last executing test programs: 4.130342147s ago: executing program 4 (id=2200): r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x104) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x20000000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="0110001152"], 0x18}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500003c000000000029907800000000000000000000000000289078040000000000000000000054d3741900000000b58600000000000000000000000724d2fa0ba2bf11b68d598e458eda8d546c09306420f491a31fc2b664164a42a1eb6fd69cfbf73de495f7c007afe0f2017c6bdaad108a6aaa0d0f43f003fd9f06c5b7e953b4b7ab18014f5840537dc2fa834e1c2646cdf469031d89e05b8aece76180c99d9f8badaae35d1f01e93dd269bf06"], 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000980)=ANY=[@ANYBLOB="9cf4ff009e63ba80524e936a1b265a25318f43416df171e4a065f9d25590d9e4ea2da1b0bfd516006c9c960351ecdcd672380553204437568eac17efed6b4dc77e9d87923017c4532f4299f5487588ad5b702530c787c9625da17d2a24ffe3b2d98373", @ANYRES16=r3, @ANYBLOB="200028bd7000fcdbdf2512000000300004801300010062726f6164636173742d6c696e6b00000c00078008000200020000000900010073797a310000000004000280040004800c00028008000100010000004400098008000200ff0300000800020008000000080002000000050008000100071000000800010003000000080002000300000008000200000000000800020005000000"], 0x9c}, 0x1, 0x0, 0x0, 0x8010}, 0x1) r5 = socket$netlink(0x10, 0x3, 0xb) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r7) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2a00a9, &(0x7f0000000080)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0x3755385cad5719e5}}}, 0x24}}, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x8000, 0x0) close(r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r9, 0x8914, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 3.52733219s ago: executing program 4 (id=2209): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) r4 = memfd_create(&(0x7f0000000080), 0x0) splice(r2, 0x0, r4, 0x0, 0x408cd, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x1800) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f0000000340)=r6}, 0x20) move_pages(0x0, 0x2, &(0x7f00000003c0)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil], 0x0, &(0x7f0000000380)=[0x0, 0x0], 0x2) 2.641794947s ago: executing program 4 (id=2222): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x5, 0xfd, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_io_uring_setup(0x24fd, 0x0, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$cgroup(r5, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2.530470317s ago: executing program 4 (id=2224): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x2f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 2.450772334s ago: executing program 4 (id=2226): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x64000600) 2.241701613s ago: executing program 4 (id=2227): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d80)=@ipv4_newaddr={0x44, 0x14, 0x509, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_ADDRESS={0x8, 0x1, @local}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'rose0\x00'}]}, 0x44}}, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a", 0x5c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="05", 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={@ifindex, r3, 0x11, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0xc201}) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000100)={'syzkaller1\x00', {0x2, 0x0, @broadcast}}) close_range(r4, 0xffffffffffffffff, 0x0) 1.693614161s ago: executing program 3 (id=2249): r0 = gettid() capget(&(0x7f00000002c0)={0x20071026, r0}, &(0x7f0000000300)={0x0, 0x80, 0xd00, 0xffff8001, 0x10001}) 1.642590095s ago: executing program 3 (id=2250): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x47f9, 0x0, 0x0, 0x0, 0x0) rt_sigsuspend(&(0x7f0000000040)={[0x20000001]}, 0x8) 1.517623817s ago: executing program 2 (id=2259): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x5, 0xfd, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_io_uring_setup(0x24fd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, &(0x7f0000000140)=0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$cgroup(r4, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 1.494722728s ago: executing program 2 (id=2260): r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xbf, 0x42) preadv(r0, 0x0, 0x0, 0x5, 0x6) 1.438171363s ago: executing program 2 (id=2261): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) lseek(0xffffffffffffffff, 0x40, 0x3) 1.437957553s ago: executing program 2 (id=2262): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x7fffffffffffffff}) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 1.229511402s ago: executing program 1 (id=2266): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r1, &(0x7f0000000300)='./file0\x00', 0x6a1c2, 0x170) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x5) 1.081958865s ago: executing program 1 (id=2267): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) lsm_get_self_attr(0x69, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000b60000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) mlockall(0x3) 1.004419162s ago: executing program 0 (id=2269): socket$packet(0x11, 0x3, 0x300) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x1de, &(0x7f0000001180)={@local, @random="e130aeaaba30", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0x1a8, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], "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"}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) 954.054716ms ago: executing program 0 (id=2270): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x5, 0xfd, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_io_uring_setup(0x24fd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$cgroup(r4, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 879.097293ms ago: executing program 0 (id=2271): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000880)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x64000600) 802.861899ms ago: executing program 3 (id=2272): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r2 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) (fail_nth: 9) r3 = fsmount(r2, 0x0, 0x0) mknodat$loop(r3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 517.630295ms ago: executing program 2 (id=2273): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd502000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x24, 0x6, 0xa, 0x40b, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) sendmsg$NFT_BATCH(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$inet(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="896caaa7dc4fdfbbce721977e4d4ab75ebf351349bccac86964173351ff91bda2508d31927903c448fb944", 0x2b}, {&(0x7f0000000580)="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", 0x56e}], 0x2, &(0x7f0000000040)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x3b, 0x1, 0x0, [{@dev}, {@broadcast}, {@multicast1}, {@remote}]}, @ra={0x94, 0x4}]}}}], 0x38}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 485.140947ms ago: executing program 0 (id=2274): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESDEC, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYRESHEX], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x800}, 0x4000) 394.876115ms ago: executing program 3 (id=2275): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r1, &(0x7f0000000300)='./file0\x00', 0x6a1c2, 0x170) faccessat(r1, &(0x7f0000000000)='./file0\x00', 0x5) 394.139415ms ago: executing program 0 (id=2276): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESDEC, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYRESHEX], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x800}, 0x4000) 338.92373ms ago: executing program 3 (id=2277): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd502000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x24, 0x6, 0xa, 0x40b, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) sendmsg$NFT_BATCH(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$inet(r2, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="896caaa7dc4fdfbbce721977e4d4ab75ebf351349bccac86964173351ff91bda2508d31927903c448fb944", 0x2b}, {&(0x7f0000000580)="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", 0x56e}], 0x2, &(0x7f0000000040)=[@ip_retopts={{0x38, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x3b, 0x1, 0x0, [{@dev}, {@broadcast}, {@multicast1}, {@remote}]}, @ra={0x94, 0x4}]}}}], 0x38}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 269.156006ms ago: executing program 0 (id=2278): getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc6751dfb265a0e3ccae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fd52347125907000000000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df262ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71d20fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1001500a710eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff000000000000000000000000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18a904c0e585a66c3b84b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cf92cb151763d41f5c76e2ff3e93ee296c4082ee73e7e197253a2b66c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0842b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f04c7f0be31491eb8c9ff68236c8600000000000000000000000066e034c81c3cab4e33fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f2243471221c15fa12313ffbfa7c2730302b66a99f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca20508011132153c528f7bca92980a3223c5b9cdddedb0a14adddf9a6e70a26b5c0ee0879c349814bee9d96d8bd23db4e801d49201ae840904551bd06c724f6e27b74196b1d849020eeeb1ef48d003d71524683d7cdfa841bca708414fb8ff49742420d1ab7fa678aa4806d5247616e8bc0b02887f8efe9310ccf9bec1c9b7f6671c9d59ac6b09b4436cafdd1887c8e884c930d21ace088ccc99a94d4b33da2fc1b1310bb607a9ad65844655de1ac9fd36d12e07a821fb950368a970c58fb4f3f403fdaf68902874"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kmem_cache_free\x00', r1}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0xffffffffffffffbc, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) r5 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r0, @ANYRES8=r0, @ANYRESDEC=r0, @ANYRES8=r5], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = socket$igmp(0x2, 0x3, 0x2) ftruncate(r8, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r7}, 0x10) r9 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f00000002c0)=0x204, 0x4) writev(r9, &(0x7f0000000340)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 67.753014ms ago: executing program 1 (id=2279): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000002000000000000000000000000070200006111960884fc57f0532d6bbfd3ac1144a81714d8c76790b9e5beef8421c8b08937dd741474175608bcd18c03f1d7c30b844b6175581d56b8aca9bb7aa3"], 0x18}, 0x1, 0x5502000000000000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x1a, &(0x7f0000000240)=ANY=[@ANYBLOB="180500f1a1d739470d00"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018200000", @ANYRES32, @ANYBLOB="00000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000000500000010000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x90) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0xc0481273, &(0x7f0000000000)) 36.922376ms ago: executing program 1 (id=2280): socket$packet(0x11, 0x3, 0x300) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x1de, &(0x7f0000001180)={@local, @random="e130aeaaba30", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0x1a8, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], "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"}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) 36.369316ms ago: executing program 2 (id=2281): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x5, 0xfd, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_io_uring_setup(0x24fd, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000200)=0x0, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$cgroup(r4, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 15.355389ms ago: executing program 1 (id=2282): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) set_mempolicy(0x1, &(0x7f0000000040)=0xfff, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 447.73µs ago: executing program 1 (id=2283): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&00\t||') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x140e, 0x2, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x4054) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@newtfilter={0x3e68, 0x2c, 0x0, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, {}, {0x4}, {0x0, 0xd}}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @filter_kind_options=@f_matchall={{0xd}, {0x3e2c, 0x2, [@TCA_MATCHALL_ACT={0x21b4, 0x2, [@m_tunnel_key={0x118, 0xa, 0x0, 0x0, {{0xf}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x1}]}, {0xd5, 0x6, "1c5b5682c9da2e029ee4c26fc32bf05d4b6150df3d27101ff4c9b2fb974891fe79ed3815ebc6447ee1660f158840fd1ef017b956a953041523ec269da9d36ef9cd8116d8bb10dd26e5b895b9c165acde93f62e18485054a96cb87e727afc5292f9a6c1bbf4b2b42e7380227135afd33105bcc45147f05bcbb57254aeb8f7c08b9d853dbe912375f19499216215b6bbdbdf52b294906b056b1d34510378387c3be356a2cb2da167caff3680d75ccf19ca956ec572d3040c9f57c79b55a3ca31adf236dbc7a9a64ab8ecdb36eccd8a1f3563"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mirred={0x10b0, 0x14, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xf, 0x1, 0x8, 0x4, 0x3}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x3, 0x20000000, 0x81, 0xa9d}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x72d, 0x7, 0x20000000, 0x5, 0x3}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x400, 0xeb, 0x2, 0x9, 0x4}, 0x2}}]}, {0x1001, 0x6, "492317e965afa506e8fa161f76f3b4e8ad802419cc9d7e80a207e2b9e434d315ef311433db30f4de01fde59f84c52c6114c1eb7395d534fb2cab4d67bc51feb5b2f7726aa2e355985626382764b84304a85e4cd91cba6b22f8b913dded0dad2df63fca0a1d1955a92f2c423219e2477690f461a21411a5fbef92b8f47c72534973df52b07654e9762bea810508f87cdfc677d1a80515e2bc6b303ddc2ad3206b58ab2f59c5991a61f12e60c70e9cf773baa38f241147f0afcd74e4438b83eeff3b72ed138392b10e28d05455c3c9d0526cd146c4b8a1658d85e82727129e60f56fdbfbab5440bad421294c9de26af3e7f0e0b64a4514d1613da6e28efb865108463b03e150a9a69abd63898b10266d4d75cdb21d0d2e5811cc3ffbdb5e8bd68ed88d3a9c3b0c821e562ac0c37417f3361baae765c2df1ce9eaead36ea122e75f23b72bf65907f97358b226b3e3b4e11f08f331cc978e23f07f082342bb8fd864bafcebc7e18e2429f7ece4f60b62a1f622f199ca57211b323cd5da6eb5cfb73e56a9d07efeec401d076448982a51f17157b8c8f68f79df09246c099bfccfd3729010d9fe4a43d27970247282995479e9fbc6f2e4b6e0ef319cd49ea0b94a1c98a790a3c253a36e12326a4b784e410f7a1c92e62771e3b9585f9b947422e922a6c25b64d0d28016a5567b595ea65670e09598aac7357739bd60c3043b5e29b82d918344c3b4b5a7dc1100ddcc15719fc74c3debf185a9c7d6660605d52db0cecc521f1f74aac54ae2f49061b1d0127037139fdc130a1f6489825c3c79987a4c039354e7ebb77fb458f71b2bb2ca562fea6fb6a8a6d0d40ad4194df73df671732b421fdd967b3d950bea952899356f7785e5de16b765600fc630d9a6c92ade789127372475fb4bff1c3021745f34e230cc00411c655432e86dc954cb04ea2907a468c9236ad9e51136305c946d543fd37cd0dce9f5b8b566cb3383025f9046817029c5d110fd0c891f5edf07b88300c0ad8c0832b8d3f99f5da4ea5ec7eba28a835a6f435d7b5b59e443e1a09c6c9fc9e81d930369e5b43d81d593578432c6c2c98bc5f2706050d92aecc08a13d8569c73d021a7550ba4647451f54369500470db393a506f8336b8efa6bb5cc89ffd023b9e98e4d8160f52cfca1bb874503107df120f4b3154c5f486b2cff91ee48b613de34a9f2cff88e1f1ffdaaa27391b5e76257298f84f766fc838a2d9086463bfe8f9f53ceac5d34e614be67187240bfd5013207a51c3e77e65f0f19d1ae01d14943b0e9de7551835ea07049016811b4154842c38766d4ea5411fef07afb9cb480f979a96baf9fcd6913e549e4ffc2ca48d78bca4ca83dcde5eb8177a0dc2323ca461c2902831183ec5f4384ebc873b3f16565d8730a41417a6c1ec838919dd13e23c2265d3d75b657d514c7c9c6b401159f9f6914dadb82eada64716f0d8abafbe907ea9a9504f8175ff8a61435ef5ee430474e3fbf979b696de9c6e92aa607e8d6d2062c2523d8f188b3b2f7eb2c1a3c4960268b7582cb4a84b24795ecbc0119d78bcd680a98d835449b70b58489db9f3c0270e53e1a664f3f2dca7bf98d8e3abb310631da2174dd6cf3d7806b8323011081969e6b00fb542f2ad974199954311efef348471287001c22d6a36942d21a8e922fa546709702d0533b65a6db106b10b2dd2084a7823bf8e172cfd202cf78b2e743111f78f08c02666edd4bf74b2896b8f73092a93a30f385ee0a4ec3bc363dc86388c7430356fe66997829eb708405872c3dc638c81e0fa8df06db220817cab5f8d3fb9e89196dae5bad0db3fbce235e2eb4a0313836231a9a7a6375a1cd884618ea7b5d96fe0540642e4441fa27b4c362cb7f598d75a803d64593534e3d8fdb07dde1eac21d3f92bd79b1d7baac1579a6b4e6b96ae8a3ca2a8ac258d8a9d626a2d36d082b76f15d4cbe3aee4118a14687d19f7461bb6e83645f7c408b31ce60480e7545b07f3912b061704bb6dcea9edf17ff603df805daa21e872a17455213a21884a65af23d0bb4b4ec2f66a05f2884ff9dd48fb6f08b05aef76cb272b23a326227fba405b61671f9060df15f0806b5ff6e545f153a797ed12dfbdc4c5aae5e036f0a9f99400d578c1c201cfff72796d8ea4aa1a3d73777f199de00c8c6c91e8312a09cda1cf023ca939fb2f19174119873b8f79d0ea7835b6fd7fcc359ed9ad6f27e1723b79acb66ad973ff7e9b1489bfc0f49e6318a3c2c91f8436f8d8d367d1cb0c3e984603c77d36491620fb63845439842a732075c743db2fd4a3b7e9e718069a4355d252938157d54c1a1c0c147d8652f7b6f976182ad99c2815fff7647692aeddfa5256c8ef584296213c48c7d224e473922fc0a9b9d9a87f03d011a44aacabab2aa4d708eda8843fec12f7baca15cdbaf9dbdc1393ec7be92b2d00dc31a0413ced4baf70f3c85976db3c87c1c93acc900f99d96ed8c290f01e09e9520f069b88e3013ed987a722ceb4b5de6a525f61aabbc16a0b0deee4a9b8216ccdd49815d720712ad2edcaa39117ba3f9933a94ec85cb9fbff5cd630865e8d485311164450a037d74cf42aaf0938c412e3d803caf0aa995a50a3a59cd7db04d4a1fef0f66485ccb025618127c48f6b9bb0ca5e4dec392637717a9db8c6c27f88a23d3dcb1a0458da46a38298120a86a333ea2c89fc75fe79f9cadb74aed07baab3c957f5324cbd3c5b5d497b17754b2bae5a0e6a085d37b6b0fe243c1a93d2ba26e57f46b76cbe065cc7348369d79d3c6010e05b35e7cd4c832e7b3322a1573f2e8b4ccd3cd0cea6c0c278fd05fd94aa19d477bcf8242391a734fc7c765ce0bc6f152441c0223aa0f17293305f9a0bfb694812e61be58d23264c291c78f0eed666b4b80e857b770db9ce0359e99b417166aa1d9385dfd1cc1a48b8f2cfb5bae06118ede9aa29c3d88c603ceb2106c9ed3e38560898f73824ea2cb1ef75b31da548d381fc5ff07f121c13a4749b4954716246a80a33d7fc4ccac3428eb4312054cddad32cefbc3c62e1aa75cdd1dd049910deccb79c047d8d9143234ecdb1e433135bcc9ec57621b4e4d23edbf249e5056973bef5594bef80067ae28074f048b3fd7a664d034f61ff33e7473a5c15f6560e6069a9b9d7e2864a38f7092621c1855566ab24b0073a60cddb03c74d3ead6bbdb5dd44843647e6d0995ea11204f4f821ac8255b64a7bec80ff76929db3a5a78f94fa98d4efe3e459ca1b133330acb04516f3be11bfbd9610cfd168098ae8a9a17c82730860578ba1a54aec84169c1da207ec5981d18f41bfe2a22fcd0b3d7caa9be57ef8440332b04ff12c0a2bf01bfd45d3deeb993511ac914f80a32a9188f7a8352cb7215b8b1f0af74e2cbdb62246fb5b802ba501ce399467d3a56e70b98776299b88a8b73bbfb8dbfb2b5f2557ab27221c57d3dcc982bcf32d8691c3c70c1626bc485fd17258896f15b6f61e86035969227b26fc14e187a1a60fdf8cf87d5bc753872987d379d19f0dfddc9e98934c2c84ae12b2282accd10a14adc5f57081efa799ae81332aa950b197c8e9613514ab0f914173a2441a1476165e30a35230168bb3ee012beba43b91256f6dcb8c0edbb20592f63fac8e4d84ebd16c0cc1257129a6de0c41c48b02f40960ca1634ed4abe43d606174d1aa34fe918c1b5f11ac3e47da5623776bb5f188cadc8ad92cedda5a033e4f4a5437f51c616265964102befc479bc5c5ed5adc7709201f83db0b6baa82f2e155a2263e0ea6d2e1ccd638ee060fc711b17f2863689604fd2d2755fd3c54c81449cfba4fc01f54c638f022fba148ff8c6f634ab68e1a4360c9b8e1285adc871ed85fdfd0a5f0b6881cdac649dfa7873c6d7231555d82f3359d35187b710c38b697dee9e71ea0176af776003c8882ba0436c4d1b9ebbf8e0d9503c1fb51ebb636505688442fb7cce52d5f40a045b81c1791c269a88665f112e1db97d19da14ed351232df98a71cc67c2cf6b89589e7194078a39874a6ac57c1726c492130e03eda1dc7525032b7cc87cc1232cef58abdd7b0acbbb554de11e262746f792ff992e237ec4efccb315457418c66b29583173dbec056b28173c66b7057ce3cae820fcc2c2f3db651583ca275bf23be1affbad0bba40fe8f7868bd123b9bc10b1ef3d31feb9215442c7dcf96eb8f35818c87e32938e28ae27f21049a963e11b5349a1a45845b44f93722d2eb4d0bacaa7095491f87c4b2ac8152dae7c282c8f42fc47ad5b3ff7bbc448e9bbcffdec0f60c8ff4b2159e9c9d00f5821d6997d5a9b65f422ff5f7ba2307fc0ecef76f96814ef2dbbee747d3a391903d1ac3e17862a5796a301becda968f2588e89e50d054362e86606b240dd7446b559c8587a66a83c10430d49adac216ba2c7436214e3cfb21469836d78e9191b18029c7722c310682d01f1c523d2138581641278ff226730247d87737e736c38fde1661d3e6b458bc3c3cc0c444184ed7f8791e181751bbbc4d4572f2347171b6f7090bf7e6695211708ea5ef4f901b83c7debe69e3ab51427b3ec5dd2ae020a746ec84c5d948bfcbc237512dfefc44e4b7559d452a69410a6ff79050c25e2956b6ade6b8b62f9d61eaeb35c5d3598f732fa120b098c8bb4185e9fe275811b141bbc302fd1b15ce10c9c46c555ebbe1c73e823055391ea932ceb56abc85c47678c5b7b02fca73086ddb3b8ec7fdd46a29ad07d10dc12fe9e1d6ec71714a5d99c4b2cdf119c1dc8cecb6554a4232bdeebf52cbacb210391487f7d9128e869a50245f2046317329e33181ad108af7466e76eedf6a67c7d44d2e24a288b4e893124b49f1e9092da37546637af670b269033b52ad71eb2c8535ecc3c676480ebeedbaff1f3db03b1565995e29ba97f56fee3a33b83c38e74f152f8c8b4a61349d7129a9ef15b60cd3347f75ea03a5a9ddf5662b6fb2efef317a33a7be3ccc560628bbabccd28110128a4dcd22eb7bc5e7e1e38e02a012aa562b4a6d952c24455bb23c856b4ce1bbb7bc9e51718c136b748f80d89742488e979da139f2a6e737dddcf661c4b0421a7db8b3885300bfa5cce7495402c35cda3b08417d530031648f3735017f9aaa01f0e454b79adbed2d9eec2571b29cc21fde5c81aecbf3e6ef33b370ccbc53726bc69866b7edd0cca18e965ef3469fecb2c22ccee068f4f42e98d6ab91b2c0e2ca7d4da75e309f535b67c89b33d842c95d53c1fbb6ceaf044806c458c7d8252845a0464a2d9861510a25690a2f25308bfd3646ac2194f1493987216e53fb3a5869edc1f53e98dd77827ce5977ad17f17ec7fe58c47ed11faec7d6dd38c8d3399a437edb660687280e494ee1124b9d4e9e2cbced78340152fed37aee8fc99fa868bfc67abc903846bb450df8a0b43d5209d0cfa37dd175ea6f38c2bd67d5d5d2b814e536fe89b1095e38cc2944c0f19daab6b7818bb28a3c30dcf13ade74acb898c779ce33cb318d39ae3f266e632202362cd326a4ea5b2240eeed097f884bfb7e7ddef26460b115292d10af1f2fd119c810509571c229a568128075c16a3765a5fcb2ff7fa7f30e2d898b283b372c09202b45f2483cfa1d9b0e52c8b6934f21495da4088510110e1b236b62724748a45516a384e233016e7fb5a49b83a7556b3a5e067c849421ff88fa7fe104dce62f22cb71bf697c74db61a94b82f8963da9ccb51c659074e6dc453ffa8b070fe78602eea24a17ce6a0713fd24fed20627a100f48552cf14de81a9fcb71d2a128c2e1c5a11be4271374c8f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ctinfo={0x7c, 0x12, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x4}]}, {0x47, 0x6, "e6fa92f4acd3e4f858f2918ecf259207fd77cb6a34f3c1a39c891ba1cd2401378615b6eea005095581cad5b0ab0a5720fcdc3f35e1cc282e71906cf5fbcdf789d1a9e4"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_mirred={0xf6c, 0x19, 0x0, 0x0, {{0xb}, {0x4}, {0xf3d, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, @TCA_MATCHALL_ACT={0x1c74, 0x2, [@m_pedit={0x1c70, 0x11, 0x0, 0x0, {{0xa}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x8, 0x2, 0x8, 0xffff}, 0x2}, [{0x7c6, 0x3, 0x7ff, 0x9, 0x3840, 0x6}, {0x9, 0xd867, 0x7f, 0xffff256e, 0x5, 0x800}, {0x9, 0x4a4c, 0x80000001, 0x50a3, 0x9b}, {0xed9, 0x0, 0x100, 0x9, 0x5, 0x4}, {0x1, 0x4e4, 0x3ff, 0x9, 0x9, 0xb}, {0x101, 0x5, 0xd2, 0x4116, 0x8, 0x81}, {0x3, 0x36d, 0xd2, 0xc7, 0x40, 0x6}, {0x3, 0x80000000, 0x4, 0xff, 0x81, 0x2}, {0x5, 0x4785, 0x7ff, 0xa210, 0x3, 0x1}, {0x100, 0x9, 0xa, 0x7ff, 0x1, 0x8}, {0x1, 0x3, 0x0, 0x438, 0x4, 0x2}, {0x5, 0x6, 0x1, 0xffff, 0x5, 0xfba}, {0x1000, 0x9, 0x20000000, 0x4, 0xa, 0x10001}, {0x4, 0x2, 0xffffffff, 0x7, 0xfffffff0, 0x6ad93151}, {0x8, 0x0, 0x7d, 0x4, 0x4, 0x785}, {0x9, 0xa2, 0x7be, 0x101, 0x0, 0xd4ec}, {0xa7db, 0x5, 0x5, 0x7fffffff, 0x9109, 0x7}, {0xf31, 0x9e, 0x6, 0x4, 0x10, 0xffffffa5}, {0x9e, 0xffff0001, 0x1, 0x861, 0x1, 0x2}, {0x9, 0x4, 0x7ff, 0x3, 0xf0, 0x6}, {0x0, 0x9, 0x9, 0x81, 0x2, 0x7f}, {0x7ff, 0x80000001, 0x6, 0x0, 0xdf}, {0x5, 0x3, 0x0, 0xa, 0x7, 0xae}, {0x3, 0x9, 0x1, 0x6, 0x1, 0x7}, {0xaf, 0x1, 0x87, 0xb0, 0x4}, {0x4, 0xfffffffd, 0x6, 0x6, 0x7}, {0x0, 0x9, 0x6, 0x5, 0x7, 0x4}, {0x601c0821, 0x459b, 0x4, 0x7, 0x3ff, 0x4}, {0x80000000, 0x1ff, 0x401, 0x4, 0x2, 0xc7a0}, {0x4, 0xf, 0x7fff, 0x0, 0x3, 0x5}, {0x40, 0x7, 0x4, 0x7ff, 0x5, 0xb}, {0x49, 0xfffffff4, 0x0, 0x1, 0x6, 0x7f}, {0x0, 0x2, 0x7, 0x9, 0x5, 0x6}, {0x2, 0x6, 0x9, 0x800, 0x7901, 0xb}, {0xd, 0xbd, 0x6, 0x9, 0x4, 0xa}, {0x9, 0x6, 0x1, 0x85f, 0x6, 0x9}, {0x1, 0xf4e2, 0x5, 0x638, 0x8, 0x6}, {0xb8, 0x6, 0x0, 0x2, 0xf, 0x9}, {0x9, 0x0, 0x41c9a3f2, 0x3, 0x800, 0x1}, {0x2, 0x101, 0xfffffffe, 0x8, 0x7, 0x1}, {0x7, 0x34, 0x1, 0x4, 0x4, 0x9}, {0x1, 0x80, 0x2, 0x3f8, 0x6, 0x7}, {0x1b41, 0x2, 0x7, 0x3, 0x9, 0x10000}, {0x9, 0x5, 0x3, 0xe, 0x2, 0x3}, {0xc, 0x2e16a3f8, 0x2, 0x1, 0x2, 0x6}, {0xd, 0x81, 0x7, 0xe57, 0x1, 0xffffff76}, {0x7, 0x7fff, 0x3, 0x1, 0x3, 0x1}, {0x2, 0x800, 0x7, 0x3, 0x3, 0x7}, {0x524e, 0xa, 0x2, 0x7, 0x1, 0x6}, {0x1ff, 0x0, 0x1, 0x3, 0x7fff, 0x6}, {0x1d4a, 0x3, 0x1, 0x5, 0x7, 0x7f}, {0x8, 0x2, 0xe789, 0x0, 0xa, 0xa49}, {0x10, 0x1, 0x8, 0x8, 0x1, 0xc}, {0x2, 0x4, 0x4, 0x0, 0x1c69, 0x5f}, {0x904, 0x9, 0x1, 0x9, 0x8001, 0xceb}, {0x2, 0xd20, 0x7, 0x10000, 0x7, 0x1698}, {0xfffffffa, 0x5, 0x8, 0xfffffffb, 0x7, 0x7}, {0x9, 0x87e, 0x6, 0x1df8, 0x401, 0x962}, {0x5, 0x9, 0x2, 0x439, 0x6c, 0x7f}, {0x10001, 0x4, 0xee8c, 0x101, 0x10000, 0x8}, {0x5, 0xffff9876, 0x1, 0x6, 0x2, 0x2}, {0x9, 0x9, 0x9, 0x10, 0x46, 0xa000000}, {0x3, 0x10000, 0x4, 0xbf6, 0x7, 0xfffffff7}, {0x10000, 0x1, 0x3, 0x88ea, 0xa4, 0x7f}, {0x2, 0x800, 0x6, 0x3b6, 0x2, 0x81}, {0x6654, 0x80000001, 0x13, 0x14, 0x5, 0x5}, {0x6, 0xffff, 0xffffffff, 0x2, 0xf, 0x6}, {0x9, 0x400, 0x6, 0x9115, 0x3, 0xc}, {0x5, 0xd, 0xe, 0x3, 0x7, 0x3}, {0x7, 0x80000000, 0x2, 0x6, 0x9, 0xebc}, {0x0, 0x4, 0x4, 0xfffffff7, 0x5, 0x100}, {0xf, 0x2, 0x8, 0x3, 0xf, 0x3ff}, {0x5, 0x0, 0x7f, 0xdc4, 0x1000}, {0x7, 0x0, 0x5, 0x7, 0x7, 0x8}, {0x9, 0x1ff, 0x81, 0x7, 0xfffeffff, 0x4}, {0x1, 0x4, 0x8, 0x7, 0x400, 0x6}, {0x3, 0x5, 0x8, 0x1, 0x5, 0xffffffff}, {0x3, 0x3ff, 0x80000000, 0x9, 0xc99, 0x81}, {0x9, 0x258f, 0x80, 0x4, 0x81, 0x3}, {0x1, 0x2, 0x6, 0x8, 0x4, 0xfffffffb}, {0xff4c, 0x3, 0x749b71c4, 0x3, 0xfffffff8, 0x4}, {0x9, 0x1, 0x2, 0x8, 0x8, 0x6}, {0x3ff, 0x80000000, 0x6, 0x0, 0x5, 0x4}, {0x8, 0x7, 0x192d0000, 0x1000, 0x1ff, 0x3}, {0x4, 0x5, 0x400, 0xdc6}, {0x3, 0x9, 0x7, 0x8, 0x2, 0xfffffffb}, {0x5, 0x3, 0x9, 0xd1, 0xffff5c51, 0x1}, {0x2de1, 0xfc, 0x90f, 0x40, 0x1, 0x1a9}, {0x7, 0x80000000, 0x7, 0x8a, 0x0, 0x2}, {0x2, 0x7, 0x7, 0x3, 0x3ff, 0xffffffff}, {0x9, 0x6, 0x4, 0xb1df, 0x10000, 0xa69}, {0xfffffffb, 0x5, 0x5, 0x9, 0x9, 0x4}, {0x6, 0x101, 0x0, 0x33, 0x8, 0x100}, {0x8, 0xe8a, 0x6, 0x5e9, 0x6, 0x3}, {0x9, 0xd, 0x4, 0xff, 0x8, 0x9}, {0x3, 0x2, 0xa5e, 0x40, 0xfffffff2, 0xf8}, {0x0, 0xff, 0x6, 0x10, 0x6, 0x1}, {0x6, 0x70, 0x1, 0x8, 0x1, 0x5}, {0x7, 0x2, 0x0, 0x2, 0x80000001, 0x2}, {0x6, 0x3, 0x9, 0x1e1a, 0x88b7, 0x1}, {0x7e, 0x1, 0x1, 0x1ff, 0x6f, 0xc}, {0xfffffff9, 0x3, 0x51, 0x2d, 0x7, 0x7}, {0x3, 0xff, 0xe0000, 0x1168, 0x8, 0x9}, {0x76, 0x755c9509, 0x7, 0x10001, 0x400, 0x7fff}, {0x7, 0x0, 0xfff, 0x61e, 0x8, 0x4}, {0x715f, 0x9, 0xffffff75, 0x0, 0x3, 0x3}, {0x33, 0x8, 0x1, 0x3, 0x101, 0x4}, {0x0, 0x7, 0x3, 0xff, 0x10, 0x9}, {0x8, 0xb5fe, 0x5, 0x4, 0x5, 0x7}, {0x5, 0x6, 0x7, 0x14a, 0x7, 0x1}, {0x8, 0x7, 0x4, 0xb93, 0x238, 0x5}, {0x3, 0x7, 0x7, 0x91, 0x5f6c, 0x2}, {0x0, 0x46aa, 0x3a, 0x2, 0xfe, 0x9}, {0x0, 0x0, 0x62, 0x5, 0x1, 0xfffffff2}, {0x6, 0x196, 0x0, 0x2, 0x3, 0x2}, {0x0, 0x2, 0xf60, 0x6, 0x70e}, {0x6, 0xb134, 0x0, 0x1, 0xa, 0xc0000000}, {0x6, 0x4, 0x3, 0x6, 0x8, 0x7}, {0x4, 0x8, 0x1, 0x5, 0x7, 0xffffffff}, {0x6, 0x3f6, 0x8, 0x400, 0x80000001, 0x6}, {0x424, 0x8, 0x9, 0x100, 0x9, 0x1867}, {0x0, 0x9, 0x7, 0x3, 0x1553, 0xfffffc01}, {0x401, 0x6, 0xfffffffc, 0xfff, 0x9, 0x2}, {0x1, 0x38f, 0x2, 0x8, 0x64, 0x3ff}, {0x5, 0x545ad92f, 0x3b, 0x9, 0xbc4, 0x100}, {0x0, 0x2c, 0x0, 0x8, 0x9, 0xc}, {0x3, 0x9, 0x3, 0xd, 0x7fff, 0x80}, {0xfffffff9, 0x4, 0xdb, 0x0, 0x81, 0x81}], [{0x2}, {0x4}, {0x1}, {0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x2}, {0x2}, {0x2, 0x1}, {0x1}, {0x4, 0x1}, {0x1}, {}, {0x3, 0x1}, {0x3, 0x1}, {}, {0x0, 0x1}, {0x7, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x3}, {0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2}, {0x0, 0x1}, {0x5}, {0x5}, {0x3, 0x1}, {0x5}, {0x4}, {0x6eb15933aa1a9ff0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x5}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x7}, {0x4, 0x1}, {0x2}, {0x5}, {0x5}, {0x7}, {0x4}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {}, {}, {}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x3e68146abfb7266f, 0x1}, {0x0, 0x1}, {0x4}, {0x2}, {0x5}, {0x1}, {}, {0x3}, {0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x6, 0x1}, {0x4}, {0x5, 0x1}, {0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x4, 0x1}, {}, {0x6}, {0x5}, {0x2}, {0x1}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x5, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x800, 0x4, 0x5fb, 0x3}, 0x0, 0xc}, [{0xd861, 0xb, 0x200, 0x7, 0x2, 0x9}, {0x5, 0x6, 0x10000, 0xb4, 0x800, 0x8}, {0x8, 0x10001, 0x10001, 0x1, 0x200, 0x38000000}, {0x9, 0x6, 0x3, 0xf, 0x2, 0x6}, {0x10001, 0x80, 0xb, 0x82, 0x5, 0x7fffffff}, {0x1, 0xc, 0x7f, 0x6f, 0x5, 0xffffffff}, {0xc3f4, 0x1, 0x0, 0xffffffff, 0x8, 0x5}, {0x4, 0x3, 0xc, 0x3, 0x100, 0x5}, {0x1, 0x6, 0x2, 0xf, 0x7, 0x3}, {0x0, 0x4, 0x455, 0x10000, 0x9, 0x5}, {0x8, 0x1, 0x5, 0x10000, 0x6, 0x62}, {0x1bb, 0x3ff, 0x9, 0x3, 0x3}, {0x7, 0x0, 0x1, 0x5, 0x9, 0x9}, {0xa72c, 0x5, 0x0, 0xf, 0xa, 0x8001}, {0x5, 0x5761, 0x1ff, 0x32f9a1b1, 0x5189, 0x2}, {0x3, 0x8, 0x5, 0x6, 0x1, 0x8}, {0x9, 0xffffffff, 0x45f5fb97, 0xfffffffc, 0x400, 0x2}, {0x200, 0xe, 0x14, 0x1, 0x5, 0x81}, {0x1000, 0x0, 0x2, 0x1, 0x8f9, 0x1a2e}, {0x2d81, 0x6, 0x3, 0x10, 0x4, 0x4}, {0x6, 0xa5, 0x7, 0x0, 0xa, 0x5}, {0x8, 0x6, 0x326, 0x47, 0x2b, 0x7}, {0x9, 0xff, 0x447, 0x9, 0x1a12, 0x2f42a139}, {0x3, 0x3a, 0x8, 0xb6, 0x3, 0x9}, {0x21e, 0x8000, 0x1000, 0x8, 0x7de, 0x1}, {0x8, 0xf1, 0x7, 0x40, 0x4}, {0x71, 0x8, 0x80000001, 0x3, 0xb1, 0x3}, {0xf, 0x1c, 0x3, 0x200, 0x80000001, 0xc00000}, {0x4, 0x2, 0xffff478d, 0x8, 0x7, 0x9}, {0x8c4b, 0x8, 0x2, 0x8, 0xfffffffa, 0x5}, {0x400, 0x6, 0x3, 0x0, 0x3, 0x5224b82b}, {0x2, 0x80000000, 0x7, 0x0, 0xd4bb, 0xe}, {0x9, 0x7, 0xbbda, 0x1, 0x5}, {0x6, 0x4, 0x5, 0x7, 0x6, 0x1ff}, {0x3, 0x0, 0x2, 0x59, 0x5, 0x5d}, {0x2, 0x1, 0x800, 0x2, 0x9, 0x6}, {0x1, 0xff, 0x7, 0x9, 0x9, 0x8}, {0x0, 0x7, 0x62c, 0xfa, 0xd, 0x6}, {0x200, 0x6, 0x6, 0x5, 0x3717f0e9, 0x6}, {0x6, 0x1, 0x8, 0x8, 0x9, 0x3d4}, {0xb, 0x3, 0x7fff, 0x6, 0x4, 0x9}, {0x0, 0x0, 0x1, 0x2, 0x6}, {0x8, 0x3, 0xfffffffd, 0x1, 0x8}, {0x0, 0x6, 0x7, 0x2, 0x4, 0x7}, {0x7ff, 0x2, 0x3, 0xbaba, 0xcca, 0x3}, {0x6, 0x0, 0x0, 0xfffffff8, 0x8, 0x9c}, {0x8, 0xe3, 0x2888, 0xa889, 0x0, 0x3}, {0x2, 0x4, 0xfffffff9, 0x1, 0x5, 0x5}, {0x6, 0x7, 0x2, 0x6, 0xef, 0xfb8}, {0x5, 0x3, 0xffffffff, 0x0, 0x7fff}, {0x0, 0x1, 0x6a, 0x700, 0x0, 0x1}, {0x9, 0x7, 0xa, 0x401, 0x0, 0xfffffffa}, {0x800, 0x5f9, 0x7, 0x1, 0x1, 0x10000}, {0x7fffffff, 0xb, 0x7abe, 0x21c3, 0xfffffff1, 0x9}, {0x8, 0xfffffffd, 0x2, 0x9, 0x3, 0xff}, {0x0, 0x1, 0x1, 0x80, 0x5aa7, 0x80000000}, {0x8, 0x8, 0x9, 0x4, 0x6, 0x2}, {0x7, 0x2, 0x81, 0x1, 0xa, 0x6}, {0x7, 0x1, 0x4, 0xacd, 0x80000000, 0x2}, {0x2, 0x7f, 0xdbe706ce, 0x1, 0x4, 0x81}, {0x9, 0x8, 0x9, 0x4, 0x2, 0xee04}, {0x5, 0x4, 0x2, 0x54bd, 0x1, 0xff}, {0x1, 0x3, 0x97f5, 0x0, 0x1, 0x3}, {0x0, 0x2f91, 0xa, 0x6, 0x200, 0x4}, {0x7f, 0x2, 0x6, 0xa, 0x8, 0x3}, {0x4, 0x5, 0xffff7fff, 0x5d76, 0x0, 0x7}, {0xc40, 0x80000001, 0x2, 0x5, 0x81, 0x7}, {0x3, 0x2, 0xf, 0x5, 0x9, 0x2}, {0x8, 0x7, 0x2, 0x8, 0x800, 0x200}, {0x3, 0x97, 0x3, 0x101, 0x4}, {0x7, 0xefe5, 0xa671, 0xfff, 0x1, 0x9}, {0x2, 0x6, 0x559, 0x8, 0x8, 0x7}, {0x9, 0x401, 0xac1d, 0x3, 0x1, 0x23342075}, {0xfffffff9, 0x91bd, 0x9, 0x4, 0x401, 0x4}, {0x7, 0x4ec4, 0x8, 0x5, 0x7fff, 0x9}, {0x2, 0x444, 0xe, 0x8, 0xa7, 0xe}, {0x5, 0x1, 0x5, 0xc, 0x1, 0x3}, {0xfffff82a, 0x200, 0x4, 0x0, 0x9, 0x1}, {0xd9de, 0x9, 0x7, 0x4f7, 0x6, 0xe}, {0x4ac, 0x10, 0x5, 0x4b0aca42, 0x3, 0x10000}, {0x0, 0xf1, 0x2, 0x5, 0x3, 0x80000001}, {0x101, 0xd, 0xb, 0xfff, 0x1, 0x6}, {0x2, 0xde, 0xd, 0xd, 0x3, 0xbb1b}, {0x9, 0x0, 0x0, 0x8, 0xfffffff9, 0xfff}, {0x81, 0xa, 0xfffffffb, 0x0, 0x8, 0x7}, {0x5, 0x4, 0x7, 0xfff, 0x7503, 0x5a50}, {0x2, 0x2, 0x3, 0x3, 0xfffffff9}, {0x6, 0x4, 0x90d, 0x26f0957e, 0x6, 0x1000}, {0x9, 0x4, 0x693, 0x9b, 0xfffffff7, 0x2}, {0x4, 0x10000, 0xfffff3be, 0xfffffffe, 0x5}, {0x5, 0x7f, 0x18000000, 0x7, 0xc, 0x1000000}, {0x0, 0x2, 0xe, 0xffffff62, 0x6, 0xffffffff}, {0x400, 0x5, 0x7, 0x0, 0x2, 0x5}, {0x10001, 0x5, 0xb7, 0x7, 0x6, 0x6}, {0x3, 0x3, 0x100, 0x1, 0x3, 0x9}, {0x1, 0x80, 0x7f, 0x6, 0x84b, 0x4}, {0x6, 0x7, 0x10001, 0x8000, 0x3}, {0x4, 0x8, 0x5, 0x0, 0x1, 0x4}, {0x7, 0x5, 0xb, 0x10001, 0x650ba7f7, 0xc}, {0x101, 0x400, 0x4cc0, 0x1, 0x12c}, {0x4, 0x2, 0x80, 0x400000, 0xff, 0xcf}, {0x6, 0x9, 0x8, 0x3, 0x80, 0xb435}, {0x3ff, 0x4, 0x400, 0x0, 0x401, 0x800}, {0x3, 0x6, 0x2, 0xfff, 0x5}, {0x41, 0x2, 0x6, 0x80, 0x7, 0x60}, {0x9, 0x2, 0x5, 0x5, 0xfffffff8, 0x7fff}, {0x1d1, 0x2, 0xffff, 0x8, 0x0, 0x5}, {0x1000, 0x5, 0x8, 0x8, 0x7, 0x8001}, {0xffffff00, 0x5, 0x1ff, 0x0, 0x6, 0xffc}, {0x5, 0xfb4, 0x3, 0x1, 0x7, 0xfffffffc}, {0x9, 0x1ff, 0xdf, 0x2, 0x6e, 0xc8cc}, {0x8000, 0x3, 0x0, 0x4, 0x3, 0xc}, {0x7fffffff, 0x8, 0x101, 0x3, 0x1, 0x6}, {0x7, 0x89a6fd92, 0xfffffffb, 0x5, 0x2d9, 0x4}, {0xfd69, 0x8, 0x8, 0x2, 0x2, 0x1d97}, {0x800, 0x7fffffff, 0x9, 0x6, 0x3f, 0xffffff42}, {0x10, 0x4, 0x9, 0x101, 0x81, 0x94}, {0x3, 0x95, 0xffff, 0x1, 0x7f, 0x3}, {0x1, 0x3, 0x6, 0x430f, 0x3, 0xf}, {0x7, 0xa13, 0x4, 0xe6d, 0x8, 0x8}, {0x9, 0x5, 0x74e7, 0x6, 0x1, 0xfffffff3}, {0x6, 0x10001, 0xab1, 0xadef, 0x6, 0x5}, {0x800000, 0x5c69, 0x7, 0x10001, 0x9, 0x6}, {0x14e, 0xfffffffb, 0xa, 0xffff, 0xe, 0x4}, {0x3, 0x9, 0x0, 0x1, 0x10, 0xe34}, {0x2, 0x9, 0xfffffff7, 0xdfd, 0x0, 0x5}, {0x9, 0x7, 0x8, 0xfffffffd, 0x7, 0xff}, {0x8, 0x0, 0xd6e, 0xffffffff, 0xd58, 0x8153}], [{0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4}, {0x4}, {0x5}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x1}, {}, {0x5}, {0x1, 0x1}, {0x2}, {}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {0x2}, {0x2}, {0x2}, {0x2}, {0x1, 0x1}, {0x4}, {0x3}, {0x3, 0x1}, {0x6}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0xaff80803bf2d9123}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x2}, {}, {0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x5}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x2}, {0x4}, {0x5}, {0x1}, {}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5}, {0x5}, {0x3}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x2}, {0x4}, {0x2}, {0x3}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5}, {0x4}]}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}}]}, 0x3e68}}, 0x880) sendmsg$nl_xfrm(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x700, 0x7, 0x8, 0x3, {{0x15, 0x4, 0x1, 0x20, 0x54, 0x67, 0x0, 0x7, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, {[@cipso={0x86, 0x13, 0x1, [{0x1, 0xd, "2b1b84245d410b689d77b5"}]}, @lsrr={0x83, 0x1b, 0x65, [@multicast2, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x38}, @multicast2, @loopback]}, @generic={0x89, 0xe, "969febb52576e6e4ff8e701c"}, @noop]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 0s ago: executing program 3 (id=2284): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) io_submit(0x0, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) (async) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f00000000c0)="2dbf68cb2b8479df2b9614c143fa7f14ddb79e6c78071212112f9acd5b8d03369cce674ecc772dd94fde8d8b4d550dec6722ea52a18af8aa7368df7c6e20e747c5cacae18c43129806fabbcf2b2407c33ddb7b4f3c800fd5497c9cdb6f3f0da3a55549", &(0x7f0000000200)=""/234, &(0x7f0000000300)="8efc9484a9f4664cd80b4dd415316cb63948e6bf816c142ac8f86872fbdb8cded4624c8d18e8cb6bae3baf958101b6e48b71029ae961ae5037a5bc1f14b513c7248ca2bd74627168f6a9b6835899412602663fb7ed8037c9d4be9b61fbc705429721460cd41883e0c5dc25271ab1594686302c747bbd812b6f8d281772e9f07cef7f05a723c0883315163f300119d9927b5371893e308b7be81c6a93ffc3cd276716fe767edba409ee028f8a20ce1317ef0d93bfd8536672a8fc3acb1972a99e2fb965347c79c16f2f724b3438384f15ffef7e47718d1e1e9e195020307837f7135c023e04c33329f84f242f2acc89fd373fde", &(0x7f00000004c0)="78902ce6ecb7c12d471143c9254a83db2aa41079ef29c485aea5447951526f0190e54b51652d9ab5bd9c5bddbf18df0c59a9d182dd9a56356d08378022390e6f88f40ef6c5537a7895135053f77f81bf09cc9d171034016f968986e2b8e4b918aaae63d155123af38d32e90e869163e3e61e53f5e41b0d272243dae35a7e3870c309d7388fee538ea31672a8e3d1d9c1a48115c80dd0cce04613d63037a11952ee5709aeb270b2efb30a70ad64c1a9fc813d984bd5e75b69921a30c6b53cc68cbc691f54c17e12c5a7287b549c4d6dfe55aeda01246343935216de", 0x80, r1}, 0x38) setsockopt$inet6_opts(r3, 0x29, 0x40, &(0x7f0000000d00)=ANY=[@ANYBLOB="000a000000000000073000a87e0eee033a5a475dcde586bb26a33c000917000000000000000000000000000000000000000000164d00000000001400000000000071000000072000000000060000000000000c4c03"], 0x60) (async) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x183822, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) (async) write$cgroup_int(r4, &(0x7f0000000000)=0x800, 0x12) kernel console output (not intermixed with test programs): n closed [ 142.881568][ T28] vhci_hcd: stop threads [ 142.890669][ T28] vhci_hcd: release socket [ 142.895137][ T28] vhci_hcd: disconnect device [ 142.910863][ T6786] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1113'. [ 143.075535][ T6795] 9pnet_fd: Insufficient options for proto=fd [ 143.080236][ T6797] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1116'. [ 143.232740][ T6803] x_tables: duplicate underflow at hook 2 [ 143.306163][ T6810] 9pnet_fd: Insufficient options for proto=fd [ 143.369358][ T6817] loop3: detected capacity change from 0 to 512 [ 143.376183][ T6817] ext4: Unknown parameter 'nodioread_nolockmin_batch_time' [ 143.445534][ T6822] caif0 speed is unknown, defaulting to 1000 [ 144.013411][ T6859] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg0, syncid = 4, id = 0 [ 144.397101][ T6881] caif0 speed is unknown, defaulting to 1000 [ 144.398398][ T6883] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 144.445225][ T6886] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 144.806838][ T6915] caif0 speed is unknown, defaulting to 1000 [ 145.104976][ T6932] sg_write: data in/out 2937/14 bytes for SCSI command 0x0-- guessing data in; [ 145.104976][ T6932] program syz.0.1168 not setting count and/or reply_len properly [ 145.191312][ T6938] FAULT_INJECTION: forcing a failure. [ 145.191312][ T6938] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 145.204469][ T6938] CPU: 1 UID: 0 PID: 6938 Comm: syz.4.1170 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 145.215197][ T6938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 145.225269][ T6938] Call Trace: [ 145.228628][ T6938] [ 145.231601][ T6938] dump_stack_lvl+0xf2/0x150 [ 145.236206][ T6938] dump_stack+0x15/0x20 [ 145.240368][ T6938] should_fail_ex+0x229/0x230 [ 145.245144][ T6938] should_fail+0xb/0x10 [ 145.249312][ T6938] should_fail_usercopy+0x1a/0x20 [ 145.254484][ T6938] _copy_from_user+0x1e/0xd0 [ 145.259170][ T6938] copy_msghdr_from_user+0x54/0x2a0 [ 145.264514][ T6938] __sys_sendmsg+0x17d/0x280 [ 145.269143][ T6938] __x64_sys_sendmsg+0x46/0x50 [ 145.274041][ T6938] x64_sys_call+0x2689/0x2d60 [ 145.278760][ T6938] do_syscall_64+0xc9/0x1c0 [ 145.283407][ T6938] ? clear_bhb_loop+0x55/0xb0 [ 145.288096][ T6938] ? clear_bhb_loop+0x55/0xb0 [ 145.292838][ T6938] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.298761][ T6938] RIP: 0033:0x7fe17995def9 [ 145.303187][ T6938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.322862][ T6938] RSP: 002b:00007fe1785d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 145.331292][ T6938] RAX: ffffffffffffffda RBX: 00007fe179b15f80 RCX: 00007fe17995def9 [ 145.339286][ T6938] RDX: 0000000000000880 RSI: 0000000020000140 RDI: 0000000000000003 [ 145.347331][ T6938] RBP: 00007fe1785d7090 R08: 0000000000000000 R09: 0000000000000000 [ 145.355312][ T6938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.363289][ T6938] R13: 0000000000000000 R14: 00007fe179b15f80 R15: 00007ffc2abb6a48 [ 145.371307][ T6938] [ 145.429220][ T6946] loop7: detected capacity change from 0 to 16384 [ 145.452455][ T6945] __nla_validate_parse: 5 callbacks suppressed [ 145.452525][ T6945] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1173'. [ 145.500926][ T6949] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1175'. [ 145.518235][ T6951] syz.2.1177[6951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.518310][ T6951] syz.2.1177[6951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.748856][ T6962] blktrace: Concurrent blktraces are not allowed on loop7 [ 146.128409][ T6983] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1188'. [ 146.282107][ T6991] caif0 speed is unknown, defaulting to 1000 [ 146.547689][ T7000] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1194'. [ 146.568539][ T7000] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.580116][ T7000] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.593774][ T7000] bridge0: entered allmulticast mode [ 146.630108][ T7005] syz.4.1194[7005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.630249][ T7005] syz.4.1194[7005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.699160][ T7005] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.717790][ T7005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.725296][ T7005] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.732392][ T7005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.769349][ T7005] bridge0: entered promiscuous mode [ 146.888780][ T7013] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1199'. [ 147.074237][ T7022] caif0 speed is unknown, defaulting to 1000 [ 147.159075][ T7027] 9pnet_fd: Insufficient options for proto=fd [ 147.226412][ T7032] netlink: 94 bytes leftover after parsing attributes in process `syz.3.1206'. [ 147.408352][ T7051] caif0 speed is unknown, defaulting to 1000 [ 147.420886][ T29] kauditd_printk_skb: 526 callbacks suppressed [ 147.420901][ T29] audit: type=1326 audit(1726202197.475:5749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7036 comm="syz.3.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 147.499812][ T29] audit: type=1326 audit(1726202197.475:5750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7036 comm="syz.3.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 147.523395][ T29] audit: type=1326 audit(1726202197.475:5751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7036 comm="syz.3.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 147.546966][ T29] audit: type=1326 audit(1726202197.475:5752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7036 comm="syz.3.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 147.570604][ T29] audit: type=1326 audit(1726202197.475:5753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7036 comm="syz.3.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 147.594151][ T29] audit: type=1326 audit(1726202197.475:5754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7036 comm="syz.3.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 147.617806][ T29] audit: type=1326 audit(1726202197.475:5755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7036 comm="syz.3.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 147.641236][ T29] audit: type=1326 audit(1726202197.475:5756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7036 comm="syz.3.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 147.664977][ T29] audit: type=1326 audit(1726202197.475:5757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7036 comm="syz.3.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 147.688655][ T29] audit: type=1326 audit(1726202197.485:5758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7036 comm="syz.3.1209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 148.034415][ T7091] caif0 speed is unknown, defaulting to 1000 [ 148.156980][ T7101] block device autoloading is deprecated and will be removed. [ 148.175932][ T7101] GPL: attempt to access beyond end of device [ 148.175932][ T7101] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 148.264195][ T7110] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1238'. [ 148.278039][ T7105] caif0 speed is unknown, defaulting to 1000 [ 148.286959][ T7111] netlink: 94 bytes leftover after parsing attributes in process `syz.4.1237'. [ 148.446144][ T7124] FAULT_INJECTION: forcing a failure. [ 148.446144][ T7124] name failslab, interval 1, probability 0, space 0, times 0 [ 148.459002][ T7124] CPU: 1 UID: 0 PID: 7124 Comm: syz.4.1243 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 148.469701][ T7124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 148.479775][ T7124] Call Trace: [ 148.483128][ T7124] [ 148.486101][ T7124] dump_stack_lvl+0xf2/0x150 [ 148.490777][ T7124] dump_stack+0x15/0x20 [ 148.494959][ T7124] should_fail_ex+0x229/0x230 [ 148.499664][ T7124] ? audit_log_start+0x34c/0x6b0 [ 148.504638][ T7124] should_failslab+0x8f/0xb0 [ 148.509312][ T7124] kmem_cache_alloc_noprof+0x4c/0x290 [ 148.514892][ T7124] audit_log_start+0x34c/0x6b0 [ 148.519740][ T7124] audit_seccomp+0x4b/0x130 [ 148.524377][ T7124] __seccomp_filter+0x6fa/0x1180 [ 148.529361][ T7124] ? putname+0x20/0xe0 [ 148.533464][ T7124] ? __se_sys_statx+0x1aa/0x1e0 [ 148.538649][ T7124] __secure_computing+0x9f/0x1c0 [ 148.543683][ T7124] syscall_trace_enter+0xd1/0x1f0 [ 148.548760][ T7124] do_syscall_64+0xaa/0x1c0 [ 148.553285][ T7124] ? clear_bhb_loop+0x55/0xb0 [ 148.557989][ T7124] ? clear_bhb_loop+0x55/0xb0 [ 148.562742][ T7124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.568736][ T7124] RIP: 0033:0x7fe17995c93c [ 148.573355][ T7124] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 148.593451][ T7124] RSP: 002b:00007fe1785d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 148.593988][ T7127] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1244'. [ 148.601926][ T7124] RAX: ffffffffffffffda RBX: 00007fe179b15f80 RCX: 00007fe17995c93c [ 148.601947][ T7124] RDX: 000000000000000f RSI: 00007fe1785d70a0 RDI: 0000000000000005 [ 148.627092][ T7124] RBP: 00007fe1785d7090 R08: 0000000000000000 R09: 0000000000000000 [ 148.635071][ T7124] R10: 0000000000006000 R11: 0000000000000246 R12: 0000000000000001 [ 148.643044][ T7124] R13: 0000000000000000 R14: 00007fe179b15f80 R15: 00007ffc2abb6a48 [ 148.651077][ T7124] [ 148.694897][ T7135] FAULT_INJECTION: forcing a failure. [ 148.694897][ T7135] name failslab, interval 1, probability 0, space 0, times 0 [ 148.707617][ T7135] CPU: 0 UID: 0 PID: 7135 Comm: syz.1.1247 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 148.718319][ T7135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 148.728461][ T7135] Call Trace: [ 148.731775][ T7135] [ 148.734770][ T7135] dump_stack_lvl+0xf2/0x150 [ 148.739425][ T7135] dump_stack+0x15/0x20 [ 148.743593][ T7135] should_fail_ex+0x229/0x230 [ 148.748471][ T7135] ? __d_alloc+0x3d/0x340 [ 148.752853][ T7135] should_failslab+0x8f/0xb0 [ 148.757547][ T7135] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 148.763288][ T7135] ? __d_lookup+0x342/0x370 [ 148.767885][ T7135] __d_alloc+0x3d/0x340 [ 148.772086][ T7135] d_alloc+0x2e/0x100 [ 148.776077][ T7135] lookup_one_qstr_excl+0x97/0x1a0 [ 148.781289][ T7135] filename_create+0x14d/0x2b0 [ 148.786068][ T7135] do_mknodat+0x12e/0x420 [ 148.790409][ T7135] __x64_sys_mknodat+0x60/0x70 [ 148.795352][ T7135] x64_sys_call+0x22e6/0x2d60 [ 148.800046][ T7135] do_syscall_64+0xc9/0x1c0 [ 148.804558][ T7135] ? clear_bhb_loop+0x55/0xb0 [ 148.809312][ T7135] ? clear_bhb_loop+0x55/0xb0 [ 148.814001][ T7135] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.819974][ T7135] RIP: 0033:0x7f645bc1def9 [ 148.824396][ T7135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.844159][ T7135] RSP: 002b:00007f645a897038 EFLAGS: 00000246 ORIG_RAX: 0000000000000103 [ 148.852582][ T7135] RAX: ffffffffffffffda RBX: 00007f645bdd5f80 RCX: 00007f645bc1def9 [ 148.860564][ T7135] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000007 [ 148.868545][ T7135] RBP: 00007f645a897090 R08: 0000000000000000 R09: 0000000000000000 [ 148.876553][ T7135] R10: 0000000000000702 R11: 0000000000000246 R12: 0000000000000001 [ 148.884646][ T7135] R13: 0000000000000000 R14: 00007f645bdd5f80 R15: 00007ffc3f8d83d8 [ 148.892633][ T7135] [ 148.928377][ T7139] netlink: 94 bytes leftover after parsing attributes in process `syz.3.1249'. [ 149.052611][ T7147] caif0 speed is unknown, defaulting to 1000 [ 149.111936][ T7153] 9pnet_fd: Insufficient options for proto=fd [ 149.187548][ T7155] loop3: detected capacity change from 0 to 1024 [ 149.215665][ T7155] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.492948][ T7154] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 149.540942][ T7154] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 32 with error 28 [ 149.553361][ T7154] EXT4-fs (loop3): This should not happen!! Data will be lost [ 149.553361][ T7154] [ 149.563077][ T7154] EXT4-fs (loop3): Total free blocks count 0 [ 149.569139][ T7154] EXT4-fs (loop3): Free/Dirty block details [ 149.575262][ T7154] EXT4-fs (loop3): free_blocks=68451041280 [ 149.581215][ T7154] EXT4-fs (loop3): dirty_blocks=32 [ 149.586398][ T7154] EXT4-fs (loop3): Block reservation details [ 149.592514][ T7154] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 149.616199][ T7189] 9pnet_fd: Insufficient options for proto=fd [ 149.684703][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.748806][ T7201] loop3: detected capacity change from 0 to 1024 [ 149.771276][ T7201] EXT4-fs error (device loop3): ext4_quota_enable:7022: inode #4: comm syz.3.1272: iget: bogus i_mode (3600) [ 149.793383][ T7201] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.1272: Bad quota inode: 4, type: 1 [ 149.816987][ T7201] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 149.844742][ T7201] EXT4-fs (loop3): mount failed [ 150.065416][ T7213] netlink: 'syz.4.1275': attribute type 21 has an invalid length. [ 150.082610][ T7213] netlink: 'syz.4.1275': attribute type 1 has an invalid length. [ 150.195593][ T7218] 9pnet_fd: Insufficient options for proto=fd [ 150.373213][ T7230] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 150.655438][ T7250] 9pnet_fd: Insufficient options for proto=fd [ 151.452292][ T7276] syz.3.1301[7276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.452375][ T7276] syz.3.1301[7276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.540713][ T7283] loop3: detected capacity change from 0 to 512 [ 151.571538][ T7283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.584310][ T7283] ext4 filesystem being mounted at /260/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 151.611205][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.648860][ T7290] 9pnet_fd: Insufficient options for proto=fd [ 151.875400][ T7301] __nla_validate_parse: 6 callbacks suppressed [ 151.875416][ T7301] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1308'. [ 151.960677][ T7304] loop3: detected capacity change from 0 to 512 [ 151.981705][ T7304] journal_path: Lookup failure for './bus' [ 151.987599][ T7304] EXT4-fs: error: could not find journal device path [ 152.445407][ T7317] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1314'. [ 152.627774][ T7329] wireguard: wg2: Could not create IPv4 socket [ 152.661941][ T7329] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1319'. [ 152.751719][ T29] kauditd_printk_skb: 497 callbacks suppressed [ 152.751733][ T29] audit: type=1326 audit(1726202202.805:6254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5c32def9 code=0x7ffc0000 [ 152.787701][ T7334] syz.0.1322[7334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.787864][ T7334] syz.0.1322[7334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 152.817076][ T7337] 9pnet_fd: Insufficient options for proto=fd [ 152.819291][ T29] audit: type=1326 audit(1726202202.845:6255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5c32def9 code=0x7ffc0000 [ 152.858379][ T29] audit: type=1326 audit(1726202202.845:6256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a5c32def9 code=0x7ffc0000 [ 152.881987][ T29] audit: type=1326 audit(1726202202.845:6257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5c32def9 code=0x7ffc0000 [ 152.905510][ T29] audit: type=1326 audit(1726202202.845:6258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5c32def9 code=0x7ffc0000 [ 152.929257][ T29] audit: type=1326 audit(1726202202.845:6259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a5c32def9 code=0x7ffc0000 [ 152.952713][ T29] audit: type=1326 audit(1726202202.845:6260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5c32def9 code=0x7ffc0000 [ 152.976280][ T29] audit: type=1326 audit(1726202202.845:6261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5c32def9 code=0x7ffc0000 [ 152.999849][ T29] audit: type=1326 audit(1726202202.845:6262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f8a5c32def9 code=0x7ffc0000 [ 153.023388][ T29] audit: type=1326 audit(1726202202.845:6263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7333 comm="syz.0.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a5c32def9 code=0x7ffc0000 [ 153.069597][ T7346] FAULT_INJECTION: forcing a failure. [ 153.069597][ T7346] name failslab, interval 1, probability 0, space 0, times 0 [ 153.082477][ T7346] CPU: 0 UID: 0 PID: 7346 Comm: syz.3.1327 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 153.093341][ T7346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 153.103457][ T7346] Call Trace: [ 153.106744][ T7346] [ 153.109683][ T7346] dump_stack_lvl+0xf2/0x150 [ 153.114295][ T7346] dump_stack+0x15/0x20 [ 153.118525][ T7346] should_fail_ex+0x229/0x230 [ 153.123235][ T7346] ? getname_flags+0x81/0x3b0 [ 153.127961][ T7346] should_failslab+0x8f/0xb0 [ 153.132619][ T7346] kmem_cache_alloc_noprof+0x4c/0x290 [ 153.138014][ T7346] getname_flags+0x81/0x3b0 [ 153.142550][ T7346] __se_sys_statx+0x111/0x1e0 [ 153.147239][ T7346] ? __fget_files+0x1da/0x210 [ 153.152075][ T7346] ? fput+0x13b/0x180 [ 153.156063][ T7346] ? ksys_write+0x178/0x1b0 [ 153.160589][ T7346] __x64_sys_statx+0x67/0x80 [ 153.165254][ T7346] x64_sys_call+0x298b/0x2d60 [ 153.170079][ T7346] do_syscall_64+0xc9/0x1c0 [ 153.174642][ T7346] ? clear_bhb_loop+0x55/0xb0 [ 153.179324][ T7346] ? clear_bhb_loop+0x55/0xb0 [ 153.184009][ T7346] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.190054][ T7346] RIP: 0033:0x7f0d6f3adef9 [ 153.194517][ T7346] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.214153][ T7346] RSP: 002b:00007f0d6e027038 EFLAGS: 00000246 ORIG_RAX: 000000000000014c [ 153.222704][ T7346] RAX: ffffffffffffffda RBX: 00007f0d6f565f80 RCX: 00007f0d6f3adef9 [ 153.230851][ T7346] RDX: 0000000000006000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 153.238865][ T7346] RBP: 00007f0d6e027090 R08: 0000000000000000 R09: 0000000000000000 [ 153.246910][ T7346] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 153.254887][ T7346] R13: 0000000000000000 R14: 00007f0d6f565f80 R15: 00007ffd11738198 [ 153.262874][ T7346] [ 153.396966][ T7360] syz.1.1333[7360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.397101][ T7360] syz.1.1333[7360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.473281][ T7363] loop0: detected capacity change from 0 to 128 [ 153.772010][ T7374] wireguard: wg2: Could not create IPv4 socket [ 153.822043][ T7374] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1336'. [ 153.918505][ T7383] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1339'. [ 154.272004][ T7397] syz.3.1346[7397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.272181][ T7397] syz.3.1346[7397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.518467][ T7408] loop3: detected capacity change from 0 to 1024 [ 154.545571][ T7410] netlink: 94 bytes leftover after parsing attributes in process `syz.1.1351'. [ 154.564096][ T7408] EXT4-fs error (device loop3): ext4_quota_enable:7022: inode #4: comm syz.3.1350: iget: bogus i_mode (3600) [ 154.585296][ T7408] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.1350: Bad quota inode: 4, type: 1 [ 154.596896][ T7408] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 154.612515][ T7408] EXT4-fs (loop3): mount failed [ 155.173344][ T7463] loop3: detected capacity change from 0 to 1024 [ 155.185767][ T7463] EXT4-fs error (device loop3): ext4_quota_enable:7022: inode #4: comm syz.3.1369: iget: bogus i_mode (3600) [ 155.201363][ T7463] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.1369: Bad quota inode: 4, type: 1 [ 155.212694][ T7463] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 155.228097][ T7463] EXT4-fs (loop3): mount failed [ 155.356529][ T7472] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1372'. [ 155.482890][ T7474] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1373'. [ 155.584410][ T7477] caif0 speed is unknown, defaulting to 1000 [ 155.711127][ T7481] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.721245][ T7483] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1377'. [ 155.730966][ T7481] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.759184][ T7481] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1376'. [ 155.855347][ T7495] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7495 comm=syz.1.1380 [ 156.012010][ T7512] syz.3.1386[7512] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.012142][ T7512] syz.3.1386[7512] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.190648][ T7516] 9pnet_fd: Insufficient options for proto=fd [ 156.370460][ T7524] FAULT_INJECTION: forcing a failure. [ 156.370460][ T7524] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.383760][ T7524] CPU: 1 UID: 0 PID: 7524 Comm: syz.0.1390 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 156.394460][ T7524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 156.404657][ T7524] Call Trace: [ 156.407955][ T7524] [ 156.410899][ T7524] dump_stack_lvl+0xf2/0x150 [ 156.415584][ T7524] dump_stack+0x15/0x20 [ 156.419765][ T7524] should_fail_ex+0x229/0x230 [ 156.424742][ T7524] should_fail+0xb/0x10 [ 156.428928][ T7524] should_fail_usercopy+0x1a/0x20 [ 156.433980][ T7524] _copy_from_user+0x1e/0xd0 [ 156.438605][ T7524] vcs_write+0x357/0xbb0 [ 156.442898][ T7524] ? avc_policy_seqno+0x15/0x20 [ 156.447815][ T7524] ? selinux_file_permission+0x22c/0x360 [ 156.453491][ T7524] ? __pfx_vcs_write+0x10/0x10 [ 156.458355][ T7524] vfs_write+0x28b/0x900 [ 156.462629][ T7524] ? __fget_files+0x1da/0x210 [ 156.467379][ T7524] ksys_write+0xeb/0x1b0 [ 156.471791][ T7524] __x64_sys_write+0x42/0x50 [ 156.476435][ T7524] x64_sys_call+0x27dd/0x2d60 [ 156.481231][ T7524] do_syscall_64+0xc9/0x1c0 [ 156.485758][ T7524] ? clear_bhb_loop+0x55/0xb0 [ 156.490453][ T7524] ? clear_bhb_loop+0x55/0xb0 [ 156.495161][ T7524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.501152][ T7524] RIP: 0033:0x7f8a5c32def9 [ 156.505592][ T7524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.525251][ T7524] RSP: 002b:00007f8a5afa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 156.533717][ T7524] RAX: ffffffffffffffda RBX: 00007f8a5c4e5f80 RCX: 00007f8a5c32def9 [ 156.541791][ T7524] RDX: 0000000000000f8f RSI: 0000000000000000 RDI: 0000000000000003 [ 156.549891][ T7524] RBP: 00007f8a5afa7090 R08: 0000000000000000 R09: 0000000000000000 [ 156.558015][ T7524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.566015][ T7524] R13: 0000000000000000 R14: 00007f8a5c4e5f80 R15: 00007ffea84a1268 [ 156.574089][ T7524] [ 156.604545][ T7530] loop0: detected capacity change from 0 to 1024 [ 156.630917][ T7530] EXT4-fs error (device loop0): ext4_quota_enable:7022: inode #4: comm syz.0.1394: iget: bogus i_mode (3600) [ 156.643521][ T7530] EXT4-fs error (device loop0): ext4_quota_enable:7025: comm syz.0.1394: Bad quota inode: 4, type: 1 [ 156.657961][ T7530] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 156.673678][ T7530] EXT4-fs (loop0): mount failed [ 156.679118][ T7537] netlink: 'syz.2.1397': attribute type 21 has an invalid length. [ 156.689102][ T7537] netlink: 'syz.2.1397': attribute type 1 has an invalid length. [ 156.900893][ T7559] FAULT_INJECTION: forcing a failure. [ 156.900893][ T7559] name failslab, interval 1, probability 0, space 0, times 0 [ 156.913684][ T7559] CPU: 1 UID: 0 PID: 7559 Comm: syz.1.1406 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 156.924447][ T7559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 156.934794][ T7559] Call Trace: [ 156.938091][ T7559] [ 156.941055][ T7559] dump_stack_lvl+0xf2/0x150 [ 156.945695][ T7559] dump_stack+0x15/0x20 [ 156.949880][ T7559] should_fail_ex+0x229/0x230 [ 156.954740][ T7559] ? shrinker_alloc+0x3b/0x5e0 [ 156.959538][ T7559] should_failslab+0x8f/0xb0 [ 156.964200][ T7559] __kmalloc_cache_noprof+0x4b/0x2a0 [ 156.969572][ T7559] shrinker_alloc+0x3b/0x5e0 [ 156.974274][ T7559] ? rcu_sync_init+0x32/0x40 [ 156.978984][ T7559] alloc_super+0x451/0x5b0 [ 156.983483][ T7559] ? __pfx_set_anon_super_fc+0x10/0x10 [ 156.989059][ T7559] sget_fc+0x259/0x670 [ 156.993147][ T7559] ? __pfx_set_anon_super_fc+0x10/0x10 [ 156.998772][ T7559] ? __pfx_ramfs_fill_super+0x10/0x10 [ 157.004228][ T7559] get_tree_nodev+0x28/0xf0 [ 157.008804][ T7559] ramfs_get_tree+0x1c/0x30 [ 157.013319][ T7559] vfs_get_tree+0x56/0x1e0 [ 157.017786][ T7559] vfs_cmd_create+0x83/0x130 [ 157.022432][ T7559] __se_sys_fsconfig+0x6bd/0x9c0 [ 157.027402][ T7559] __x64_sys_fsconfig+0x67/0x80 [ 157.032298][ T7559] x64_sys_call+0x10fe/0x2d60 [ 157.037045][ T7559] do_syscall_64+0xc9/0x1c0 [ 157.041608][ T7559] ? clear_bhb_loop+0x55/0xb0 [ 157.046301][ T7559] ? clear_bhb_loop+0x55/0xb0 [ 157.050984][ T7559] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.056930][ T7559] RIP: 0033:0x7f645bc1def9 [ 157.061352][ T7559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.081079][ T7559] RSP: 002b:00007f645a897038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 157.089503][ T7559] RAX: ffffffffffffffda RBX: 00007f645bdd5f80 RCX: 00007f645bc1def9 [ 157.097479][ T7559] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 157.105511][ T7559] RBP: 00007f645a897090 R08: 0000000000000000 R09: 0000000000000000 [ 157.113509][ T7559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.121826][ T7559] R13: 0000000000000000 R14: 00007f645bdd5f80 R15: 00007ffc3f8d83d8 [ 157.129962][ T7559] [ 157.170150][ T7563] netlink: 'syz.2.1409': attribute type 21 has an invalid length. [ 157.178033][ T7563] netlink: 'syz.2.1409': attribute type 1 has an invalid length. [ 157.298064][ T7580] loop0: detected capacity change from 0 to 1024 [ 157.308214][ T7580] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 157.323708][ T7580] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 157.331944][ T7580] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.338683][ T7580] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.1416: Freeing blocks not in datazone - block = 0, count = 4096 [ 157.354073][ T7580] EXT4-fs (loop0): 1 orphan inode deleted [ 157.360276][ T7580] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 157.362969][ T7593] __nla_validate_parse: 9 callbacks suppressed [ 157.362986][ T7593] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1419'. [ 157.390999][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.506030][ T7601] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1424'. [ 157.513389][ T7609] loop0: detected capacity change from 0 to 1024 [ 157.543242][ T7609] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 157.558207][ T7609] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 157.575710][ T7609] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.584583][ T7609] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.1426: Freeing blocks not in datazone - block = 0, count = 4096 [ 157.603641][ T7609] EXT4-fs (loop0): 1 orphan inode deleted [ 157.618636][ T7609] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 157.655333][ T7618] loop3: detected capacity change from 0 to 1024 [ 157.668733][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.694728][ T7618] EXT4-fs error (device loop3): ext4_quota_enable:7022: inode #4: comm syz.3.1430: iget: bogus i_mode (3600) [ 157.707763][ T7618] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.1430: Bad quota inode: 4, type: 1 [ 157.731667][ T7618] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 157.753754][ T7618] EXT4-fs (loop3): mount failed [ 157.782727][ T7623] netlink: 94 bytes leftover after parsing attributes in process `syz.0.1432'. [ 157.993068][ T29] kauditd_printk_skb: 569 callbacks suppressed [ 157.993083][ T29] audit: type=1326 audit(1726202208.045:6833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 157.995343][ T7638] loop0: detected capacity change from 0 to 512 [ 158.001170][ T29] audit: type=1326 audit(1726202208.055:6834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 158.056296][ T7638] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 158.070505][ T7638] EXT4-fs error (device loop0): __ext4_fill_super:5435: inode #2: comm syz.0.1440: casefold flag without casefold feature [ 158.083559][ T29] audit: type=1326 audit(1726202208.125:6835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 158.107457][ T29] audit: type=1326 audit(1726202208.125:6836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 158.130927][ T29] audit: type=1326 audit(1726202208.125:6837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 158.140452][ T7638] EXT4-fs (loop0): get root inode failed [ 158.154474][ T29] audit: type=1326 audit(1726202208.125:6838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 158.160124][ T7638] EXT4-fs (loop0): mount failed [ 158.183567][ T29] audit: type=1326 audit(1726202208.125:6839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 158.211904][ T29] audit: type=1326 audit(1726202208.125:6840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 158.235487][ T29] audit: type=1326 audit(1726202208.125:6841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 158.258996][ T29] audit: type=1326 audit(1726202208.125:6842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7639 comm="syz.2.1439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 158.369812][ T7648] netlink: 94 bytes leftover after parsing attributes in process `syz.2.1444'. [ 158.370754][ T7655] loop0: detected capacity change from 0 to 1024 [ 158.390598][ T7655] EXT4-fs error (device loop0): ext4_quota_enable:7022: inode #4: comm syz.0.1447: iget: bogus i_mode (3600) [ 158.435784][ T7655] EXT4-fs error (device loop0): ext4_quota_enable:7025: comm syz.0.1447: Bad quota inode: 4, type: 1 [ 158.462275][ T7655] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 158.480035][ T7655] EXT4-fs (loop0): mount failed [ 158.726001][ T7690] loop0: detected capacity change from 0 to 1024 [ 158.739044][ T7690] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 158.750992][ T7690] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 158.759147][ T7690] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.766866][ T7690] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.1458: Freeing blocks not in datazone - block = 0, count = 4096 [ 158.781510][ T7690] EXT4-fs (loop0): 1 orphan inode deleted [ 158.787770][ T7690] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 158.813352][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.892480][ T7697] syz.0.1461[7697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 158.892554][ T7697] syz.0.1461[7697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.235176][ T7699] caif0 speed is unknown, defaulting to 1000 [ 159.284058][ T7701] loop3: detected capacity change from 0 to 1024 [ 159.331264][ T7701] EXT4-fs error (device loop3): ext4_quota_enable:7022: inode #4: comm syz.3.1463: iget: bogus i_mode (3600) [ 159.345902][ T7709] tmpfs: Bad value for 'mpol' [ 159.353391][ T7701] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.1463: Bad quota inode: 4, type: 1 [ 159.365198][ T7701] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 159.385140][ T7701] EXT4-fs (loop3): mount failed [ 159.409798][ T7709] tipc: Enabling of bearer rejected, already enabled [ 159.440604][ T7714] syz.1.1468[7714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.440735][ T7714] syz.1.1468[7714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 159.568569][ T7732] loop0: detected capacity change from 0 to 128 [ 159.605929][ T7732] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 159.618993][ T7732] ext4 filesystem being mounted at /312/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 159.653702][ T3261] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 159.718854][ T7745] caif0 speed is unknown, defaulting to 1000 [ 159.766910][ T7749] 9pnet_fd: Insufficient options for proto=fd [ 160.133483][ T7783] loop0: detected capacity change from 0 to 1024 [ 160.147894][ T7783] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 160.170449][ T7783] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 160.178893][ T7783] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.179738][ T2960] udevd[2960]: worker [5648] terminated by signal 32 (Unknown signal 32) [ 160.194391][ T7783] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.1496: Freeing blocks not in datazone - block = 0, count = 4096 [ 160.208392][ T2960] udevd[2960]: worker [5648] failed while handling '/devices/virtual/block/loop0' [ 160.212503][ T7783] EXT4-fs (loop0): 1 orphan inode deleted [ 160.231419][ T7783] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 160.238111][ T7800] loop3: detected capacity change from 0 to 1024 [ 160.279829][ T7800] EXT4-fs error (device loop3): ext4_quota_enable:7022: inode #4: comm syz.3.1499: iget: bogus i_mode (3600) [ 160.291868][ T7800] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.1499: Bad quota inode: 4, type: 1 [ 160.303511][ T7800] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 160.304583][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.336891][ T7800] EXT4-fs (loop3): mount failed [ 160.429338][ T7821] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1504'. [ 160.543964][ T7837] loop0: detected capacity change from 0 to 512 [ 160.580919][ T7842] syz.4.1512[7842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.581070][ T7842] syz.4.1512[7842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.605628][ T7837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1510'. [ 160.661406][ T7837] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1510'. [ 160.702151][ T7848] syz.2.1513[7848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.702291][ T7848] syz.2.1513[7848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.910234][ T7858] syz.4.1517[7858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.947490][ T7858] syz.4.1517[7858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.711426][ T7892] caif0 speed is unknown, defaulting to 1000 [ 161.911170][ T7906] caif0 speed is unknown, defaulting to 1000 [ 161.913559][ T7910] wireguard: wg2: Could not create IPv4 socket [ 162.599977][ T7933] loop0: detected capacity change from 0 to 1024 [ 162.623208][ T7933] EXT4-fs error (device loop0): ext4_quota_enable:7022: inode #4: comm syz.0.1545: iget: bogus i_mode (3600) [ 162.662301][ T7933] EXT4-fs error (device loop0): ext4_quota_enable:7025: comm syz.0.1545: Bad quota inode: 4, type: 1 [ 162.686920][ T7933] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 162.720271][ T7933] EXT4-fs (loop0): mount failed [ 162.927606][ T7946] loop0: detected capacity change from 0 to 512 [ 162.940642][ T7946] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 162.999920][ T7946] EXT4-fs (loop0): 1 truncate cleaned up [ 163.021228][ T7946] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.064191][ T7955] 9pnet_fd: Insufficient options for proto=fd [ 163.084699][ T29] kauditd_printk_skb: 799 callbacks suppressed [ 163.084717][ T29] audit: type=1326 audit(1726202213.135:7642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 163.089528][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.098050][ T29] audit: type=1326 audit(1726202213.135:7643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 163.147033][ T29] audit: type=1326 audit(1726202213.135:7644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 163.170526][ T29] audit: type=1326 audit(1726202213.135:7645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 163.194014][ T29] audit: type=1326 audit(1726202213.135:7646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.1555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 163.217533][ T29] audit: type=1326 audit(1726202213.135:7647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 163.240610][ T29] audit: type=1326 audit(1726202213.135:7648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 163.263670][ T29] audit: type=1326 audit(1726202213.135:7649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 163.291752][ T29] audit: type=1326 audit(1726202213.175:7650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 163.314727][ T29] audit: type=1326 audit(1726202213.175:7651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 163.348464][ T7972] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1557'. [ 163.443841][ T7979] loop3: detected capacity change from 0 to 1024 [ 163.468638][ T7979] EXT4-fs error (device loop3): ext4_quota_enable:7022: inode #4: comm syz.3.1563: iget: bogus i_mode (3600) [ 163.490890][ T7979] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.1563: Bad quota inode: 4, type: 1 [ 163.513294][ T7979] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 163.568354][ T7979] EXT4-fs (loop3): mount failed [ 163.662705][ T7993] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1567'. [ 163.976596][ T8035] bpf_get_probe_write_proto: 8 callbacks suppressed [ 163.976615][ T8035] syz.0.1585[8035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.984110][ T8035] syz.0.1585[8035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.039045][ T8039] 9pnet_fd: Insufficient options for proto=fd [ 164.117508][ T8043] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1589'. [ 164.273285][ T8059] syz.1.1594[8059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.273359][ T8059] syz.1.1594[8059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.310389][ T8061] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 164.366420][ T8042] syz.0.1589 (8042) used greatest stack depth: 8248 bytes left [ 164.416749][ T8065] syz.1.1597[8065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.416873][ T8065] syz.1.1597[8065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.474861][ T8069] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1599'. [ 164.561879][ T8077] syz.1.1603[8077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.562022][ T8077] syz.1.1603[8077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.887383][ T8088] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1608'. [ 165.139417][ T8101] 9pnet_fd: Insufficient options for proto=fd [ 165.221763][ T8112] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1618'. [ 165.293596][ T8119] caif0 speed is unknown, defaulting to 1000 [ 165.434281][ T8128] 9pnet_fd: Insufficient options for proto=fd [ 165.483427][ T8134] netlink: 94 bytes leftover after parsing attributes in process `syz.1.1628'. [ 165.701530][ T8156] syz.2.1639[8156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.701718][ T8156] syz.2.1639[8156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.717633][ T8158] netlink: 94 bytes leftover after parsing attributes in process `syz.0.1640'. [ 165.893767][ T8180] caif0 speed is unknown, defaulting to 1000 [ 165.928869][ T8185] netlink: 94 bytes leftover after parsing attributes in process `syz.1.1653'. [ 166.098611][ T8207] 9pnet_fd: Insufficient options for proto=fd [ 166.128122][ T8212] netlink: 94 bytes leftover after parsing attributes in process `syz.0.1666'. [ 166.269080][ T8232] FAULT_INJECTION: forcing a failure. [ 166.269080][ T8232] name failslab, interval 1, probability 0, space 0, times 0 [ 166.281850][ T8232] CPU: 1 UID: 0 PID: 8232 Comm: syz.0.1675 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 166.292671][ T8232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 166.302749][ T8232] Call Trace: [ 166.306034][ T8232] [ 166.308967][ T8232] dump_stack_lvl+0xf2/0x150 [ 166.313571][ T8232] dump_stack+0x15/0x20 [ 166.317734][ T8232] should_fail_ex+0x229/0x230 [ 166.322478][ T8232] ? alloc_empty_file+0xd0/0x310 [ 166.327433][ T8232] should_failslab+0x8f/0xb0 [ 166.332088][ T8232] kmem_cache_alloc_noprof+0x4c/0x290 [ 166.337510][ T8232] alloc_empty_file+0xd0/0x310 [ 166.342302][ T8232] alloc_file_pseudo+0xc3/0x140 [ 166.347169][ T8232] __shmem_file_setup+0x1bb/0x1f0 [ 166.352332][ T8232] shmem_file_setup+0x3b/0x50 [ 166.357026][ T8232] __se_sys_memfd_create+0x31d/0x600 [ 166.362414][ T8232] __x64_sys_memfd_create+0x31/0x40 [ 166.367628][ T8232] x64_sys_call+0x2891/0x2d60 [ 166.372329][ T8232] do_syscall_64+0xc9/0x1c0 [ 166.376838][ T8232] ? clear_bhb_loop+0x55/0xb0 [ 166.381598][ T8232] ? clear_bhb_loop+0x55/0xb0 [ 166.386311][ T8232] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.392223][ T8232] RIP: 0033:0x7f8a5c32def9 [ 166.396714][ T8232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.416413][ T8232] RSP: 002b:00007f8a5afa6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 166.424952][ T8232] RAX: ffffffffffffffda RBX: 000000000000062d RCX: 00007f8a5c32def9 [ 166.432928][ T8232] RDX: 00007f8a5afa6ef0 RSI: 0000000000000000 RDI: 00007f8a5c3a1369 [ 166.440901][ T8232] RBP: 0000000020000c40 R08: 00007f8a5afa6bb7 R09: 00007f8a5afa6e40 [ 166.448876][ T8232] R10: 000000000000000a R11: 0000000000000202 R12: 00000000200005c0 [ 166.457028][ T8232] R13: 00007f8a5afa6ef0 R14: 00007f8a5afa6eb0 R15: 0000000020000000 [ 166.465080][ T8232] [ 166.493746][ T8234] 9pnet_fd: Insufficient options for proto=fd [ 166.650259][ T8261] 9pnet_fd: Insufficient options for proto=fd [ 166.831743][ T8286] caif0 speed is unknown, defaulting to 1000 [ 166.859091][ T8289] 9pnet_fd: Insufficient options for proto=fd [ 166.942055][ T8294] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 166.967161][ T8294] batadv_slave_1: entered promiscuous mode [ 167.260891][ T8318] 9pnet_fd: Insufficient options for proto=fd [ 167.602653][ T8349] 9pnet_fd: Insufficient options for proto=fd [ 167.790666][ T8375] FAULT_INJECTION: forcing a failure. [ 167.790666][ T8375] name failslab, interval 1, probability 0, space 0, times 0 [ 167.803448][ T8375] CPU: 0 UID: 0 PID: 8375 Comm: syz.0.1742 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 167.814207][ T8375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 167.824273][ T8375] Call Trace: [ 167.827557][ T8375] [ 167.830503][ T8375] dump_stack_lvl+0xf2/0x150 [ 167.835193][ T8375] dump_stack+0x15/0x20 [ 167.839365][ T8375] should_fail_ex+0x229/0x230 [ 167.844112][ T8375] ? sidtab_sid2str_get+0xb8/0x140 [ 167.849321][ T8375] should_failslab+0x8f/0xb0 [ 167.853997][ T8375] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 167.860443][ T8375] kmemdup_noprof+0x2a/0x60 [ 167.865036][ T8375] sidtab_sid2str_get+0xb8/0x140 [ 167.870062][ T8375] security_sid_to_context_core+0x1eb/0x2f0 [ 167.876062][ T8375] security_sid_to_context+0x27/0x30 [ 167.881500][ T8375] selinux_secid_to_secctx+0x22/0x30 [ 167.886820][ T8375] security_secid_to_secctx+0x4a/0x80 [ 167.892246][ T8375] audit_log_task_context+0x8c/0x1b0 [ 167.897548][ T8375] audit_log_task+0xfb/0x180 [ 167.902191][ T8375] audit_seccomp+0x68/0x130 [ 167.906794][ T8375] __seccomp_filter+0x6fa/0x1180 [ 167.911826][ T8375] ? proc_fail_nth_write+0x130/0x160 [ 167.917179][ T8375] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 167.922865][ T8375] ? vfs_write+0x5a5/0x900 [ 167.927335][ T8375] ? __fget_files+0x1da/0x210 [ 167.932032][ T8375] __secure_computing+0x9f/0x1c0 [ 167.937019][ T8375] syscall_trace_enter+0xd1/0x1f0 [ 167.942126][ T8375] ? fpregs_assert_state_consistent+0x83/0xa0 [ 167.948278][ T8375] do_syscall_64+0xaa/0x1c0 [ 167.952887][ T8375] ? clear_bhb_loop+0x55/0xb0 [ 167.957593][ T8375] ? clear_bhb_loop+0x55/0xb0 [ 167.962286][ T8375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.968246][ T8375] RIP: 0033:0x7f8a5c32c93c [ 167.972695][ T8375] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 167.992329][ T8375] RSP: 002b:00007f8a5afa7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 168.000883][ T8375] RAX: ffffffffffffffda RBX: 00007f8a5c4e5f80 RCX: 00007f8a5c32c93c [ 168.008882][ T8375] RDX: 000000000000000f RSI: 00007f8a5afa70a0 RDI: 0000000000000006 [ 168.016951][ T8375] RBP: 00007f8a5afa7090 R08: 0000000000000000 R09: 0000000000000000 [ 168.024945][ T8375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 168.032929][ T8375] R13: 0000000000000000 R14: 00007f8a5c4e5f80 R15: 00007ffea84a1268 [ 168.041008][ T8375] [ 168.114594][ T29] kauditd_printk_skb: 909 callbacks suppressed [ 168.114664][ T29] audit: type=1326 audit(1726202218.165:8560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8379 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 168.144433][ T29] audit: type=1326 audit(1726202218.165:8561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8379 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 168.168172][ T29] audit: type=1326 audit(1726202218.165:8562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8379 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 168.191650][ T29] audit: type=1326 audit(1726202218.165:8563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8379 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 168.214975][ T29] audit: type=1326 audit(1726202218.165:8564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8379 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 168.238601][ T29] audit: type=1326 audit(1726202218.165:8565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8379 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 168.262118][ T29] audit: type=1326 audit(1726202218.165:8566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8379 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 168.286341][ T29] audit: type=1326 audit(1726202218.165:8567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8379 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 168.317328][ T29] audit: type=1326 audit(1726202218.165:8568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8379 comm="syz.2.1746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 168.411988][ T29] audit: type=1326 audit(1726202218.395:8569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8399 comm="syz.1.1754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f645bc1def9 code=0x7ffc0000 [ 168.445722][ T8405] caif0 speed is unknown, defaulting to 1000 [ 168.689817][ T8441] netlink: 'syz.3.1768': attribute type 4 has an invalid length. [ 168.707118][ T8441] netlink: 'syz.3.1768': attribute type 17 has an invalid length. [ 169.314746][ T8477] bpf_get_probe_write_proto: 14 callbacks suppressed [ 169.314765][ T8477] syz.0.1789[8477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.321997][ T8477] syz.0.1789[8477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.464810][ T8494] __nla_validate_parse: 6 callbacks suppressed [ 169.464833][ T8494] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1797'. [ 169.992894][ T8525] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1808'. [ 170.027854][ T8538] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1815'. [ 170.045560][ T8540] syz.2.1816[8540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.045666][ T8540] syz.2.1816[8540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.342527][ T8553] syz.1.1820[8553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.354323][ T8553] syz.1.1820[8553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.367363][ T8554] netlink: 94 bytes leftover after parsing attributes in process `syz.2.1821'. [ 170.790248][ T8585] 9pnet_fd: Insufficient options for proto=fd [ 170.804846][ T8587] syz.4.1835[8587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.804971][ T8587] syz.4.1835[8587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.643679][ T8608] netlink: 'syz.2.1845': attribute type 21 has an invalid length. [ 171.678235][ T8608] netlink: 'syz.2.1845': attribute type 1 has an invalid length. [ 171.848221][ T8627] 9pnet_fd: Insufficient options for proto=fd [ 171.883776][ T8630] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1855'. [ 172.313891][ T8653] netlink: 94 bytes leftover after parsing attributes in process `syz.2.1863'. [ 172.615497][ T8682] syz.3.1877[8682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.615574][ T8682] syz.3.1877[8682] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.643264][ T8686] netlink: 94 bytes leftover after parsing attributes in process `syz.2.1876'. [ 172.688949][ T8688] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1879'. [ 173.075536][ T8711] 9pnet_fd: Insufficient options for proto=fd [ 173.321095][ T29] kauditd_printk_skb: 755 callbacks suppressed [ 173.321119][ T29] audit: type=1326 audit(1726202223.375:9325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8681 comm="syz.3.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 173.393396][ T29] audit: type=1326 audit(1726202223.375:9326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8681 comm="syz.3.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d6f3adef9 code=0x7ffc0000 [ 173.477955][ T29] audit: type=1326 audit(1726202223.515:9327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8728 comm="syz.2.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 173.501573][ T29] audit: type=1326 audit(1726202223.515:9328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8728 comm="syz.2.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 173.525013][ T29] audit: type=1326 audit(1726202223.525:9329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8728 comm="syz.2.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 173.549070][ T29] audit: type=1326 audit(1726202223.525:9330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8728 comm="syz.2.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 173.572583][ T29] audit: type=1326 audit(1726202223.525:9331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8728 comm="syz.2.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 173.596046][ T29] audit: type=1326 audit(1726202223.525:9332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8728 comm="syz.2.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 173.619636][ T29] audit: type=1326 audit(1726202223.525:9333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8728 comm="syz.2.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 173.643196][ T29] audit: type=1326 audit(1726202223.525:9334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8728 comm="syz.2.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc69ca8def9 code=0x7ffc0000 [ 173.790930][ T8736] netlink: 94 bytes leftover after parsing attributes in process `syz.4.1901'. [ 173.909578][ T8758] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1904'. [ 174.016291][ T8762] caif0 speed is unknown, defaulting to 1000 [ 174.998297][ T8820] FAULT_INJECTION: forcing a failure. [ 174.998297][ T8820] name failslab, interval 1, probability 0, space 0, times 0 [ 175.011085][ T8820] CPU: 1 UID: 0 PID: 8820 Comm: syz.1.1937 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 175.021786][ T8820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 175.031917][ T8820] Call Trace: [ 175.035321][ T8820] [ 175.038347][ T8820] dump_stack_lvl+0xf2/0x150 [ 175.042976][ T8820] dump_stack+0x15/0x20 [ 175.046788][ T8823] loop0: detected capacity change from 0 to 2048 [ 175.047291][ T8820] should_fail_ex+0x229/0x230 [ 175.058513][ T8820] ? vm_area_alloc+0xac/0x130 [ 175.063214][ T8820] should_failslab+0x8f/0xb0 [ 175.067832][ T8820] kmem_cache_alloc_noprof+0x4c/0x290 [ 175.073227][ T8820] vm_area_alloc+0xac/0x130 [ 175.077781][ T8820] mmap_region+0x88b/0x1620 [ 175.082340][ T8820] ? security_mmap_addr+0x4c/0x70 [ 175.087461][ T8820] ? __get_unmapped_area+0x2d1/0x300 [ 175.092763][ T8820] do_mmap+0x72a/0xb70 [ 175.096849][ T8820] ? security_mmap_file+0x128/0x150 [ 175.102069][ T8820] vm_mmap_pgoff+0x133/0x290 [ 175.106675][ T8820] ksys_mmap_pgoff+0xd0/0x340 [ 175.111545][ T8820] ? fpregs_assert_state_consistent+0x83/0xa0 [ 175.117638][ T8820] x64_sys_call+0x1884/0x2d60 [ 175.122430][ T8820] do_syscall_64+0xc9/0x1c0 [ 175.127028][ T8820] ? clear_bhb_loop+0x55/0xb0 [ 175.131718][ T8820] ? clear_bhb_loop+0x55/0xb0 [ 175.136461][ T8820] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.142376][ T8820] RIP: 0033:0x7f645bc1df33 [ 175.146796][ T8820] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 175.166675][ T8820] RSP: 002b:00007f645a896d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 175.175098][ T8820] RAX: ffffffffffffffda RBX: 0000000000004076 RCX: 00007f645bc1df33 [ 175.183151][ T8820] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 175.191131][ T8820] RBP: 0000000020004082 R08: 00000000ffffffff R09: 0000000000000000 [ 175.199410][ T8820] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 175.207387][ T8820] R13: 00007f645a896dec R14: 00007f645a896df0 R15: 00007ffc3f8d83d8 [ 175.215464][ T8820] [ 175.241411][ T8823] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.301107][ T8839] bpf_get_probe_write_proto: 10 callbacks suppressed [ 175.301126][ T8839] syz.3.1944[8839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.308704][ T8839] syz.3.1944[8839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.357797][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.889958][ T8873] syz.4.1960[8873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.890084][ T8873] syz.4.1960[8873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.553847][ T8903] syz.0.1973[8903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.600499][ T8903] syz.0.1973[8903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.692425][ T8906] loop3: detected capacity change from 0 to 1024 [ 176.729536][ T8906] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 176.746839][ T8906] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 176.765018][ T8906] EXT4-fs (loop3): orphan cleanup on readonly fs [ 176.772642][ T8906] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.1974: Freeing blocks not in datazone - block = 0, count = 4096 [ 176.786711][ T8906] EXT4-fs (loop3): 1 orphan inode deleted [ 176.793949][ T8906] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 176.841241][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.896434][ T8932] syz.0.1985[8932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.896518][ T8932] syz.0.1985[8932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.041326][ T8940] syz.3.1989[8940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.077590][ T8940] syz.3.1989[8940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.828612][ T8970] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2001'. [ 178.261123][ T9015] caif0 speed is unknown, defaulting to 1000 [ 178.450110][ T29] kauditd_printk_skb: 617 callbacks suppressed [ 178.450127][ T29] audit: type=1400 audit(1726202228.505:9952): avc: denied { map } for pid=9016 comm="syz.1.2020" path="socket:[24692]" dev="sockfs" ino=24692 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 178.539520][ T29] audit: type=1400 audit(1726202228.505:9953): avc: denied { read } for pid=9016 comm="syz.1.2020" path="socket:[24692]" dev="sockfs" ino=24692 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 178.563119][ T29] audit: type=1326 audit(1726202228.505:9954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.4.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe17995def9 code=0x7ffc0000 [ 178.586617][ T29] audit: type=1326 audit(1726202228.505:9955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.4.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe17995def9 code=0x7ffc0000 [ 178.610227][ T29] audit: type=1326 audit(1726202228.515:9956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.4.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe17995def9 code=0x7ffc0000 [ 178.633776][ T29] audit: type=1326 audit(1726202228.515:9957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.4.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe17995def9 code=0x7ffc0000 [ 178.657903][ T29] audit: type=1326 audit(1726202228.515:9958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.4.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe17995def9 code=0x7ffc0000 [ 178.681455][ T29] audit: type=1326 audit(1726202228.515:9959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.4.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe17995def9 code=0x7ffc0000 [ 178.705202][ T29] audit: type=1326 audit(1726202228.515:9960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.4.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe17995def9 code=0x7ffc0000 [ 178.728810][ T29] audit: type=1326 audit(1726202228.515:9961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9018 comm="syz.4.2021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe17995def9 code=0x7ffc0000 [ 178.829558][ T9042] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2030'. [ 179.052556][ T9070] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2041'. [ 179.062639][ T9067] loop3: detected capacity change from 0 to 512 [ 179.076081][ T9067] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.2040: corrupted in-inode xattr: invalid ea_ino [ 179.095024][ T9067] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.2040: couldn't read orphan inode 15 (err -117) [ 179.108325][ T9067] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.121740][ T9067] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.451910][ T9102] loop3: detected capacity change from 0 to 2048 [ 179.509932][ T9102] loop3: p1 < > p4 [ 179.516668][ T9102] loop3: p4 size 8388608 extends beyond EOD, truncated [ 179.538134][ T2960] loop3: p1 < > p4 [ 179.548680][ T2960] loop3: p4 size 8388608 extends beyond EOD, truncated [ 179.580250][ T5739] udevd[5739]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 179.600178][ T6933] udevd[6933]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 179.633126][ T5739] udevd[5739]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 179.646708][ T6933] udevd[6933]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 179.682859][ T9130] caif0 speed is unknown, defaulting to 1000 [ 179.883911][ T9157] bridge0: entered allmulticast mode [ 179.890566][ T9157] bridge0: left allmulticast mode [ 180.058002][ T9174] caif0 speed is unknown, defaulting to 1000 [ 180.437105][ T9199] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2098'. [ 180.508517][ T9206] bpf_get_probe_write_proto: 8 callbacks suppressed [ 180.508531][ T9206] syz.2.2100[9206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.515552][ T9206] syz.2.2100[9206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.650521][ T9208] loop3: detected capacity change from 0 to 1024 [ 180.672826][ T9208] EXT4-fs error (device loop3): ext4_quota_enable:7022: inode #4: comm syz.3.2101: iget: bogus i_mode (3600) [ 180.696099][ T9208] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.2101: Bad quota inode: 4, type: 1 [ 180.717262][ T9208] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 180.750200][ T9208] EXT4-fs (loop3): mount failed [ 180.944468][ T9229] loop0: detected capacity change from 0 to 512 [ 180.951300][ T9229] EXT4-fs: Ignoring removed oldalloc option [ 180.973598][ T9229] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.2111: Parent and EA inode have the same ino 15 [ 180.991216][ T9233] loop3: detected capacity change from 0 to 512 [ 180.992941][ T9229] EXT4-fs (loop0): Remounting filesystem read-only [ 181.004307][ T9229] EXT4-fs warning (device loop0): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 181.015950][ T9236] caif0 speed is unknown, defaulting to 1000 [ 181.021107][ T9229] EXT4-fs (loop0): 1 orphan inode deleted [ 181.028346][ T9229] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.042557][ T9229] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 181.052724][ T9233] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.065727][ T9229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.077479][ T9233] ext4 filesystem being mounted at /385/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.147315][ T3268] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.248568][ T9257] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2117'. [ 181.374859][ T9273] caif0 speed is unknown, defaulting to 1000 [ 181.573740][ T9288] loop0: detected capacity change from 0 to 1024 [ 181.582559][ T9288] EXT4-fs error (device loop0): ext4_quota_enable:7022: inode #4: comm syz.0.2131: iget: bogus i_mode (3600) [ 181.595117][ T9288] EXT4-fs error (device loop0): ext4_quota_enable:7025: comm syz.0.2131: Bad quota inode: 4, type: 1 [ 181.632273][ T9288] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 181.648191][ T9288] EXT4-fs (loop0): mount failed [ 181.679863][ T9295] syz.3.2133[9295] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.679944][ T9295] syz.3.2133[9295] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 181.857973][ T9305] FAULT_INJECTION: forcing a failure. [ 181.857973][ T9305] name failslab, interval 1, probability 0, space 0, times 0 [ 181.882073][ T9305] CPU: 1 UID: 0 PID: 9305 Comm: syz.0.2138 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 181.892845][ T9305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 181.902944][ T9305] Call Trace: [ 181.906241][ T9305] [ 181.909184][ T9305] dump_stack_lvl+0xf2/0x150 [ 181.913811][ T9305] dump_stack+0x15/0x20 [ 181.918073][ T9305] should_fail_ex+0x229/0x230 [ 181.922828][ T9305] ? mas_alloc_nodes+0x1d3/0x4a0 [ 181.927883][ T9305] should_failslab+0x8f/0xb0 [ 181.932629][ T9305] kmem_cache_alloc_noprof+0x4c/0x290 [ 181.938041][ T9305] mas_alloc_nodes+0x1d3/0x4a0 [ 181.942855][ T9305] mas_preallocate+0x773/0xc30 [ 181.947660][ T9305] mmap_region+0xf05/0x1620 [ 181.952194][ T9305] ? security_mmap_addr+0x4c/0x70 [ 181.957276][ T9305] ? __get_unmapped_area+0x2d1/0x300 [ 181.962594][ T9305] do_mmap+0x72a/0xb70 [ 181.966700][ T9305] ? security_mmap_file+0x128/0x150 [ 181.972020][ T9305] vm_mmap_pgoff+0x133/0x290 [ 181.976718][ T9305] ksys_mmap_pgoff+0xd0/0x340 [ 181.981418][ T9305] ? fpregs_assert_state_consistent+0x83/0xa0 [ 181.987723][ T9305] x64_sys_call+0x1884/0x2d60 [ 181.992436][ T9305] do_syscall_64+0xc9/0x1c0 [ 181.997052][ T9305] ? clear_bhb_loop+0x55/0xb0 [ 182.001852][ T9305] ? clear_bhb_loop+0x55/0xb0 [ 182.006554][ T9305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.012494][ T9305] RIP: 0033:0x7f8a5c32df33 [ 182.016937][ T9305] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 182.036577][ T9305] RSP: 002b:00007f8a5afa6e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 182.045131][ T9305] RAX: ffffffffffffffda RBX: 00000000000002c1 RCX: 00007f8a5c32df33 [ 182.053121][ T9305] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 182.061178][ T9305] RBP: 00000000200003c2 R08: 00000000ffffffff R09: 0000000000000000 [ 182.069184][ T9305] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 182.077198][ T9305] R13: 00007f8a5afa6ef0 R14: 00007f8a5afa6eb0 R15: 0000000020000380 [ 182.085206][ T9305] [ 182.203839][ T9311] caif0 speed is unknown, defaulting to 1000 [ 182.263705][ T9320] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2143'. [ 182.276960][ T9319] loop0: detected capacity change from 0 to 1024 [ 182.303938][ T9319] EXT4-fs error (device loop0): ext4_quota_enable:7022: inode #4: comm syz.0.2144: iget: bogus i_mode (3600) [ 182.337552][ T9319] EXT4-fs error (device loop0): ext4_quota_enable:7025: comm syz.0.2144: Bad quota inode: 4, type: 1 [ 182.374882][ T9319] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 182.399518][ T9319] EXT4-fs (loop0): mount failed [ 182.582222][ T9353] FAULT_INJECTION: forcing a failure. [ 182.582222][ T9353] name failslab, interval 1, probability 0, space 0, times 0 [ 182.594962][ T9353] CPU: 0 UID: 0 PID: 9353 Comm: syz.3.2155 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 182.605767][ T9353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 182.615841][ T9353] Call Trace: [ 182.619129][ T9353] [ 182.622142][ T9353] dump_stack_lvl+0xf2/0x150 [ 182.626747][ T9353] dump_stack+0x15/0x20 [ 182.631056][ T9353] should_fail_ex+0x229/0x230 [ 182.635744][ T9353] ? __alloc_skb+0x10b/0x310 [ 182.640366][ T9353] should_failslab+0x8f/0xb0 [ 182.645082][ T9353] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 182.650910][ T9353] __alloc_skb+0x10b/0x310 [ 182.655395][ T9353] audit_log_start+0x368/0x6b0 [ 182.660205][ T9353] audit_seccomp+0x4b/0x130 [ 182.664751][ T9353] __seccomp_filter+0x6fa/0x1180 [ 182.669736][ T9353] ? proc_fail_nth_write+0x130/0x160 [ 182.675054][ T9353] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 182.680714][ T9353] ? vfs_write+0x5a5/0x900 [ 182.685160][ T9353] ? kmem_cache_free+0xd8/0x280 [ 182.690049][ T9353] __secure_computing+0x9f/0x1c0 [ 182.695101][ T9353] syscall_trace_enter+0xd1/0x1f0 [ 182.700370][ T9353] ? fpregs_assert_state_consistent+0x83/0xa0 [ 182.706646][ T9353] do_syscall_64+0xaa/0x1c0 [ 182.711262][ T9353] ? clear_bhb_loop+0x55/0xb0 [ 182.715947][ T9353] ? clear_bhb_loop+0x55/0xb0 [ 182.720712][ T9353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.726710][ T9353] RIP: 0033:0x7f0d6f3adef9 [ 182.731136][ T9353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.750760][ T9353] RSP: 002b:00007f0d6e027038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 182.759244][ T9353] RAX: ffffffffffffffda RBX: 00007f0d6f565f80 RCX: 00007f0d6f3adef9 [ 182.767391][ T9353] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 182.775446][ T9353] RBP: 00007f0d6e027090 R08: 0000000000000000 R09: 000000000000000b [ 182.783464][ T9353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.791440][ T9353] R13: 0000000000000000 R14: 00007f0d6f565f80 R15: 00007ffd11738198 [ 182.799427][ T9353] [ 182.850727][ T9356] syz.2.2158[9356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.850825][ T9356] syz.2.2158[9356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.899562][ T9359] caif0 speed is unknown, defaulting to 1000 [ 183.355856][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.474507][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.522230][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): left allmulticast mode [ 183.530919][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): left promiscuous mode [ 183.539413][ T28] bridge0: port 3(netdevsim1) entered disabled state [ 183.561325][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.623363][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.688384][ T28] bridge_slave_1: left allmulticast mode [ 183.694135][ T28] bridge_slave_1: left promiscuous mode [ 183.700018][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.712647][ T28] bridge_slave_0: left allmulticast mode [ 183.718342][ T28] bridge_slave_0: left promiscuous mode [ 183.724127][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.733757][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 183.741613][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap2 [ 183.748795][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap3 [ 183.756148][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap4 [ 183.763384][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap5 [ 183.807318][ T28] batman_adv: batadv0: Removing interface: ip6gretap1 [ 183.816148][ T28] batman_adv: batadv0: Removing interface: ip6gretap2 [ 183.825543][ T28] batman_adv: batadv0: Removing interface: ip6gretap3 [ 183.835282][ T28] batman_adv: batadv0: Removing interface: ip6gretap4 [ 183.844527][ T28] batman_adv: batadv0: Removing interface: ip6gretap5 [ 183.931971][ T29] kauditd_printk_skb: 740 callbacks suppressed [ 183.931985][ T29] audit: type=1400 audit(1726202233.985:10700): avc: denied { mounton } for pid=9381 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 183.932552][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 183.971167][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 183.981340][ T28] bond0 (unregistering): Released all slaves [ 184.023084][ T28] tipc: Disabling bearer [ 184.028396][ T28] tipc: Left network mode [ 184.048213][ T9381] caif0 speed is unknown, defaulting to 1000 [ 184.061931][ T28] IPVS: stopping backup sync thread 6859 ... [ 184.098861][ T28] hsr_slave_0: left promiscuous mode [ 184.104714][ T28] hsr_slave_1: left promiscuous mode [ 184.110572][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 184.118057][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 184.126035][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 184.134031][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 184.144399][ T28] veth1_macvtap: left promiscuous mode [ 184.149964][ T28] veth0_macvtap: left promiscuous mode [ 184.155521][ T28] veth1_vlan: left promiscuous mode [ 184.160841][ T28] veth0_vlan: left promiscuous mode [ 184.248413][ T28] team0 (unregistering): Port device team_slave_1 removed [ 184.259360][ T28] team0 (unregistering): Port device team_slave_0 removed [ 184.334157][ T9381] chnl_net:caif_netlink_parms(): no params data found [ 184.371298][ T9381] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.378461][ T9381] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.386195][ T9381] bridge_slave_0: entered allmulticast mode [ 184.392783][ T9381] bridge_slave_0: entered promiscuous mode [ 184.399965][ T9381] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.407170][ T9381] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.414683][ T9381] bridge_slave_1: entered allmulticast mode [ 184.421902][ T9381] bridge_slave_1: entered promiscuous mode [ 184.439580][ T9381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.450370][ T9381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.469711][ T9381] team0: Port device team_slave_0 added [ 184.476499][ T9381] team0: Port device team_slave_1 added [ 184.493414][ T9381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.500432][ T9381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.526368][ T9381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.538353][ T9381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.545369][ T9381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.571492][ T9381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.599818][ T9381] hsr_slave_0: entered promiscuous mode [ 184.606094][ T9381] hsr_slave_1: entered promiscuous mode [ 184.612338][ T9381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.619942][ T9381] Cannot create hsr debugfs directory [ 184.684643][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.763334][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.822637][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.872634][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.914615][ T9381] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.925703][ T9381] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.936842][ T9381] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.947849][ T9381] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.964576][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.980580][ T9381] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.987755][ T9381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.995100][ T9381] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.002211][ T9381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.034200][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.049880][ T9381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.060918][ T3271] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.069031][ T3271] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.084124][ T9381] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.095809][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.110539][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.117680][ T3271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.129066][ T3271] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.136181][ T3271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.149137][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.228406][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.246712][ T9381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.273277][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.322961][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.340202][ T9381] veth0_vlan: entered promiscuous mode [ 185.349150][ T9381] veth1_vlan: entered promiscuous mode [ 185.372653][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.389132][ T9381] veth0_macvtap: entered promiscuous mode [ 185.397276][ T9381] veth1_macvtap: entered promiscuous mode [ 185.407841][ T9381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.418491][ T9381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.428511][ T9381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.439154][ T9381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.449034][ T9381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.459632][ T9381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.471081][ T9381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.482102][ T9381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.492730][ T9381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.502580][ T9381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.513277][ T9381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.524178][ T9381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.532977][ T9381] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.541893][ T9381] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.550670][ T9381] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.559456][ T9381] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.592964][ T29] audit: type=1400 audit(1726202235.645:10701): avc: denied { mounton } for pid=9381 comm="syz-executor" path="/root/syzkaller.yRDzuC/syz-tmp" dev="sda1" ino=1953 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 185.619145][ T28] bridge_slave_1: left allmulticast mode [ 185.625121][ T28] bridge_slave_1: left promiscuous mode [ 185.630808][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.633043][ T29] audit: type=1400 audit(1726202235.665:10702): avc: denied { mounton } for pid=9381 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 185.661805][ T28] bridge_slave_0: left allmulticast mode [ 185.667483][ T28] bridge_slave_0: left promiscuous mode [ 185.673685][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.681808][ T9408] loop0: detected capacity change from 0 to 1024 [ 185.691603][ T28] bridge_slave_1: left allmulticast mode [ 185.696234][ T9408] EXT4-fs error (device loop0): ext4_quota_enable:7022: inode #4: comm syz.0.2164: iget: bogus i_mode (3600) [ 185.697265][ T28] bridge_slave_1: left promiscuous mode [ 185.709587][ T9408] EXT4-fs error (device loop0): ext4_quota_enable:7025: comm syz.0.2164: Bad quota inode: 4, type: 1 [ 185.714696][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.727542][ T9408] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 185.747636][ T9408] EXT4-fs (loop0): mount failed [ 185.752731][ T28] bridge_slave_0: left allmulticast mode [ 185.758458][ T28] bridge_slave_0: left promiscuous mode [ 185.764450][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.774829][ T28] bridge_slave_1: left allmulticast mode [ 185.780868][ T28] bridge_slave_1: left promiscuous mode [ 185.786613][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.794312][ T28] bridge_slave_0: left allmulticast mode [ 185.800130][ T28] bridge_slave_0: left promiscuous mode [ 185.805770][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.814958][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 185.822093][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap2 [ 185.829453][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap3 [ 185.836906][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 185.844527][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap2 [ 185.852161][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap3 [ 185.859547][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap4 [ 185.866705][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap5 [ 185.874009][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap6 [ 185.881399][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap7 [ 185.888494][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap8 [ 185.895862][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap9 [ 185.903169][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap10 [ 185.910496][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap11 [ 185.917893][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 185.925134][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap2 [ 185.932454][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap3 [ 185.939899][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap4 [ 185.947038][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap5 [ 185.954166][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap6 [ 185.961367][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap7 [ 185.968502][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap8 [ 185.975867][ T28] batman_adv: batadv0: Interface deactivated: ip6gretap9 [ 186.126498][ T28] batman_adv: batadv0: Removing interface: ip6gretap1 [ 186.135508][ T28] batman_adv: batadv0: Removing interface: ip6gretap2 [ 186.145401][ T28] batman_adv: batadv0: Removing interface: ip6gretap3 [ 186.157914][ T28] batman_adv: batadv0: Removing interface: ip6gretap1 [ 186.166777][ T28] batman_adv: batadv0: Removing interface: ip6gretap2 [ 186.175677][ T28] batman_adv: batadv0: Removing interface: ip6gretap3 [ 186.184515][ T28] batman_adv: batadv0: Removing interface: ip6gretap4 [ 186.193315][ T28] batman_adv: batadv0: Removing interface: ip6gretap5 [ 186.201871][ T28] batman_adv: batadv0: Removing interface: ip6gretap6 [ 186.210733][ T28] batman_adv: batadv0: Removing interface: ip6gretap7 [ 186.219391][ T28] batman_adv: batadv0: Removing interface: ip6gretap8 [ 186.227802][ T28] batman_adv: batadv0: Removing interface: ip6gretap9 [ 186.236613][ T28] batman_adv: batadv0: Removing interface: ip6gretap10 [ 186.246159][ T28] batman_adv: batadv0: Removing interface: ip6gretap11 [ 186.258682][ T28] batman_adv: batadv0: Removing interface: ip6gretap1 [ 186.267702][ T28] batman_adv: batadv0: Removing interface: ip6gretap2 [ 186.276485][ T28] batman_adv: batadv0: Removing interface: ip6gretap3 [ 186.284969][ T28] batman_adv: batadv0: Removing interface: ip6gretap4 [ 186.293873][ T28] batman_adv: batadv0: Removing interface: ip6gretap5 [ 186.302597][ T28] batman_adv: batadv0: Removing interface: ip6gretap6 [ 186.311509][ T28] batman_adv: batadv0: Removing interface: ip6gretap7 [ 186.320535][ T28] batman_adv: batadv0: Removing interface: ip6gretap8 [ 186.329849][ T28] batman_adv: batadv0: Removing interface: ip6gretap9 [ 186.632038][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 186.642465][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 186.652992][ T28] bond0 (unregistering): Released all slaves [ 186.662907][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 186.673266][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 186.683605][ T28] bond0 (unregistering): Released all slaves [ 186.692888][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 186.703782][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 186.714171][ T28] bond0 (unregistering): Released all slaves [ 186.723771][ T28] bond1 (unregistering): Released all slaves [ 186.800724][ T28] tipc: Disabling bearer [ 186.805986][ T28] tipc: Left network mode [ 186.811497][ T28] tipc: Disabling bearer [ 186.816752][ T28] tipc: Left network mode [ 186.821527][ T28] tipc: Disabling bearer [ 186.826818][ T28] tipc: Left network mode [ 187.052986][ T28] hsr_slave_0: left promiscuous mode [ 187.058712][ T28] hsr_slave_1: left promiscuous mode [ 187.064916][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.072465][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.080212][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.087616][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.096938][ T28] hsr_slave_0: left promiscuous mode [ 187.102693][ T28] hsr_slave_1: left promiscuous mode [ 187.108364][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.115843][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.123960][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.133258][ T28] hsr_slave_0: left promiscuous mode [ 187.138915][ T28] hsr_slave_1: left promiscuous mode [ 187.144877][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.152334][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.160348][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.167871][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.179864][ T28] veth0_macvtap: left promiscuous mode [ 187.185530][ T28] veth1_vlan: left promiscuous mode [ 187.190917][ T28] veth0_vlan: left promiscuous mode [ 187.196831][ T28] veth1_macvtap: left promiscuous mode [ 187.202358][ T28] veth0_macvtap: left promiscuous mode [ 187.207883][ T28] veth1_vlan: left promiscuous mode [ 187.213215][ T28] veth0_vlan: left promiscuous mode [ 187.218886][ T28] veth1_macvtap: left promiscuous mode [ 187.224428][ T28] veth0_macvtap: left promiscuous mode [ 187.229994][ T28] veth1_vlan: left promiscuous mode [ 187.235225][ T28] veth0_vlan: left promiscuous mode [ 187.411355][ T28] team0 (unregistering): Port device team_slave_1 removed [ 187.422230][ T28] team0 (unregistering): Port device team_slave_0 removed [ 187.501448][ T28] team0 (unregistering): Port device team_slave_1 removed [ 187.511885][ T28] team0 (unregistering): Port device team_slave_0 removed [ 187.538590][ T3290] smc: removing ib device syz1 [ 187.621531][ T28] team0 (unregistering): Port device team_slave_1 removed [ 187.634009][ T28] team0 (unregistering): Port device team_slave_0 removed [ 207.406733][ T9415] loop3: detected capacity change from 0 to 1024 [ 207.455084][ T9415] EXT4-fs error (device loop3): ext4_quota_enable:7022: inode #4: comm syz.3.2172: iget: bogus i_mode (3600) [ 207.479622][ T29] audit: type=1326 audit(1726202257.525:10703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9422 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57447cdef9 code=0x7ffc0000 [ 207.503721][ T29] audit: type=1326 audit(1726202257.525:10704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9422 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57447cdef9 code=0x7ffc0000 [ 207.527358][ T29] audit: type=1326 audit(1726202257.525:10705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9422 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57447cdef9 code=0x7ffc0000 [ 207.528240][ T9415] EXT4-fs error (device loop3): ext4_quota_enable:7025: comm syz.3.2172: Bad quota inode: 4, type: 1 [ 207.551092][ T29] audit: type=1326 audit(1726202257.525:10706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9422 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57447cdef9 code=0x7ffc0000 [ 207.587794][ T29] audit: type=1326 audit(1726202257.535:10707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9422 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57447cdef9 code=0x7ffc0000 [ 207.612817][ T29] audit: type=1326 audit(1726202257.535:10708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9422 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57447cdef9 code=0x7ffc0000 [ 207.636854][ T9415] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 207.656789][ T9415] EXT4-fs (loop3): mount failed [ 207.669397][ T29] audit: type=1326 audit(1726202257.675:10709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9422 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57447cdef9 code=0x7ffc0000 [ 207.693311][ T29] audit: type=1326 audit(1726202257.675:10710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9422 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57447cdef9 code=0x7ffc0000 [ 207.717388][ T29] audit: type=1326 audit(1726202257.715:10711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9422 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f57447cdef9 code=0x7ffc0000 [ 207.741400][ T29] audit: type=1326 audit(1726202257.715:10712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9422 comm="syz.0.2174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57447cdef9 code=0x7ffc0000 [ 207.797271][ T9426] syz.0.2174[9426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.797409][ T9426] syz.0.2174[9426] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.263836][ T9424] chnl_net:caif_netlink_parms(): no params data found [ 208.382335][ T9421] chnl_net:caif_netlink_parms(): no params data found [ 208.409069][ T9416] chnl_net:caif_netlink_parms(): no params data found [ 208.458911][ T9424] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.466245][ T9424] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.473799][ T9424] bridge_slave_0: entered allmulticast mode [ 208.481222][ T9424] bridge_slave_0: entered promiscuous mode [ 208.501893][ T9424] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.509247][ T9424] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.516824][ T9424] bridge_slave_1: entered allmulticast mode [ 208.523614][ T9424] bridge_slave_1: entered promiscuous mode [ 208.549487][ T9424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.563182][ T9424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.609136][ T9421] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.616367][ T9421] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.623865][ T9421] bridge_slave_0: entered allmulticast mode [ 208.630520][ T9421] bridge_slave_0: entered promiscuous mode [ 208.638026][ T9424] team0: Port device team_slave_0 added [ 208.645023][ T9424] team0: Port device team_slave_1 added [ 208.651186][ T9416] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.658436][ T9416] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.665664][ T9416] bridge_slave_0: entered allmulticast mode [ 208.672355][ T9416] bridge_slave_0: entered promiscuous mode [ 208.679331][ T9421] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.686945][ T9421] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.694378][ T9421] bridge_slave_1: entered allmulticast mode [ 208.701134][ T9421] bridge_slave_1: entered promiscuous mode [ 208.713651][ T9416] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.720968][ T9416] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.729174][ T9416] bridge_slave_1: entered allmulticast mode [ 208.735819][ T9416] bridge_slave_1: entered promiscuous mode [ 208.764114][ T9424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.771410][ T9424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.798084][ T9424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.816060][ T9416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.826870][ T9421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.836566][ T9424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.847865][ T9424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.874947][ T9424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.890204][ T9416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.901971][ T9421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.930558][ T9416] team0: Port device team_slave_0 added [ 208.949016][ T9416] team0: Port device team_slave_1 added [ 208.962364][ T9421] team0: Port device team_slave_0 added [ 208.975910][ T9424] hsr_slave_0: entered promiscuous mode [ 208.982446][ T9424] hsr_slave_1: entered promiscuous mode [ 208.989675][ T9421] team0: Port device team_slave_1 added [ 209.001857][ T9416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.009905][ T9416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.040064][ T9416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.063370][ T9416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.071203][ T9416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.100624][ T9416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.117761][ T9421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.125184][ T9421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.157979][ T9421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.182033][ T9421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.189182][ T9421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.217261][ T9421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.269497][ T9416] hsr_slave_0: entered promiscuous mode [ 209.276099][ T9416] hsr_slave_1: entered promiscuous mode [ 209.284215][ T9416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.293229][ T9416] Cannot create hsr debugfs directory [ 209.329662][ T9421] hsr_slave_0: entered promiscuous mode [ 209.335879][ T9421] hsr_slave_1: entered promiscuous mode [ 209.342112][ T9421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.349875][ T9421] Cannot create hsr debugfs directory [ 209.385649][ T9489] loop0: detected capacity change from 0 to 1024 [ 209.397626][ T9489] EXT4-fs error (device loop0): ext4_quota_enable:7022: inode #4: comm syz.0.2182: iget: bogus i_mode (3600) [ 209.410405][ T9489] EXT4-fs error (device loop0): ext4_quota_enable:7025: comm syz.0.2182: Bad quota inode: 4, type: 1 [ 209.425157][ T9489] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 209.441736][ T9489] EXT4-fs (loop0): mount failed [ 209.616214][ T9424] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.628959][ T9424] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.638703][ T9424] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.651402][ T9424] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.702146][ T9424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.721416][ T9424] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.731778][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.738925][ T3271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.752580][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.759948][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.794117][ T9424] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.805173][ T9424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.839168][ T9502] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2186'. [ 209.870855][ T9416] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 209.882526][ T9416] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 209.900645][ T9416] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 209.920317][ T9424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.928255][ T9416] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 209.997067][ T9416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.013762][ T9416] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.039959][ T3290] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.047273][ T3290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.080649][ T9421] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 210.094596][ T3351] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.101764][ T3351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.120592][ T9421] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 210.136568][ T9424] veth0_vlan: entered promiscuous mode [ 210.149685][ T9421] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 210.167091][ T9421] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 210.193340][ T9416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.214780][ T9424] veth1_vlan: entered promiscuous mode [ 210.283510][ T9424] veth0_macvtap: entered promiscuous mode [ 210.290254][ T9523] syz.0.2191[9523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.290367][ T9523] syz.0.2191[9523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.310789][ T9424] veth1_macvtap: entered promiscuous mode [ 210.392382][ T9421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.404152][ T9424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 210.414801][ T9424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.466442][ T9424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.493938][ T9416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.513451][ T9424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 210.524395][ T9424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.575374][ T9424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.587360][ T9421] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.634089][ T9424] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.642856][ T9424] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.651753][ T9424] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.660698][ T9424] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.739882][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.747000][ T3271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.793924][ T3271] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.801117][ T3271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.923642][ T9545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2193'. [ 211.107661][ T9421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.133551][ T9416] veth0_vlan: entered promiscuous mode [ 211.152316][ T9416] veth1_vlan: entered promiscuous mode [ 211.190413][ T9416] veth0_macvtap: entered promiscuous mode [ 211.198873][ T9416] veth1_macvtap: entered promiscuous mode [ 211.215550][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.226458][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.236950][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.247680][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.262155][ T9416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.271098][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.281660][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.292005][ T9416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.302707][ T9416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.318293][ T9563] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2195'. [ 211.327144][ T9416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.355610][ T9416] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.364428][ T9416] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.373253][ T9416] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.382306][ T9416] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.464439][ T9566] loop3: detected capacity change from 0 to 2048 [ 211.507095][ T9421] veth0_vlan: entered promiscuous mode [ 211.550963][ T9421] veth1_vlan: entered promiscuous mode [ 211.641079][ T9421] veth0_macvtap: entered promiscuous mode [ 211.657760][ T9421] veth1_macvtap: entered promiscuous mode [ 211.700683][ T9421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.712113][ T9421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.722460][ T9421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.733287][ T9421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.743308][ T9421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.753871][ T9421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.778039][ T9421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.787760][ T9421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.799141][ T9421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.809561][ T9421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.820438][ T9421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.830416][ T9421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.841086][ T9421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.854668][ T9421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.856568][ T9590] syz.2.2205[9590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.873819][ T9421] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.894049][ T9421] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.899422][ T9590] syz.2.2205[9590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.902915][ T9421] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.923681][ T9421] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.466809][ T9617] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2214'. [ 212.481397][ T9619] syz.2.2215[9619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.481557][ T9619] syz.2.2215[9619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.493645][ T29] kauditd_printk_skb: 439 callbacks suppressed [ 212.493662][ T29] audit: type=1326 audit(1726202262.555:11152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9618 comm="syz.2.2215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d3cbdef9 code=0x7ffc0000 [ 212.565633][ T29] audit: type=1326 audit(1726202262.595:11153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9618 comm="syz.2.2215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39d3cbdef9 code=0x7ffc0000 [ 212.589593][ T29] audit: type=1326 audit(1726202262.595:11154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9618 comm="syz.2.2215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d3cbdef9 code=0x7ffc0000 [ 212.613235][ T29] audit: type=1326 audit(1726202262.595:11155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9618 comm="syz.2.2215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d3cbdef9 code=0x7ffc0000 [ 212.636985][ T29] audit: type=1326 audit(1726202262.595:11156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9618 comm="syz.2.2215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f39d3cbdef9 code=0x7ffc0000 [ 212.660876][ T29] audit: type=1326 audit(1726202262.595:11157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9618 comm="syz.2.2215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d3cbdef9 code=0x7ffc0000 [ 212.684911][ T29] audit: type=1326 audit(1726202262.595:11158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9618 comm="syz.2.2215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d3cbdef9 code=0x7ffc0000 [ 212.708541][ T29] audit: type=1326 audit(1726202262.595:11159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9618 comm="syz.2.2215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f39d3cbdef9 code=0x7ffc0000 [ 212.732643][ T29] audit: type=1326 audit(1726202262.595:11160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9618 comm="syz.2.2215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d3cbdef9 code=0x7ffc0000 [ 212.756365][ T29] audit: type=1326 audit(1726202262.595:11161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9618 comm="syz.2.2215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39d3cbdef9 code=0x7ffc0000 [ 212.816647][ T9622] syz.0.2216[9622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.816770][ T9622] syz.0.2216[9622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.614505][ T9654] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2230'. [ 214.101509][ T9699] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2251'. [ 214.131464][ T9703] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2253'. [ 214.351682][ T9727] loop0: detected capacity change from 0 to 1024 [ 214.362608][ T9727] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.420831][ T9381] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.440931][ T9731] FAULT_INJECTION: forcing a failure. [ 214.440931][ T9731] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 214.454205][ T9731] CPU: 1 UID: 0 PID: 9731 Comm: syz.0.2265 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 214.465316][ T9731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 214.475713][ T9731] Call Trace: [ 214.479385][ T9731] [ 214.482382][ T9731] dump_stack_lvl+0xf2/0x150 [ 214.487047][ T9731] dump_stack+0x15/0x20 [ 214.491908][ T9731] should_fail_ex+0x229/0x230 [ 214.496637][ T9731] should_fail+0xb/0x10 [ 214.500932][ T9731] should_fail_usercopy+0x1a/0x20 [ 214.506229][ T9731] _copy_to_user+0x1e/0xa0 [ 214.510744][ T9731] simple_read_from_buffer+0xa0/0x110 [ 214.516191][ T9731] proc_fail_nth_read+0xff/0x140 [ 214.521462][ T9731] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 214.527142][ T9731] vfs_read+0x1a2/0x6e0 [ 214.531434][ T9731] ? __rcu_read_unlock+0x4e/0x70 [ 214.536456][ T9731] ? __fget_files+0x1da/0x210 [ 214.541315][ T9731] ksys_read+0xeb/0x1b0 [ 214.545507][ T9731] __x64_sys_read+0x42/0x50 [ 214.550104][ T9731] x64_sys_call+0x27d3/0x2d60 [ 214.554845][ T9731] do_syscall_64+0xc9/0x1c0 [ 214.559488][ T9731] ? clear_bhb_loop+0x55/0xb0 [ 214.564975][ T9731] ? clear_bhb_loop+0x55/0xb0 [ 214.570000][ T9731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.577180][ T9731] RIP: 0033:0x7f57447cc93c [ 214.581846][ T9731] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 214.602562][ T9731] RSP: 002b:00007f5743441030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 214.611292][ T9731] RAX: ffffffffffffffda RBX: 00007f5744985f80 RCX: 00007f57447cc93c [ 214.619444][ T9731] RDX: 000000000000000f RSI: 00007f57434410a0 RDI: 0000000000000004 [ 214.627451][ T9731] RBP: 00007f5743441090 R08: 0000000000000000 R09: 0000000000000000 [ 214.635812][ T9731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.644839][ T9731] R13: 0000000000000000 R14: 00007f5744985f80 R15: 00007ffd919871d8 [ 214.653046][ T9731] [ 214.673317][ T9735] syz.1.2267[9735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.673477][ T9735] syz.1.2267[9735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.956994][ T9745] FAULT_INJECTION: forcing a failure. [ 214.956994][ T9745] name failslab, interval 1, probability 0, space 0, times 0 [ 214.981311][ T9745] CPU: 0 UID: 0 PID: 9745 Comm: syz.3.2272 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 214.992397][ T9745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 215.002565][ T9745] Call Trace: [ 215.005911][ T9745] [ 215.008858][ T9745] dump_stack_lvl+0xf2/0x150 [ 215.013682][ T9745] dump_stack+0x15/0x20 [ 215.017871][ T9745] should_fail_ex+0x229/0x230 [ 215.022642][ T9745] ? shrinker_alloc+0x3b/0x5e0 [ 215.027481][ T9745] should_failslab+0x8f/0xb0 [ 215.032195][ T9745] __kmalloc_cache_noprof+0x4b/0x2a0 [ 215.037566][ T9745] shrinker_alloc+0x3b/0x5e0 [ 215.042314][ T9745] ? rcu_sync_init+0x32/0x40 [ 215.047041][ T9745] alloc_super+0x451/0x5b0 [ 215.051493][ T9745] ? __pfx_set_anon_super_fc+0x10/0x10 [ 215.057980][ T9745] sget_fc+0x259/0x670 [ 215.062083][ T9745] ? __pfx_set_anon_super_fc+0x10/0x10 [ 215.067570][ T9745] ? __pfx_ramfs_fill_super+0x10/0x10 [ 215.073260][ T9745] get_tree_nodev+0x28/0xf0 [ 215.077874][ T9745] ramfs_get_tree+0x1c/0x30 [ 215.082424][ T9745] vfs_get_tree+0x56/0x1e0 [ 215.087031][ T9745] vfs_cmd_create+0x83/0x130 [ 215.091978][ T9745] __se_sys_fsconfig+0x6bd/0x9c0 [ 215.097084][ T9745] __x64_sys_fsconfig+0x67/0x80 [ 215.101967][ T9745] x64_sys_call+0x10fe/0x2d60 [ 215.106913][ T9745] do_syscall_64+0xc9/0x1c0 [ 215.111474][ T9745] ? clear_bhb_loop+0x55/0xb0 [ 215.116319][ T9745] ? clear_bhb_loop+0x55/0xb0 [ 215.121006][ T9745] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.127002][ T9745] RIP: 0033:0x7f0d6f3adef9 [ 215.131553][ T9745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.151604][ T9745] RSP: 002b:00007f0d6e027038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 215.160115][ T9745] RAX: ffffffffffffffda RBX: 00007f0d6f565f80 RCX: 00007f0d6f3adef9 [ 215.168198][ T9745] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 215.176333][ T9745] RBP: 00007f0d6e027090 R08: 0000000000000000 R09: 0000000000000000 [ 215.184318][ T9745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 215.192494][ T9745] R13: 0000000000000000 R14: 00007f0d6f565f80 R15: 00007ffd11738198 [ 215.200490][ T9745] [ 215.253237][ T9747] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2273'. [ 215.418561][ T9756] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2277'. [ 215.753008][ T9773] ================================================================== [ 215.761335][ T9773] BUG: KCSAN: data-race in mas_wr_modify / mtree_range_walk [ 215.769090][ T9773] [ 215.771548][ T9773] write to 0xffff88810342db10 of 8 bytes by task 9771 on cpu 0: [ 215.779283][ T9773] mas_wr_modify+0x155c/0x3c90 [ 215.784081][ T9773] mas_wr_store_entry+0x250/0x390 [ 215.789229][ T9773] mas_store_prealloc+0x151/0x2b0 [ 215.794356][ T9773] vma_expand+0x57f/0x660 [ 215.798970][ T9773] mmap_region+0x80c/0x1620 [ 215.803493][ T9773] do_mmap+0x72a/0xb70 [ 215.807839][ T9773] vm_mmap_pgoff+0x133/0x290 [ 215.812527][ T9773] ksys_mmap_pgoff+0xd0/0x340 [ 215.817389][ T9773] x64_sys_call+0x1884/0x2d60 [ 215.822192][ T9773] do_syscall_64+0xc9/0x1c0 [ 215.826711][ T9773] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.832636][ T9773] [ 215.834960][ T9773] read to 0xffff88810342db10 of 8 bytes by task 9773 on cpu 1: [ 215.842517][ T9773] mtree_range_walk+0x1b4/0x460 [ 215.847381][ T9773] mas_walk+0x16e/0x320 [ 215.851543][ T9773] lock_vma_under_rcu+0x84/0x260 [ 215.856505][ T9773] exc_page_fault+0x150/0x650 [ 215.861210][ T9773] asm_exc_page_fault+0x26/0x30 [ 215.866273][ T9773] [ 215.868599][ T9773] value changed: 0x00007f0d6dfe5fff -> 0xffffffff85262280 [ 215.875965][ T9773] [ 215.878403][ T9773] Reported by Kernel Concurrency Sanitizer on: [ 215.884551][ T9773] CPU: 1 UID: 0 PID: 9773 Comm: syz.3.2284 Not tainted 6.11.0-rc7-syzkaller-00093-gfdf042df0463 #0 [ 215.895681][ T9773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 215.905956][ T9773] ==================================================================