1c0 [ 291.460525][ T9200] ? clear_bhb_loop+0x55/0xb0 [ 291.465223][ T9200] ? clear_bhb_loop+0x55/0xb0 [ 291.469917][ T9200] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.475895][ T9200] RIP: 0033:0x7fedd4409e79 [ 291.480319][ T9200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.500060][ T9200] RSP: 002b:00007fedd3087038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 291.508483][ T9200] RAX: ffffffffffffffda RBX: 00007fedd45a5f80 RCX: 00007fedd4409e79 [ 291.516458][ T9200] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 291.524456][ T9200] RBP: 00007fedd3087090 R08: 0000000000000000 R09: 0000000000000000 [ 291.532460][ T9200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 291.540501][ T9200] R13: 0000000000000000 R14: 00007fedd45a5f80 R15: 00007ffdde59c138 [ 291.548489][ T9200] [ 291.553579][ T9158] loop2: p65 start 4177526784 is beyond EOD, truncated [ 291.560516][ T9158] loop2: p66 start 8388612 is beyond EOD, truncated [ 291.567201][ T9158] loop2: p67 size 32937 extends beyond EOD, truncated [ 291.579728][ T9158] loop2: p68 start 4177526784 is beyond EOD, truncated [ 291.586760][ T9158] loop2: p69 start 8388612 is beyond EOD, truncated [ 291.593407][ T9158] loop2: p70 size 32937 extends beyond EOD, truncated [ 291.606154][ T9158] loop2: p71 start 4177526784 is beyond EOD, truncated [ 291.613032][ T9158] loop2: p72 start 8388612 is beyond EOD, truncated [ 291.619749][ T9158] loop2: p73 size 32937 extends beyond EOD, truncated [ 291.627059][ T9158] loop2: p74 start 4177526784 is beyond EOD, truncated [ 291.634018][ T9158] loop2: p75 start 8388612 is beyond EOD, truncated [ 291.640618][ T9158] loop2: p76 size 32937 extends beyond EOD, truncated [ 291.649263][ T9158] loop2: p77 start 4177526784 is beyond EOD, truncated [ 291.656292][ T9158] loop2: p78 start 8388612 is beyond EOD, truncated [ 291.663017][ T9158] loop2: p79 size 32937 extends beyond EOD, truncated [ 291.671416][ T9208] loop4: detected capacity change from 0 to 2048 [ 291.688241][ T9158] loop2: p80 start 4177526784 is beyond EOD, truncated [ 291.695178][ T9158] loop2: p81 start 8388612 is beyond EOD, truncated [ 291.702026][ T9158] loop2: p82 size 32937 extends beyond EOD, truncated [ 291.709383][ T9158] loop2: p83 start 4177526784 is beyond EOD, truncated [ 291.716331][ T9158] loop2: p84 start 8388612 is beyond EOD, truncated [ 291.722952][ T9158] loop2: p85 size 32937 extends beyond EOD, truncated [ 291.736548][ T9158] loop2: p86 start 4177526784 is beyond EOD, truncated [ 291.743468][ T9158] loop2: p87 start 8388612 is beyond EOD, truncated [ 291.750124][ T9158] loop2: p88 size 32937 extends beyond EOD, truncated [ 291.757822][ T9158] loop2: p89 start 4177526784 is beyond EOD, truncated [ 291.764745][ T9158] loop2: p90 start 8388612 is beyond EOD, truncated [ 291.771379][ T9158] loop2: p91 size 32937 extends beyond EOD, truncated [ 291.794663][ T9158] loop2: p92 start 4177526784 is beyond EOD, truncated [ 291.801675][ T9158] loop2: p93 start 8388612 is beyond EOD, truncated [ 291.808400][ T9158] loop2: p94 size 32937 extends beyond EOD, truncated [ 291.830907][ T9158] loop2: p95 start 4177526784 is beyond EOD, truncated [ 291.837950][ T9158] loop2: p96 start 8388612 is beyond EOD, truncated [ 291.844696][ T9158] loop2: p97 size 32937 extends beyond EOD, truncated [ 291.874125][ T9158] loop2: p98 start 4177526784 is beyond EOD, truncated [ 291.881029][ T9158] loop2: p99 start 8388612 is beyond EOD, truncated [ 291.887754][ T9158] loop2: p100 size 32937 extends beyond EOD, truncated [ 291.905274][ T9158] loop2: p101 start 4177526784 is beyond EOD, truncated [ 291.912380][ T9158] loop2: p102 start 8388612 is beyond EOD, truncated [ 291.919117][ T9158] loop2: p103 size 32937 extends beyond EOD, truncated [ 291.927944][ T9158] loop2: p104 start 4177526784 is beyond EOD, truncated [ 291.934967][ T9158] loop2: p105 start 8388612 is beyond EOD, truncated [ 291.941673][ T9158] loop2: p106 size 32937 extends beyond EOD, truncated [ 291.950346][ T9158] loop2: p107 start 4177526784 is beyond EOD, truncated [ 291.957352][ T9158] loop2: p108 start 8388612 is beyond EOD, truncated [ 291.964189][ T9158] loop2: p109 size 32937 extends beyond EOD, truncated [ 291.973249][ T9158] loop2: p110 start 4177526784 is beyond EOD, truncated [ 291.980288][ T9158] loop2: p111 start 8388612 is beyond EOD, truncated [ 291.987384][ T9158] loop2: p112 size 32937 extends beyond EOD, truncated [ 291.996439][ T9158] loop2: p113 start 4177526784 is beyond EOD, truncated [ 292.003490][ T9158] loop2: p114 start 8388612 is beyond EOD, truncated [ 292.010262][ T9158] loop2: p115 size 32937 extends beyond EOD, truncated [ 292.017797][ T9158] loop2: p116 start 4177526784 is beyond EOD, truncated [ 292.024828][ T9158] loop2: p117 start 8388612 is beyond EOD, truncated [ 292.031508][ T9158] loop2: p118 size 32937 extends beyond EOD, truncated [ 292.038908][ T9158] loop2: p119 start 4177526784 is beyond EOD, truncated [ 292.045918][ T9158] loop2: p120 start 8388612 is beyond EOD, truncated [ 292.052712][ T9158] loop2: p121 size 32937 extends beyond EOD, truncated [ 292.060231][ T9158] loop2: p122 start 4177526784 is beyond EOD, truncated [ 292.067314][ T9158] loop2: p123 start 8388612 is beyond EOD, truncated [ 292.074074][ T9158] loop2: p124 size 32937 extends beyond EOD, truncated [ 292.082040][ T9158] loop2: p125 start 4177526784 is beyond EOD, truncated [ 292.089078][ T9158] loop2: p126 start 8388612 is beyond EOD, truncated [ 292.095849][ T9158] loop2: p127 size 32937 extends beyond EOD, truncated [ 292.103328][ T9158] loop2: p128 start 4177526784 is beyond EOD, truncated [ 292.110319][ T9158] loop2: p129 start 8388612 is beyond EOD, truncated [ 292.117042][ T9158] loop2: p130 size 32937 extends beyond EOD, truncated [ 292.125101][ T9158] loop2: p131 start 4177526784 is beyond EOD, truncated [ 292.132148][ T9158] loop2: p132 start 8388612 is beyond EOD, truncated [ 292.138879][ T9158] loop2: p133 size 32937 extends beyond EOD, truncated [ 292.146246][ T9158] loop2: p134 start 4177526784 is beyond EOD, truncated [ 292.153262][ T9158] loop2: p135 start 8388612 is beyond EOD, truncated [ 292.160014][ T9158] loop2: p136 size 32937 extends beyond EOD, truncated [ 292.160500][ T9158] loop2: p137 start 4177526784 is beyond EOD, truncated [ 292.168950][ T9235] FAULT_INJECTION: forcing a failure. [ 292.168950][ T9235] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 292.173950][ T9158] loop2: p138 start 8388612 is beyond EOD, truncated [ 292.173971][ T9158] loop2: p139 size 32937 extends beyond EOD, truncated [ 292.174442][ T9158] loop2: p140 start 4177526784 is beyond EOD, [ 292.187051][ T9235] CPU: 1 UID: 0 PID: 9235 Comm: syz.4.1167 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 292.193693][ T9158] truncated [ 292.193701][ T9158] loop2: p141 start 8388612 is beyond EOD, [ 292.200523][ T9235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 292.206683][ T9158] truncated [ 292.217347][ T9235] Call Trace: [ 292.217358][ T9235] [ 292.217368][ T9235] dump_stack_lvl+0xf2/0x150 [ 292.220458][ T9158] loop2: p142 size 32937 extends beyond EOD, [ 292.226334][ T9235] dump_stack+0x15/0x20 [ 292.236400][ T9158] truncated [ 292.239558][ T9235] should_fail_ex+0x229/0x230 [ 292.239594][ T9235] should_fail+0xb/0x10 [ 292.243429][ T9158] loop2: p143 start 4177526784 is beyond EOD, [ 292.245816][ T9235] should_fail_usercopy+0x1a/0x20 [ 292.245860][ T9235] _copy_from_user+0x1e/0xd0 [ 292.245896][ T9235] kstrtouint_from_user+0x76/0xe0 [ 292.246009][ T9235] proc_fail_nth_write+0x4f/0x160 [ 292.246041][ T9235] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 292.246103][ T9235] vfs_write+0x28b/0x900 [ 292.250656][ T9158] truncated [ 292.250664][ T9158] loop2: p144 start 8388612 is beyond EOD, [ 292.256707][ T9235] ? __fget_files+0x1da/0x210 [ 292.256735][ T9235] ksys_write+0xeb/0x1b0 [ 292.260859][ T9158] truncated [ 292.260866][ T9158] loop2: p145 size 32937 extends beyond EOD, [ 292.263955][ T9235] __x64_sys_write+0x42/0x50 [ 292.263993][ T9235] x64_sys_call+0x27dd/0x2d60 [ 292.268656][ T9158] truncated [ 292.274109][ T9158] loop2: p146 start 4177526784 is beyond EOD, [ 292.278937][ T9235] do_syscall_64+0xc9/0x1c0 [ 292.283995][ T9158] truncated [ 292.288529][ T9235] ? clear_bhb_loop+0x55/0xb0 [ 292.293532][ T9158] loop2: p147 start 8388612 is beyond EOD, [ 292.298543][ T9235] ? clear_bhb_loop+0x55/0xb0 [ 292.298586][ T9235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.304294][ T9158] truncated [ 292.308463][ T9235] RIP: 0033:0x7fb7d989895f [ 292.311569][ T9158] loop2: p148 size 32937 extends beyond EOD, truncated [ 292.313685][ T9158] loop2: p149 start 4177526784 is beyond EOD, [ 292.317513][ T9235] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 292.322203][ T9158] truncated [ 292.326413][ T9235] RSP: 002b:00007fb7d8517030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 292.326439][ T9235] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7d989895f [ 292.329530][ T9158] loop2: p150 start 8388612 is beyond EOD, [ 292.335576][ T9235] RDX: 0000000000000001 RSI: 00007fb7d85170a0 RDI: 0000000000000004 [ 292.335594][ T9235] RBP: 00007fb7d8517090 R08: 0000000000000000 R09: 0000000000000000 [ 292.340224][ T9158] truncated [ 292.340232][ T9158] loop2: p151 size 32937 extends beyond EOD, [ 292.344882][ T9235] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 292.344899][ T9235] R13: 0000000000000000 R14: 00007fb7d9a35f80 R15: 00007ffca0954f28 [ 292.344941][ T9235] [ 292.493573][ T9158] truncated [ 292.494866][ T9158] loop2: p152 start 4177526784 is beyond EOD, truncated [ 292.503645][ T9158] loop2: p153 start 8388612 is beyond EOD, truncated [ 292.510374][ T9158] loop2: p154 size 32937 extends beyond EOD, truncated [ 292.517689][ T9158] loop2: p155 start 4177526784 is beyond EOD, truncated [ 292.524765][ T9158] loop2: p156 start 8388612 is beyond EOD, truncated [ 292.531506][ T9158] loop2: p157 size 32937 extends beyond EOD, truncated [ 292.540631][ T9158] loop2: p158 start 4177526784 is beyond EOD, truncated [ 292.547699][ T9158] loop2: p159 start 8388612 is beyond EOD, truncated [ 292.554444][ T9158] loop2: p160 size 32937 extends beyond EOD, truncated [ 292.565028][ T9158] loop2: p161 start 4177526784 is beyond EOD, truncated [ 292.572096][ T9158] loop2: p162 start 8388612 is beyond EOD, truncated [ 292.578923][ T9158] loop2: p163 size 32937 extends beyond EOD, truncated [ 292.586281][ T9158] loop2: p164 start 4177526784 is beyond EOD, truncated [ 292.593282][ T9158] loop2: p165 start 8388612 is beyond EOD, truncated [ 292.600103][ T9158] loop2: p166 size 32937 extends beyond EOD, truncated [ 292.608915][ T9158] loop2: p167 start 4177526784 is beyond EOD, truncated [ 292.615986][ T9158] loop2: p168 start 8388612 is beyond EOD, truncated [ 292.622727][ T9158] loop2: p169 size 32937 extends beyond EOD, truncated [ 292.631078][ T9158] loop2: p170 start 4177526784 is beyond EOD, truncated [ 292.638107][ T9158] loop2: p171 start 8388612 is beyond EOD, truncated [ 292.644865][ T9158] loop2: p172 size 32937 extends beyond EOD, truncated [ 292.652210][ T9158] loop2: p173 start 4177526784 is beyond EOD, truncated [ 292.659294][ T9158] loop2: p174 start 8388612 is beyond EOD, truncated [ 292.666170][ T9158] loop2: p175 size 32937 extends beyond EOD, truncated [ 292.680122][ T9158] loop2: p176 start 4177526784 is beyond EOD, truncated [ 292.687174][ T9158] loop2: p177 start 8388612 is beyond EOD, truncated [ 292.693874][ T9158] loop2: p178 size 32937 extends beyond EOD, truncated [ 292.719909][ T9158] loop2: p179 start 4177526784 is beyond EOD, truncated [ 292.726998][ T9158] loop2: p180 start 8388612 is beyond EOD, truncated [ 292.733750][ T9158] loop2: p181 size 32937 extends beyond EOD, truncated [ 292.758212][ T9158] loop2: p182 start 4177526784 is beyond EOD, truncated [ 292.765243][ T9158] loop2: p183 start 8388612 is beyond EOD, truncated [ 292.771292][ T9269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=9269 comm=syz.1.1180 [ 292.771960][ T9158] loop2: p184 size 32937 extends beyond EOD, truncated [ 292.791326][ T9269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=9269 comm=syz.1.1180 [ 292.804788][ T9158] loop2: p185 start 4177526784 is beyond EOD, truncated [ 292.811783][ T9158] loop2: p186 start 8388612 is beyond EOD, truncated [ 292.818522][ T9158] loop2: p187 size 32937 extends beyond EOD, truncated [ 292.826475][ T9158] loop2: p188 start 4177526784 is beyond EOD, truncated [ 292.833518][ T9158] loop2: p189 start 8388612 is beyond EOD, truncated [ 292.840357][ T9158] loop2: p190 size 32937 extends beyond EOD, truncated [ 292.847978][ T9158] loop2: p191 start 4177526784 is beyond EOD, truncated [ 292.855047][ T9158] loop2: p192 start 8388612 is beyond EOD, truncated [ 292.861776][ T9158] loop2: p193 size 32937 extends beyond EOD, truncated [ 292.869247][ T9158] loop2: p194 start 4177526784 is beyond EOD, truncated [ 292.876307][ T9158] loop2: p195 start 8388612 is beyond EOD, truncated [ 292.883073][ T9158] loop2: p196 size 32937 extends beyond EOD, truncated [ 292.890518][ T9158] loop2: p197 start 4177526784 is beyond EOD, truncated [ 292.897571][ T9158] loop2: p198 start 8388612 is beyond EOD, truncated [ 292.904324][ T9158] loop2: p199 size 32937 extends beyond EOD, truncated [ 292.911689][ T9158] loop2: p200 start 4177526784 is beyond EOD, truncated [ 292.918683][ T9158] loop2: p201 start 8388612 is beyond EOD, truncated [ 292.925407][ T9158] loop2: p202 size 32937 extends beyond EOD, truncated [ 292.932915][ T9158] loop2: p203 start 4177526784 is beyond EOD, truncated [ 292.940015][ T9158] loop2: p204 start 8388612 is beyond EOD, truncated [ 292.946736][ T9158] loop2: p205 size 32937 extends beyond EOD, truncated [ 292.954147][ T9158] loop2: p206 start 4177526784 is beyond EOD, truncated [ 292.961115][ T9158] loop2: p207 start 8388612 is beyond EOD, truncated [ 292.967813][ T9158] loop2: p208 size 32937 extends beyond EOD, truncated [ 292.975590][ T9158] loop2: p209 start 4177526784 is beyond EOD, truncated [ 292.982611][ T9158] loop2: p210 start 8388612 is beyond EOD, truncated [ 292.989410][ T9158] loop2: p211 size 32937 extends beyond EOD, truncated [ 292.996717][ T9158] loop2: p212 start 4177526784 is beyond EOD, truncated [ 293.003715][ T9158] loop2: p213 start 8388612 is beyond EOD, truncated [ 293.010423][ T9158] loop2: p214 size 32937 extends beyond EOD, truncated [ 293.017713][ T9158] loop2: p215 start 4177526784 is beyond EOD, truncated [ 293.024794][ T9158] loop2: p216 start 8388612 is beyond EOD, truncated [ 293.031530][ T9158] loop2: p217 size 32937 extends beyond EOD, truncated [ 293.039794][ T9158] loop2: p218 start 4177526784 is beyond EOD, truncated [ 293.046765][ T9158] loop2: p219 start 8388612 is beyond EOD, truncated [ 293.053479][ T9158] loop2: p220 size 32937 extends beyond EOD, truncated [ 293.060814][ T9158] loop2: p221 start 4177526784 is beyond EOD, truncated [ 293.067891][ T9158] loop2: p222 start 8388612 is beyond EOD, truncated [ 293.074590][ T9158] loop2: p223 size 32937 extends beyond EOD, truncated [ 293.081936][ T9158] loop2: p224 start 4177526784 is beyond EOD, truncated [ 293.088934][ T9158] loop2: p225 start 8388612 is beyond EOD, truncated [ 293.095631][ T9158] loop2: p226 size 32937 extends beyond EOD, truncated [ 293.103081][ T9158] loop2: p227 start 4177526784 is beyond EOD, truncated [ 293.110071][ T9158] loop2: p228 start 8388612 is beyond EOD, truncated [ 293.116827][ T9158] loop2: p229 size 32937 extends beyond EOD, truncated [ 293.124230][ T9158] loop2: p230 start 4177526784 is beyond EOD, truncated [ 293.131228][ T9158] loop2: p231 start 8388612 is beyond EOD, truncated [ 293.137975][ T9158] loop2: p232 size 32937 extends beyond EOD, truncated [ 293.145415][ T9158] loop2: p233 start 4177526784 is beyond EOD, truncated [ 293.152367][ T9158] loop2: p234 start 8388612 is beyond EOD, truncated [ 293.159145][ T9158] loop2: p235 size 32937 extends beyond EOD, truncated [ 293.166545][ T9158] loop2: p236 start 4177526784 is beyond EOD, truncated [ 293.173555][ T9158] loop2: p237 start 8388612 is beyond EOD, truncated [ 293.180248][ T9158] loop2: p238 size 32937 extends beyond EOD, truncated [ 293.187922][ T9158] loop2: p239 start 4177526784 is beyond EOD, truncated [ 293.194924][ T9158] loop2: p240 start 8388612 is beyond EOD, truncated [ 293.201624][ T9158] loop2: p241 size 32937 extends beyond EOD, truncated [ 293.209333][ T9158] loop2: p242 start 4177526784 is beyond EOD, truncated [ 293.216358][ T9158] loop2: p243 start 8388612 is beyond EOD, truncated [ 293.223046][ T9158] loop2: p244 size 32937 extends beyond EOD, truncated [ 293.230330][ T9158] loop2: p245 start 4177526784 is beyond EOD, truncated [ 293.237329][ T9158] loop2: p246 start 8388612 is beyond EOD, truncated [ 293.244002][ T9158] loop2: p247 size 32937 extends beyond EOD, truncated [ 293.251329][ T9158] loop2: p248 start 4177526784 is beyond EOD, truncated [ 293.258376][ T9158] loop2: p249 start 8388612 is beyond EOD, truncated [ 293.265677][ T9158] loop2: p250 size 32937 extends beyond EOD, truncated [ 293.273804][ T9158] loop2: p251 start 4177526784 is beyond EOD, truncated [ 293.280848][ T9158] loop2: p252 start 8388612 is beyond EOD, truncated [ 293.287584][ T9158] loop2: p253 size 32937 extends beyond EOD, truncated [ 293.294966][ T9158] loop2: p254 start 4177526784 is beyond EOD, truncated [ 293.301924][ T9158] loop2: p255 start 8388612 is beyond EOD, truncated [ 293.315933][ T29] kauditd_printk_skb: 326 callbacks suppressed [ 293.316028][ T29] audit: type=1400 audit(1724457163.119:1548): avc: denied { read write } for pid=7651 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 293.346462][ T29] audit: type=1400 audit(1724457163.119:1549): avc: denied { create } for pid=9279 comm="syz.2.1182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 293.367112][ T29] audit: type=1400 audit(1724457163.119:1550): avc: denied { create } for pid=9279 comm="syz.2.1182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 293.387914][ T29] audit: type=1400 audit(1724457163.119:1551): avc: denied { read write } for pid=7651 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 293.412138][ T29] audit: type=1400 audit(1724457163.119:1552): avc: denied { create } for pid=9281 comm="syz.2.1183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 293.431997][ T29] audit: type=1400 audit(1724457163.119:1553): avc: denied { read write } for pid=9281 comm="syz.2.1183" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 293.437013][ T9297] FAULT_INJECTION: forcing a failure. [ 293.437013][ T9297] name failslab, interval 1, probability 0, space 0, times 0 [ 293.458623][ T29] audit: type=1400 audit(1724457163.159:1554): avc: denied { open } for pid=9281 comm="syz.2.1183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 293.468756][ T9297] CPU: 0 UID: 0 PID: 9297 Comm: syz.2.1188 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 293.468789][ T9297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 293.468804][ T9297] Call Trace: [ 293.488008][ T29] audit: type=1400 audit(1724457163.159:1555): avc: denied { map_create } for pid=9281 comm="syz.2.1183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 293.498680][ T9297] [ 293.498689][ T9297] dump_stack_lvl+0xf2/0x150 [ 293.498735][ T9297] dump_stack+0x15/0x20 [ 293.498815][ T9297] should_fail_ex+0x229/0x230 [ 293.498852][ T9297] ? sidtab_sid2str_get+0xb8/0x140 [ 293.498891][ T9297] should_failslab+0x8f/0xb0 [ 293.498990][ T9297] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 293.499086][ T9297] kmemdup_noprof+0x2a/0x60 [ 293.499113][ T9297] sidtab_sid2str_get+0xb8/0x140 [ 293.499152][ T9297] security_sid_to_context_core+0x1eb/0x2f0 [ 293.499193][ T9297] security_sid_to_context+0x27/0x30 [ 293.499289][ T9297] avc_audit_post_callback+0x10d/0x530 [ 293.499318][ T9297] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 293.499345][ T9297] common_lsm_audit+0x7d3/0xfc0 [ 293.499396][ T9297] ? _parse_integer+0x27/0x30 [ 293.499423][ T9297] slow_avc_audit+0xf9/0x140 [ 293.499450][ T9297] avc_has_perm+0x129/0x160 [ 293.499475][ T9297] selinux_bpf+0xa1/0xc0 [ 293.499508][ T9297] security_bpf+0x4a/0x80 [ 293.499579][ T9297] __sys_bpf+0x19f/0x7a0 [ 293.499621][ T9297] __x64_sys_bpf+0x43/0x50 [ 293.499655][ T9297] x64_sys_call+0x2625/0x2d60 [ 293.499690][ T9297] do_syscall_64+0xc9/0x1c0 [ 293.509883][ T29] audit: type=1400 audit(1724457163.159:1556): avc: denied { prog_load } for pid=9281 comm="syz.2.1183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 293.513162][ T9297] ? clear_bhb_loop+0x55/0xb0 [ 293.532408][ T29] audit: type=1400 audit(1724457163.159:1557): avc: denied { create } for pid=9281 comm="syz.2.1183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 293.535262][ T9297] ? clear_bhb_loop+0x55/0xb0 [ 293.689943][ T9297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 293.695880][ T9297] RIP: 0033:0x7f33d1a59e79 [ 293.700297][ T9297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 293.719914][ T9297] RSP: 002b:00007f33d06d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 293.728334][ T9297] RAX: ffffffffffffffda RBX: 00007f33d1bf5f80 RCX: 00007f33d1a59e79 [ 293.736327][ T9297] RDX: 0000000000000090 RSI: 0000000020000400 RDI: 0000000000000005 [ 293.744347][ T9297] RBP: 00007f33d06d1090 R08: 0000000000000000 R09: 0000000000000000 [ 293.752367][ T9297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 293.760341][ T9297] R13: 0000000000000000 R14: 00007f33d1bf5f80 R15: 00007fffcfb8c9e8 [ 293.768323][ T9297] [ 293.929447][ T9345] FAULT_INJECTION: forcing a failure. [ 293.929447][ T9345] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 293.942618][ T9345] CPU: 1 UID: 0 PID: 9345 Comm: syz.2.1203 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 293.953388][ T9345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 293.963511][ T9345] Call Trace: [ 293.966893][ T9345] [ 293.969847][ T9345] dump_stack_lvl+0xf2/0x150 [ 293.974480][ T9345] dump_stack+0x15/0x20 [ 293.978667][ T9345] should_fail_ex+0x229/0x230 [ 293.983387][ T9345] should_fail+0xb/0x10 [ 293.987640][ T9345] should_fail_usercopy+0x1a/0x20 [ 293.992750][ T9345] _copy_to_user+0x1e/0xa0 [ 293.997265][ T9345] simple_read_from_buffer+0xa0/0x110 [ 294.002775][ T9345] proc_fail_nth_read+0xff/0x140 [ 294.007812][ T9345] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 294.013398][ T9345] vfs_read+0x1a2/0x6e0 [ 294.017590][ T9345] ? __rcu_read_unlock+0x4e/0x70 [ 294.022656][ T9345] ? __fget_files+0x1da/0x210 [ 294.027371][ T9345] ksys_read+0xeb/0x1b0 [ 294.031572][ T9345] __x64_sys_read+0x42/0x50 [ 294.036159][ T9345] x64_sys_call+0x27d3/0x2d60 [ 294.040903][ T9345] do_syscall_64+0xc9/0x1c0 [ 294.045435][ T9345] ? clear_bhb_loop+0x55/0xb0 [ 294.050149][ T9345] ? clear_bhb_loop+0x55/0xb0 [ 294.054859][ T9345] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.060809][ T9345] RIP: 0033:0x7f33d1a588bc [ 294.065270][ T9345] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 294.085090][ T9345] RSP: 002b:00007f33d06d1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 294.093516][ T9345] RAX: ffffffffffffffda RBX: 00007f33d1bf5f80 RCX: 00007f33d1a588bc [ 294.101517][ T9345] RDX: 000000000000000f RSI: 00007f33d06d10a0 RDI: 0000000000000004 [ 294.109492][ T9345] RBP: 00007f33d06d1090 R08: 0000000000000000 R09: 0000000000000000 [ 294.117562][ T9345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 294.125624][ T9345] R13: 0000000000000000 R14: 00007f33d1bf5f80 R15: 00007fffcfb8c9e8 [ 294.133601][ T9345] [ 294.801083][ T9414] x_tables: ip_tables: osf match: only valid for protocol 6 [ 295.146946][ T9439] xt_TCPMSS: Only works on TCP SYN packets [ 296.080814][ T9504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=790 sclass=netlink_route_socket pid=9504 comm=syz.1.1261 [ 296.440087][ T9552] xt_CT: You must specify a L4 protocol and not use inversions on it [ 296.622373][ T9576] bridge0: port 3(bond0) entered blocking state [ 296.628875][ T9576] bridge0: port 3(bond0) entered disabled state [ 296.635588][ T9576] bond0: entered allmulticast mode [ 296.640887][ T9576] bond_slave_0: entered allmulticast mode [ 296.646664][ T9576] bond_slave_1: entered allmulticast mode [ 296.653616][ T9576] bond0: entered promiscuous mode [ 296.658699][ T9576] bond_slave_0: entered promiscuous mode [ 296.664392][ T9576] bond_slave_1: entered promiscuous mode [ 296.670317][ T9576] bridge0: port 3(bond0) entered blocking state [ 296.676614][ T9576] bridge0: port 3(bond0) entered forwarding state [ 296.860711][ T9602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9602 comm=syz.3.1296 [ 297.090118][ T9644] ================================================================== [ 297.098221][ T9644] BUG: KCSAN: data-race in d_alloc_parallel / d_set_d_op [ 297.105294][ T9644] [ 297.107702][ T9644] read-write to 0xffff8881065c4c00 of 4 bytes by task 9643 on cpu 0: [ 297.115951][ T9644] d_set_d_op+0xfb/0x1f0 [ 297.120202][ T9644] proc_pident_instantiate+0x164/0x180 [ 297.125657][ T9644] proc_pident_lookup+0x112/0x190 [ 297.130697][ T9644] proc_tgid_base_lookup+0x2b/0x40 [ 297.135820][ T9644] __lookup_slow+0x184/0x250 [ 297.140429][ T9644] lookup_slow+0x3c/0x60 [ 297.144694][ T9644] link_path_walk+0x69e/0x820 [ 297.149371][ T9644] path_openat+0x1aa/0x1f10 [ 297.153877][ T9644] do_filp_open+0xf7/0x200 [ 297.158310][ T9644] do_sys_openat2+0xab/0x120 [ 297.162910][ T9644] __x64_sys_openat+0xf3/0x120 [ 297.167677][ T9644] x64_sys_call+0x1025/0x2d60 [ 297.172362][ T9644] do_syscall_64+0xc9/0x1c0 [ 297.176961][ T9644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.182932][ T9644] [ 297.185257][ T9644] read to 0xffff8881065c4c00 of 4 bytes by task 9644 on cpu 1: [ 297.192804][ T9644] d_alloc_parallel+0x60b/0xc80 [ 297.197673][ T9644] __lookup_slow+0x8d/0x250 [ 297.202188][ T9644] lookup_slow+0x3c/0x60 [ 297.206439][ T9644] link_path_walk+0x69e/0x820 [ 297.211119][ T9644] path_openat+0x1aa/0x1f10 [ 297.215643][ T9644] do_filp_open+0xf7/0x200 [ 297.220088][ T9644] do_sys_openat2+0xab/0x120 [ 297.224681][ T9644] __x64_sys_openat+0xf3/0x120 [ 297.229445][ T9644] x64_sys_call+0x1025/0x2d60 [ 297.234120][ T9644] do_syscall_64+0xc9/0x1c0 [ 297.238631][ T9644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.244526][ T9644] [ 297.246843][ T9644] value changed: 0x10000000 -> 0x1000000c [ 297.252608][ T9644] [ 297.254923][ T9644] Reported by Kernel Concurrency Sanitizer on: [ 297.261068][ T9644] CPU: 1 UID: 0 PID: 9644 Comm: syz.4.1308 Not tainted 6.11.0-rc4-syzkaller-00143-g3d5f968a177d #0 [ 297.271738][ T9644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 297.281804][ T9644] ==================================================================