last executing test programs: 4.337961664s ago: executing program 4 (id=512): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)={0x338, r1, 0x1, 0x70bd2b, 0x0, {{}, {@void, @val={0xc, 0x99, {0xfffffffd, 0x6e}}}}, [@NL80211_PMSR_ATTR_PEERS={0x318, 0xe, 0x0, 0x1, [{0x314, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2d0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xad}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x184, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xef}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}]}]}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x24004080}, 0x884) 4.286321174s ago: executing program 4 (id=514): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRESDEC], 0x50) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b000000"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 4.096852545s ago: executing program 4 (id=516): pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$setlease(r0, 0x400, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="05000000040000009900"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x14, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='.\x02\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="636865636b3d7374726963742c756e686964652c63727566742c696f636861727365743d63a08033322c636865636b3d72656c617865642c6e6f6a6f6c6965742c636865636b3d72656c617865642c6e6f6a6f6c6965742c00"], 0x1, 0x55d, &(0x7f0000000b00)="$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") r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) symlink(&(0x7f00000049c0)='.\x00', &(0x7f00000059c0)='./file0\x00') 3.960809006s ago: executing program 4 (id=520): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000d40)=ANY=[], 0x1, 0x2ae, &(0x7f0000000a40)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) 3.39429591s ago: executing program 4 (id=522): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="364000004800913a745c7388641f9c0e0a"], 0xfe33) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 2.520243005s ago: executing program 4 (id=544): syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000480)='./file2\x00', 0x86442, 0x0) dup3(r1, r0, 0x0) pread64(r1, &(0x7f00000002c0)=""/6, 0x6, 0x200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd6000000000002d9300000c00018008000100", @ANYRES32], 0x20}, 0x1, 0x0, 0x0, 0xd4}, 0x24008000) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)={0x20, r4, 0x1, 0x0, 0xfffffffe, {0x1e}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x20}}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r9, 0x0, 0x39000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0x0, 0xc}, {0xffff, 0xffff}, {0xd, 0xc}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x7f, 0x4}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x5, 0x12, 0x400, 0x1, 0x200}}, {0x4}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44004}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r9, 0x89f2, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000600)={'syztnl0\x00', r10, 0x29, 0x7, 0x9, 0x7ff, 0x14, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x700, 0x40, 0xd, 0x5}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f00000004c0)={0x500, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x208, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x63, 0x5, "342ea6922031ab89757c52ef0fecb36a51cae8902f74c1e519b9f4587e87ed75e8c6f88de633cc035ea22ac72ea6e863cd8a42861dc6f1fe49459780ac1bccd4473b3901ef1e885af74b8a24f77bcc0975044a38a4d4556fbc8aa4dd3fda92"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x5a, 0x5, "d15455f432660d416b8f2e34b4ec8fb1fc8db083a35b50a1b97d1398fbc40cc9318f1e0472b612496af8d2355140d338ce1c2b8ce56080bb6fb5cec4b6cdbe1e9fe2bf30bab1e23c96650c1a519a1bb6dfd1ba1d08c7"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80}, @ETHTOOL_A_BITSET_MASK={0x9b, 0x5, "f1021d3372b263720630148e5c636dd7b5a2d8dbca7506ae6717e89b9336feb26a39fe2d30a5923807c5b14a7843f33c9e3a14bd0c1afb6d7fadb9607470ba553dfdaef23b446e4b4424b4c0881b19ec45e559b24e121679ecb54aa361fae37b12350456f4b369177327a653c89dbfa345ecaf9dd526c4723c8b0433a26e8a55b6570f0fe95d4deb7780b07477850c823608afae20d635"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x89, 0x5, "d88ca22286627ba38d8da3a01b93fb621d641d6831980a44c28ea4b3e08bed0a59b8a1d317fed1ceffce80017c7cbc3ef8bc8f720dbde7ce0c20d1ec33137e9e2888a35988c66528d3ef55f6d5e20a0ee7434ffc450ff8608f85949002564b8447b77f5cdd43b5d0d3d0cd19c7d7499980e507e893c3f50e1232a9bcbb5aa4a6f89164f118"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10001}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xcc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc6, 0x5, "2cbc195de02de8697fb5aed82af7721cde2f9d017c71aa6fb760a6dc5f8cbd112eca8ed366e75a497650f3bd9082c40643ac5c4ff68e832d50fbe479490403f29377ed3ffbdb9abdc70ddb864c92d69c30e7d788bb985edaa0db866d63dec950f413667c71933a902afbc48c8606fbe83b9dc7564389e47bb769512c4bdf7018cf29bee184f9ac63fc9d144d64df8cfdc8a5a2ff134702a442c6ca92cada440418b8a650d22bfa82616db2e84fe17ee0b1c1ca907ac97290b2fa2add1b5a5a3afd97"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xd8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xc4, 0x4, "7b03ebd6364a806ae37f0bc3488d6c62b9428ae21784bfaa7eebc1b840b7b0ee81f473b3642c7128695cc6508291fa05a41bec24c5ed1824a388b5ef8a6873a40d70f5d1f8ee4f27b26739c28b16cef073fd0a0ee14cd0742ed51d76e8753438c2f994c7d0a3699edbed08b18e388f50c68077717caa897f9c21bc3515ac2ff28cf73f91cd8caa4b16d7073d74c73cfbbd4d2bd92e96cac4ff06aa1fc48f47f67ef8b595da6d19cb83aab37ce04568ee81ea77fb70a11d4af7f3fbeede10a4f5"}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xf8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xf2, 0x5, "1cc3763f0950e6c73a20675471a9619dc8660543fa71238ec1d3385115525614b3385ca581a9e7fdda192a5ec72ea4df3b049903178209a89eb7c1378bc49b20dfdb465e3b6187c38b5f9440fea23b7b33c6fe9e7ffaa2c55fe778ab0f50f1001fd849f723d99470e3f9a8f8260ce7d8b1359a60d333930585d44f39d36e6ae695a0cecc9fc344cb24d5b89669f514dc050aab6a424af5a351832a480f976c51fac9d4acef8b080ace239533c09a70f544d7fe9c97204f24fbaa2b6dd7337f57bceb4cf1336eda2c5b7730133b6e6fbe0bc5a0eed3b390267f23aed30025cd2103709dd5eab3872d2357c097acce"}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x500}, 0x1, 0x0, 0x0, 0x40040}, 0x20000840) 1.386622952s ago: executing program 1 (id=567): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="000400"/18, @ANYRES32], 0x50) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 1.317131632s ago: executing program 1 (id=568): r0 = dup(0xffffffffffffffff) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000000), 0x80000) write$qrtrtun(r0, &(0x7f0000000140)="541380e3375086faf588e368fff0684535b829702206e906879d1af77a57d84d438211c0f7577279ebbf0f7755b062a8da8cc142bd079c6ab43f2686b4fcd3c8cf8a5541e19425c76348b8a9efae56eb129094183541e38b467bd446cef41b3abdb332e8da93f875c7a419133b3e08ced0c41365b7d923eccdbde4b4d9bc992dfd37380c740c2ec1", 0x88) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0xfe, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) 1.256247443s ago: executing program 0 (id=570): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, r0, 0x0, 0x4, 0x0) r1 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x2, 0x0, 0x0) 1.212839393s ago: executing program 1 (id=571): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setrlimit(0x7, &(0x7f0000000180)={0x5, 0x10001}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000ae8000/0x2000)=nil, &(0x7f00008cf000/0x4000)=nil, &(0x7f0000931000/0x4000)=nil, &(0x7f00000000c0)="fc45b9382cfb2cf0c2f265d88b9f36b037c933901724c9c93fa12193d4123cda781ead159bf15056d3465016877344b9836bd1433833bb8371d38e4a6eb376301b2e", 0x42, r0}, 0x68) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') chmod(&(0x7f0000000080)='./file0\x00', 0x145) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105072, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2904, 0x4, 0x804, 0x0, 0x0, 0xfffffffe, 0xffff, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) 1.198559813s ago: executing program 1 (id=574): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) copy_file_range(0xffffffffffffffff, &(0x7f0000000280)=0x8, 0xffffffffffffffff, &(0x7f00000002c0)=0x8, 0x2, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000480)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x3, 0x54, 0x0, 0x0, 0xfd, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @private=0xa010101, {0xe, 0x4, 0x3, 0x18, 0x2, 0x67, 0x800, 0x3, 0x33, 0x1, @multicast2, @empty, {[@end, @cipso={0x86, 0x21, 0x1, [{0x2, 0x6, "90b187aa"}, {0x5, 0x5, "0bbdaf"}, {0x2, 0x2}, {0x2, 0xe, "4f4eb3cc713af83c05293f40"}]}]}}}}}}}, 0x0) 1.170305823s ago: executing program 1 (id=575): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000800)={'tunl0\x00', 0x0, 0x8, 0x20, 0xf8c, 0x0, {{0x1b, 0x4, 0x1, 0x3c, 0x6c, 0x65, 0x0, 0x7, 0x29, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @ra={0x94, 0x4}, @cipso={0x86, 0x4b, 0x1, [{0x0, 0xc, "edf930250406f64cfaf0"}, {0x2, 0xd, "c788e9ff59b92d3fc877b6"}, {0x2, 0x3, ']'}, {0x6, 0x7, "729690a51e"}, {0x6, 0x11, "d9a71871ed62378bfbf216955068de"}, {0x1, 0xb, "9556ebe7561ba02999"}, {0x2, 0x6, "e508f2ff"}]}, @ra={0x94, 0x4, 0x1}, @noop]}}}}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES8=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff000000e3bea200000000000007020000f8ffffffb7030000efffffffb60469ce00000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x62, '\x00', r1, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = getpgid(r3) r5 = socket(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000dc0)={@private0, 0x0}, &(0x7f0000000e00)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000001140)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001100)={&(0x7f0000000e40)=ANY=[@ANYBLOB="b8020000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fddbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="d400028054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002400040008000709060000000400030581000000ffff04080019000006005708040000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="88000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000600000008000600", @ANYRES32=r1, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004000900d7f6370800000700a0424e00000008000100", @ANYRES32=r1, @ANYBLOB="ec00028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004009c08000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004004000000008000100", @ANYRES32=r6, @ANYBLOB="3c00028038000100240001006e6f746966795f70656572616c000000000000000000000005000300030000000800040002000000"], 0x2b8}, 0x1, 0x0, 0x0, 0x48800}, 0xc000) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r7, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010700000000000000006700000008003d"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)={0x78, r8, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [{0x4}, {0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc60}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x66}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x71c}]}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x400}, 0x24000010) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x18, 0x16, 0xa01, 0x0, 0x0, {0x15}, [@typed={0x4, 0x13f}]}, 0x18}}, 0x0) kcmp(r4, r3, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x1d, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0xd}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x8c}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000380)='syzkaller\x00', 0x7, 0x5b, &(0x7f0000000700)=""/91, 0x41100, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000a00)={0x2, 0x5, 0xd}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000a40)=[r0, r0, r0, r0], &(0x7f0000000a80)=[{0x5, 0x5, 0x6, 0x2}, {0x5, 0x2, 0x4, 0x6}, {0x5, 0x5, 0x6, 0x8}, {0x1, 0x1, 0x4, 0xa}, {0x3, 0x2, 0xa, 0x5}, {0x3, 0x1, 0xa, 0x7}, {0x1, 0x1, 0x2, 0x9}, {0x5, 0x3, 0x0, 0x2}, {0x0, 0x4, 0xc, 0xe}, {0x2, 0x3, 0x10, 0x3}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c00)={&(0x7f0000000300)='fsi_master_gpio_cmd_same_addr\x00', r9, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) r11 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r11, 0x80104592, 0x0) r12 = syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), r7) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f00000014c0)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001480)={&(0x7f0000001500)=ANY=[@ANYBLOB="6c027200266856337c14e4c16285443bb08ce1f15f26", @ANYRES16=r12, @ANYBLOB="000327bd7000ffdbdf2501000000640002802400018008000100010000000800010006000000080001000600000008000100040000000c00018008000100050000001c000180080001000100000008000100010000000800010001000000140001800800010007000000080001000800000058000180140002006970365f767469300000000000000000080003000000000014000200766c616e30000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="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"], 0x26c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40890) sendmsg$nl_xfrm(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000780)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00 \x00', 0x18, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @local, {[], @mld={0x187, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x19ee0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NFT_BATCH(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_ID={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x64}}, 0x0) 1.142260134s ago: executing program 0 (id=577): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a30000000001400000011"], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000340)={0x0, 0xa6ff, &(0x7f00000002c0)={&(0x7f00000009c0)={0x2c, 0xd, 0xa, 0xe01, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB="4401000021000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000a000000e80011"], 0x144}}, 0x0) socket(0x10, 0x803, 0x0) 1.098656604s ago: executing program 0 (id=579): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b000000"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 1.087037604s ago: executing program 1 (id=580): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x3c8, 0xffffffff, 0x188, 0xc8, 0xc8, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x74000002, 0xa0, 0xc8, 0x1ba, {0x46010000, 0x2c000000000000}, [@common=@unspec=@cluster={{0x30}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'bridge0\x00', 'wg1\x00'}, 0x287, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={{0x28}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0xde, 0x0, 'syz1\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "81d0042c436dbdac8bebde18b54dd11bf035c1d8b6b0e88ef5aee0eccad7"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000580)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff3}]}) mlockall(0x3) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x3000846, &(0x7f0000000300)={[{@minixdf}, {@abort}, {@jqfmt_vfsv0}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r5, &(0x7f0000000140)='2', 0xfdef, 0xfecc) socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) fallocate(r4, 0x20, 0x4000, 0x8000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001e40), 0x208081, 0x0) quotactl_fd$Q_QUOTAOFF(r7, 0xffffffff80000300, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_emit_ethernet(0x26, &(0x7f0000000000)=ANY=[@ANYBLOB="fa7aef1058e9aaaaaaaaaabb88a84f0081001800000c03000040e7"], 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000440)={0x0, 0xe9, "0b5a688bffe54615c446863dd949385064d644531173cd5cebf2a6ade1ed5fcff602d61d8c85aa9781a5e1cb0bde9232cc9203dbc4835c241b7cc72c1ac62884ddb949027b215c7c07dc90236b5726090a06bc697708fbb0c9ae2657aefd719373c58497e078b2e6136e08c74aed3216385dfbcf9332a587ca3cc8aabba6d222203500d817f8cfe4711f400393113d9371c64be35632ff0c7d018d129ede336abd004eab89ea96df3e954e064cc139db6be068a6d5e59df39b92494a0c3c1ae25b1bf6eee5b3d3eaf41826717c3dbab5718ff35f100021db0fea0cdf3950b31809c241e14583743749"}, &(0x7f0000000540)=0xf1) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setitimer(0x0, 0x0, 0x0) 1.011062594s ago: executing program 0 (id=581): socket$inet_tcp(0x2, 0x1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0xdd, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000a0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="4401000010000304"], 0x144}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00'], 0x48) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x80000) read$watch_queue(r3, &(0x7f0000002e00)=""/4088, 0xff8) sendmsg$unix(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)="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", 0xfe3}], 0x1}, 0x20000001) recvmsg$unix(r1, &(0x7f0000000580)={0x0, 0x2000000, 0x0}, 0x10002) 988.652864ms ago: executing program 2 (id=582): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000240)=0x3, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='+}[@\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES8=r2, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="05"], 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x3c, 0x0, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x5}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 857.025255ms ago: executing program 3 (id=585): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) copy_file_range(0xffffffffffffffff, &(0x7f0000000280)=0x8, 0xffffffffffffffff, &(0x7f00000002c0)=0x8, 0x2, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000480)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x3, 0x54, 0x0, 0x0, 0xfd, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @private=0xa010101, {0xe, 0x4, 0x3, 0x18, 0x2, 0x67, 0x800, 0x3, 0x33, 0x1, @multicast2, @empty, {[@end, @cipso={0x86, 0x21, 0x1, [{0x2, 0x6, "90b187aa"}, {0x5, 0x5, "0bbdaf"}, {0x2, 0x2}, {0x2, 0xe, "4f4eb3cc713af83c05293f40"}]}]}}}}}}}, 0x0) 856.116905ms ago: executing program 3 (id=586): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)={0x334, r1, 0x1, 0x70bd2b, 0x0, {{}, {@void, @val={0xc, 0x99, {0xfffffffd, 0x6e}}}}, [@NL80211_PMSR_ATTR_PEERS={0x314, 0xe, 0x0, 0x1, [{0x310, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xad}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x184, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xef}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}]}]}]}]}, 0x334}, 0x1, 0x0, 0x0, 0x24004080}, 0x884) 855.613455ms ago: executing program 2 (id=587): io_uring_setup(0x1581, &(0x7f0000000380)={0x0, 0x2000001, 0x400, 0x0, 0x3bd}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r4, 0x0, 0xfffffffffffffffd}, 0x18) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu<\t\t') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) unshare(0x6020400) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x80044940, &(0x7f0000001480)) 849.407135ms ago: executing program 3 (id=588): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB="000400"/18, @ANYRES32], 0x50) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 828.317145ms ago: executing program 3 (id=589): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='afs_cm_no_server\x00', r3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffd79) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000000000000400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000700000000000000188cf9e94be4af1b66296e858f0f8f0286c828ed9167a66c8f33", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRES8=r5, @ANYRES32=r4, @ANYRES16=r1, @ANYRES64=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa80274eb84cfab2d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='svc_authenticate\x00', r8}, 0x18) migrate_pages(0x0, 0xfc, 0x0, 0x0) r9 = dup(r6) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000300)={0x2, {0x2, 0x13d, 0x5, 0x96e, 0x8000, 0x2}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) socket$xdp(0x2c, 0x3, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r11 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r12 = openat$cgroup_ro(r9, &(0x7f0000000340)='memory.swap.current\x00', 0x275a, 0x0) r13 = inotify_init1(0x0) inotify_add_watch(r13, &(0x7f00000000c0)='.\x00', 0x4000000e) ftruncate(r12, 0x2000008) sendfile(r11, r12, 0x0, 0x6) 631.632036ms ago: executing program 2 (id=590): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) futex(&(0x7f0000000000)=0x1, 0x5, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x2, 0x1) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 541.094507ms ago: executing program 2 (id=591): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b000000"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f0000000380)='./file0\x00', 0x80) 365.914778ms ago: executing program 2 (id=592): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006440)={&(0x7f0000006340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x4, 0x1, 0x0, 0x6, 0x4, [{0x1, 0x8}]}]}, {0x0, [0x61, 0x5f, 0x10, 0x61]}}, 0x0, 0x32, 0x0, 0x1, 0x8, 0x0, @void, @value}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000003a000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xa0}}, 0x8040) 268.533099ms ago: executing program 2 (id=593): r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/mem_sleep', 0x16ba82, 0x190) sendfile(r3, r3, 0x0, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@gettfilter={0x74, 0x2e, 0x800, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x4, 0x3}, {0x0, 0xfff5}, {0x4, 0xf}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x401}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x1e56}, {0x8}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x6f0a}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x7c0}]}, 0x74}, 0x1, 0x0, 0x0, 0x880}, 0x20008004) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='mm_page_free\x00', r5, 0x0, 0xfffffffff7fffffe}, 0x18) futex(0x0, 0x3, 0x801, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xb}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x70b926, 0x80000, {0x0, 0x0, 0x0, r4, {0x0, 0xffed}, {0xf, 0xb}, {0xd, 0xb}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8021}, 0x4008000) socket$inet(0x2, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000f80431f5f27f03fe3f6a3f05c5055dc02fb44ffea80cf586c0d5075c53003cd78cec792412c7b9f23a83c6ce2e212e8236c3cd3e88fac6320ba1d5003f49b999eddf49435c55f2f9c948b8dfc24ffe8af936f21cd3aeb453a0f4357fa60272c698ef03df78c59e817c71bc1adf6c6f67632975b7f71aa36f5dada52dfc6721bbe99694b6c3", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 88.48013ms ago: executing program 0 (id=594): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'geneve1\x00', 0x0}) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000180)=@file={0x1}, 0x6e) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, r5, 0x6a98047402e98331, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) r6 = socket(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000640)=@newqdisc={0x3c, 0x24, 0xf0b, 0x800000, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xfff1}, {0x3}}, [@qdisc_kind_options=@q_gred={{0x9}, {0xc, 0x2, [@TCA_GRED_LIMIT={0x8, 0x5, 0xc}]}}]}, 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./control\x00', 0x0, 0x2000, 0x0) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000007000010000e3ff03376c9e2507000000", @ANYRES32=r11, @ANYBLOB="0c000180"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x44) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000100)={@empty, @local, 0x0}, &(0x7f0000000140)=0xc) sendmsg$ETHTOOL_MSG_FEATURES_GET(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="00010000", @ANYRES16=r5, @ANYBLOB="00082dbd7000fbdbdf250b00000028000180080003000000000008000100", @ANYRES32=r1, @ANYBLOB="69646765300000000000000000002000018008000100000000000000", @ANYRES32=r8, @ANYBLOB="140002006c6f00000000000000000000000000005000018014000200766c616e31000000000000000000000008000100", @ANYRES32=r1, @ANYBLOB="140002007465616d5f736c6176655f3100000000080003000200000014000200697036746e6c3000000000000000000020000180140002006261746164765f736c6176655f30000008000100", @ANYRES32=r1, @ANYBLOB="3400018008000100", @ANYRES32=r11, @ANYBLOB="08000300000000000800030001000000080003000100000008000100", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB], 0x100}, 0x1, 0x0, 0x0, 0x4}, 0x800) listen(r2, 0x100) r13 = socket$netlink(0x10, 0x3, 0x4) write(r13, &(0x7f00000002c0)="29000000140005b7ff00000004eabdeb0101b6ff02159f7e5520756b1933b49db96ad24d12595fbea5", 0x29) sendto$packet(r0, &(0x7f0000000040)="14419e5465f0006fc8afa8e488a8", 0xe, 0x24000001, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x5, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x28}}, 0x14) 87.78841ms ago: executing program 3 (id=595): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)={0x2f0, r1, 0x1, 0x70bd2b, 0x0, {{}, {@void, @val={0xc, 0x99, {0xfffffffd, 0x6e}}}}, [@NL80211_PMSR_ATTR_PEERS={0x2d0, 0xe, 0x0, 0x1, [{0x2cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x288, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xad}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1000}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x184, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xef}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x24004080}, 0x884) 648.96µs ago: executing program 0 (id=596): io_uring_setup(0x1581, &(0x7f0000000380)={0x0, 0x2000001, 0x400, 0x0, 0x3bd}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r1, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r4, 0x0, 0xfffffffffffffffd}, 0x18) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu<\t\t') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) unshare(0x6020400) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup(r6) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x80044940, &(0x7f0000001480)) 0s ago: executing program 3 (id=597): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000220702500000000202020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0xa, 0x2, 0x3a) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r2, &(0x7f0000000d40)={'#! ', '', [{0x20, '\t\t'}, {0x20, '\xb5e\xa9q\xc1\xa2!r\f\xb3H\xcah\xd5\xdf\v\xbc(r\xcd\xfc\xa8W[\xb2u\x01\x00\x00\x00}N\xd9\xd9 \xe7S\x85\xd9\xe9E\xdd\xc2\xe6\xb5>\x8cl6J8\xc7\xef\xe2\xe2\xebBx\x85j\x03\xdb\x88\x18\x90\x9d\xd3A\xb9z\x88L\x10y#T\xf9\x00b\xab\xef|\x96\xf5\x96\x98j\x00/8<\xec\x14\x89\xe5\xd5k\x90\x8e\xdc\xe6\x89\xa5\x11\xc2\xd2)c_\xc8e\x05\x82\xb2\xaf\x8b\x82_\xf4\xfd\xf1R\xf4qp\xe2\x81\xae\x18\x8a\x98z?X\xc6\x8b\xc5\x15\x06\x18\xa2\xb1\xfbK\xef}B\xe3j\xea\xa3\xbd:b^iV9\x93\xc6\xc8\x10z\xe6\x03\xbf\xc7u\x0e%+c\xa4\xa4\x84\xce5`\x80\x1e\x80\x9d\x8a\xb1\xbcJ\"\xa7\xfdB\xde\xa4H\xcf/uN\xc6\x06!\x05\x99\x1ec\x89\x98)J\x8d\xc2b\x91elJt\xde\x81\x8f0\xd4|Y\xdc\xbe\xce\xfa\xd2\xd8\xf1\t\xd8\xb4\x1d\xfc-\xf3\x86OD\x96'}]}, 0xf9) (async, rerun: 64) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 64) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e220000060005"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r2, 0x0, 0xda, 0x6e, &(0x7f0000000480)="5b32435ae03a807388b9bbe916fcd892d5c1bd6a556b6f42e2afb68f006b583fdd4871eaf839c66b44ec8aa5551e1f677d755981eb356eb726bdc00d4d740f02862120b9fb36e6b8bff03c770be99e0b670869ee6d31be745c4e9f12e823a618f90e3bddeeccdec3ae7d0c198beecbad2c66ce2a22df5858c77689ba4cb626496d1f3b216e112d5b8f9f4d25858c8da7a5db19ddc9e816032567e9f8ef327170ba6f2a0eb3c97fbe11594f16e035d32287e9b313898c92efc72d97c93d8fb1f841ae365d2be2a866c80cf1dba48099c137727369fd066a8bbec8", &(0x7f0000000380)=""/110, 0x0, 0x0, 0x7f, 0x8e, &(0x7f0000000580)="6763bc0caff54c98afb319eadb9d6ee3af23658a93a7715ac23def27f922dea752479f48a35732ec885c0bec9c4a204844024f99fd46d1983df6dd04c9bb317e4d503fe306db595f686cb0069b4a0f1785f34595c12a9030358cbe881965a8347c2fcb1b776633f0e47ec9c7d91d9a9b0b01ccaf904f57f84c8861ba030e40", &(0x7f0000000600)="bb39976c16ec9a506d59c61ab765357150f3a64ea75e46bc4ae44195042263f5f63c9fcc8ed27ff5d61f20d08069804b68e2c51034333862c2620325ca88fe7d040ae6947e1052696a3ea6bf88ba1e10b63258ee8a6f27ba0359013e1ed6025091befae880c5fa7c56497ebd1934a620bab6e5eab21ceb57926d9d3f691db5ebb52dbf2b4f859462a297a349ae9c", 0x6, 0x0, 0x1}, 0x50) (async, rerun: 64) close(r2) (async, rerun: 64) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) (rerun: 64) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') (async) execve(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x44000) (async) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000800)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000780)="80005b020eaa4da2", 0xfdef}], 0x1, 0x0, 0x0, 0x900}, 0x0) kernel console output (not intermixed with test programs): _adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.601046][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.620336][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.627469][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.653453][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.680515][ T3297] hsr_slave_0: entered promiscuous mode [ 26.686576][ T3297] hsr_slave_1: entered promiscuous mode [ 26.692378][ T3297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.700009][ T3297] Cannot create hsr debugfs directory [ 26.719412][ T3300] hsr_slave_0: entered promiscuous mode [ 26.726059][ T3300] hsr_slave_1: entered promiscuous mode [ 26.731767][ T3300] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.739514][ T3300] Cannot create hsr debugfs directory [ 26.783386][ T3299] hsr_slave_0: entered promiscuous mode [ 26.789440][ T3299] hsr_slave_1: entered promiscuous mode [ 26.795384][ T3299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 26.802932][ T3299] Cannot create hsr debugfs directory [ 26.808540][ T3295] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 26.817044][ T3295] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.841432][ T3295] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.849794][ T3301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 26.860291][ T3301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 26.871144][ T3301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 26.879503][ T3295] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 26.898144][ T3301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.000343][ T3300] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.018062][ T3300] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.035895][ T3300] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.054817][ T3295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.081171][ T3295] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.088178][ T3297] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.097223][ T3300] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.112964][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.120079][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.128863][ T3297] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.139517][ T3297] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.157116][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.164298][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.179987][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.187127][ T3297] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.195642][ T3299] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.204395][ T3299] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.216476][ T3295] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.228537][ T3299] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.237559][ T3299] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.269795][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.309242][ T176] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.316359][ T176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.325258][ T176] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.332337][ T176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.346638][ T3295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.386497][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.400646][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.412730][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.421921][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.437455][ T94] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.444549][ T94] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.456789][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.472713][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.484130][ T94] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.491211][ T94] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.514525][ T94] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.521607][ T94] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.531531][ T94] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.538699][ T94] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.562913][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.587081][ T3295] veth0_vlan: entered promiscuous mode [ 27.595952][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.604720][ T3299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.619132][ T176] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.626223][ T176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.644434][ T3295] veth1_vlan: entered promiscuous mode [ 27.662488][ T176] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.669694][ T176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.689481][ T3295] veth0_macvtap: entered promiscuous mode [ 27.699709][ T3300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.722502][ T3295] veth1_macvtap: entered promiscuous mode [ 27.740847][ T3297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.758296][ T3295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.770794][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.786947][ T3295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.806494][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.824759][ T3295] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.833752][ T3295] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.842438][ T3295] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.851242][ T3295] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.891103][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.945967][ T3295] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.953208][ T3299] veth0_vlan: entered promiscuous mode [ 27.975647][ T3301] veth0_vlan: entered promiscuous mode [ 27.990774][ T3299] veth1_vlan: entered promiscuous mode [ 28.002805][ T3301] veth1_vlan: entered promiscuous mode [ 28.034437][ T3300] veth0_vlan: entered promiscuous mode [ 28.040105][ T3297] veth0_vlan: entered promiscuous mode [ 28.049657][ T3299] veth0_macvtap: entered promiscuous mode [ 28.066095][ T3300] veth1_vlan: entered promiscuous mode [ 28.074471][ T3297] veth1_vlan: entered promiscuous mode [ 28.085215][ T3299] veth1_macvtap: entered promiscuous mode [ 28.091028][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 28.091038][ T29] audit: type=1400 audit(1741395711.964:125): avc: denied { read write } for pid=3438 comm="syz.1.6" name="rdma_cm" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.120185][ T29] audit: type=1400 audit(1741395711.964:126): avc: denied { open } for pid=3438 comm="syz.1.6" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.125854][ T3301] veth0_macvtap: entered promiscuous mode [ 28.152760][ T3301] veth1_macvtap: entered promiscuous mode [ 28.158725][ T29] audit: type=1400 audit(1741395712.034:127): avc: denied { prog_load } for pid=3438 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.177510][ T29] audit: type=1400 audit(1741395712.034:128): avc: denied { bpf } for pid=3438 comm="syz.1.6" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 28.197720][ T29] audit: type=1400 audit(1741395712.034:129): avc: denied { prog_run } for pid=3438 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.237829][ T3300] veth0_macvtap: entered promiscuous mode [ 28.248335][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.258915][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.270611][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.271055][ T3439] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.277946][ T29] audit: type=1400 audit(1741395712.144:130): avc: denied { create } for pid=3438 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 28.290505][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.319525][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.322222][ T29] audit: type=1400 audit(1741395712.194:131): avc: denied { write } for pid=3438 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 28.329515][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.351748][ T3439] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6'. [ 28.359235][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.380323][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.393904][ T3299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.404469][ T3299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.416162][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.424422][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.434943][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.444855][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.455468][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.468574][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.470110][ T29] audit: type=1400 audit(1741395712.344:132): avc: denied { map_create } for pid=3440 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.495763][ T3300] veth1_macvtap: entered promiscuous mode [ 28.501848][ T3441] loop1: detected capacity change from 0 to 512 [ 28.505741][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.518726][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.529088][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.529543][ T3441] EXT4-fs (loop1): orphan cleanup on readonly fs [ 28.539544][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.539567][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.565504][ T3441] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.7: bg 0: block 248: padding at end of block bitmap is not set [ 28.566758][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.591145][ T3441] Quota error (device loop1): write_blk: dquota write failed [ 28.599158][ T3441] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 28.601384][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.609122][ T3441] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.7: Failed to acquire dquot type 1 [ 28.621387][ T3297] veth0_macvtap: entered promiscuous mode [ 28.634020][ T3441] EXT4-fs (loop1): 1 truncate cleaned up [ 28.641509][ T3301] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.650374][ T3301] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.659144][ T3301] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.661820][ T3441] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 28.668428][ T3301] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.694068][ T3299] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.702879][ T3299] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.712182][ T3299] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.720976][ T3299] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.732413][ T3297] veth1_macvtap: entered promiscuous mode [ 28.740953][ T3441] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7'. [ 28.750102][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.754503][ T3441] syz.1.7 (3441) used greatest stack depth: 9272 bytes left [ 28.760559][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.777698][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.788228][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.798234][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.808835][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.819377][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.820172][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.839382][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.849885][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.860275][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.870792][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.880660][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.891151][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.901077][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.911554][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.922297][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.945960][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.956554][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.966463][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.976949][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.986867][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.997324][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.007149][ T3297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.017599][ T3297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.028260][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.039907][ T3300] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.048774][ T3300] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.057534][ T3300] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.066318][ T3300] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.089667][ T3297] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.098555][ T3297] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.107379][ T3297] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.116091][ T3297] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.191872][ T3453] ip6gre1: entered promiscuous mode [ 29.197355][ T3453] ip6gre1: entered allmulticast mode [ 29.206043][ T3457] random: crng reseeded on system resumption [ 29.235479][ T3453] loop0: detected capacity change from 0 to 164 [ 29.264122][ T3456] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4'. [ 29.294252][ C1] hrtimer: interrupt took 47077 ns [ 29.301340][ T3460] random: crng reseeded on system resumption [ 29.462753][ T3464] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 29.504208][ T3464] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 29.548312][ T3472] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13'. [ 29.559328][ T3471] netlink: 12 bytes leftover after parsing attributes in process `syz.1.14'. [ 29.571624][ T3472] loop0: detected capacity change from 0 to 1024 [ 29.626881][ T3472] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.712928][ T3488] loop1: detected capacity change from 0 to 128 [ 29.721109][ T3488] ======================================================= [ 29.721109][ T3488] WARNING: The mand mount option has been deprecated and [ 29.721109][ T3488] and is ignored by this kernel. Remove the mand [ 29.721109][ T3488] option from the mount to silence this warning. [ 29.721109][ T3488] ======================================================= [ 29.722765][ T3472] EXT4-fs (loop0): shut down requested (1) [ 29.792862][ T3491] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 29.802530][ T3491] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 29.815674][ T3488] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 29.828818][ T3488] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.858256][ T3295] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 29.914458][ T3494] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 29.932343][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.943390][ T3494] vhci_hcd: default hub control req: 6011 v8001 i0001 l0 [ 30.051397][ T3502] loop0: detected capacity change from 0 to 256 [ 30.063085][ T3502] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 30.129923][ T3507] loop0: detected capacity change from 0 to 512 [ 30.140374][ T3507] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.158976][ T3507] ext4: Unknown parameter 'obj_user' [ 30.165346][ T3508] rdma_op ffff888117e0b980 conn xmit_rdma 0000000000000000 [ 30.261959][ T3513] netlink: 16410 bytes leftover after parsing attributes in process `syz.3.31'. [ 30.291536][ T3516] netlink: 8 bytes leftover after parsing attributes in process `syz.1.33'. [ 30.295771][ T3518] netlink: 12 bytes leftover after parsing attributes in process `syz.0.34'. [ 30.300469][ T3516] netlink: 208 bytes leftover after parsing attributes in process `syz.1.33'. [ 30.375068][ T3522] netlink: 16410 bytes leftover after parsing attributes in process `syz.3.31'. [ 30.397330][ T3516] loop1: detected capacity change from 0 to 2048 [ 30.411009][ T3516] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 30.468847][ T3525] loop2: detected capacity change from 0 to 512 [ 30.484137][ T3525] ext4: Unknown parameter 'nouser_xattr' [ 30.522770][ T3525] FAULT_INJECTION: forcing a failure. [ 30.522770][ T3525] name failslab, interval 1, probability 0, space 0, times 0 [ 30.536651][ T3525] CPU: 1 UID: 0 PID: 3525 Comm: syz.2.37 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 30.536686][ T3525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 30.536701][ T3525] Call Trace: [ 30.536707][ T3525] [ 30.536715][ T3525] dump_stack_lvl+0xf2/0x150 [ 30.536738][ T3525] dump_stack+0x15/0x1a [ 30.536796][ T3525] should_fail_ex+0x24a/0x260 [ 30.536825][ T3525] should_failslab+0x8f/0xb0 [ 30.536853][ T3525] kmem_cache_alloc_node_noprof+0x59/0x320 [ 30.536872][ T3525] ? __alloc_skb+0x10b/0x310 [ 30.536889][ T3525] __alloc_skb+0x10b/0x310 [ 30.536913][ T3525] netlink_alloc_large_skb+0xad/0xe0 [ 30.536977][ T3525] netlink_sendmsg+0x3b4/0x6e0 [ 30.537075][ T3525] ? __pfx_netlink_sendmsg+0x10/0x10 [ 30.537101][ T3525] __sock_sendmsg+0x140/0x180 [ 30.537125][ T3525] ____sys_sendmsg+0x326/0x4b0 [ 30.537211][ T3525] __sys_sendmsg+0x19d/0x230 [ 30.537456][ T3525] __x64_sys_sendmsg+0x46/0x50 [ 30.537493][ T3525] x64_sys_call+0x2734/0x2dc0 [ 30.537515][ T3525] do_syscall_64+0xc9/0x1c0 [ 30.537585][ T3525] ? clear_bhb_loop+0x55/0xb0 [ 30.537607][ T3525] ? clear_bhb_loop+0x55/0xb0 [ 30.537636][ T3525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.537658][ T3525] RIP: 0033:0x7f990eeed169 [ 30.537689][ T3525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.537707][ T3525] RSP: 002b:00007f990d551038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 30.537766][ T3525] RAX: ffffffffffffffda RBX: 00007f990f105fa0 RCX: 00007f990eeed169 [ 30.537778][ T3525] RDX: 0000000000004000 RSI: 0000400000000f00 RDI: 000000000000000a [ 30.537790][ T3525] RBP: 00007f990d551090 R08: 0000000000000000 R09: 0000000000000000 [ 30.537801][ T3525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 30.537810][ T3525] R13: 0000000000000000 R14: 00007f990f105fa0 R15: 00007fff031881e8 [ 30.537824][ T3525] [ 30.642335][ T3520] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.721408][ T3533] loop1: detected capacity change from 0 to 256 [ 30.782565][ T3533] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 30.870642][ T3541] loop9: detected capacity change from 0 to 7 [ 30.877069][ T3541] Buffer I/O error on dev loop9, logical block 0, async page read [ 30.893272][ T3541] Buffer I/O error on dev loop9, logical block 0, async page read [ 30.901240][ T3541] loop9: unable to read partition table [ 30.913721][ T3541] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 30.913721][ T3541] U) failed (rc=-5) [ 30.975298][ T3555] process 'syz.4.48' launched '/dev/fd/4' with NULL argv: empty string added [ 30.991805][ T3552] loop2: detected capacity change from 0 to 512 [ 31.016499][ T3552] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.46: bg 0: block 35: padding at end of block bitmap is not set [ 31.017666][ T3557] random: crng reseeded on system resumption [ 31.038380][ T3552] EXT4-fs (loop2): Remounting filesystem read-only [ 31.046802][ T3552] EXT4-fs (loop2): 1 truncate cleaned up [ 31.053200][ T3552] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.068292][ T3552] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 31.075943][ T3552] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.636277][ T3578] FAULT_INJECTION: forcing a failure. [ 31.636277][ T3578] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 31.649384][ T3578] CPU: 0 UID: 0 PID: 3578 Comm: syz.3.54 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 31.649408][ T3578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 31.649420][ T3578] Call Trace: [ 31.649427][ T3578] [ 31.649435][ T3578] dump_stack_lvl+0xf2/0x150 [ 31.649458][ T3578] dump_stack+0x15/0x1a [ 31.649490][ T3578] should_fail_ex+0x24a/0x260 [ 31.649519][ T3578] should_fail+0xb/0x10 [ 31.649540][ T3578] should_fail_usercopy+0x1a/0x20 [ 31.649597][ T3578] _copy_to_user+0x20/0xa0 [ 31.649613][ T3578] simple_read_from_buffer+0xa0/0x110 [ 31.649635][ T3578] proc_fail_nth_read+0xf9/0x140 [ 31.649659][ T3578] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 31.649708][ T3578] vfs_read+0x19b/0x6f0 [ 31.649726][ T3578] ? __rcu_read_unlock+0x4e/0x70 [ 31.649745][ T3578] ? __fget_files+0x17c/0x1c0 [ 31.649772][ T3578] ksys_read+0xe8/0x1b0 [ 31.649921][ T3578] __x64_sys_read+0x42/0x50 [ 31.649944][ T3578] x64_sys_call+0x2874/0x2dc0 [ 31.649967][ T3578] do_syscall_64+0xc9/0x1c0 [ 31.650017][ T3578] ? clear_bhb_loop+0x55/0xb0 [ 31.650043][ T3578] ? clear_bhb_loop+0x55/0xb0 [ 31.650133][ T3578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.650158][ T3578] RIP: 0033:0x7fce6bf9bb7c [ 31.650172][ T3578] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 31.650254][ T3578] RSP: 002b:00007fce6a5e6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 31.650272][ T3578] RAX: ffffffffffffffda RBX: 00007fce6c1b6080 RCX: 00007fce6bf9bb7c [ 31.650285][ T3578] RDX: 000000000000000f RSI: 00007fce6a5e60a0 RDI: 0000000000000007 [ 31.650294][ T3578] RBP: 00007fce6a5e6090 R08: 0000000000000000 R09: 0000000000000000 [ 31.650303][ T3578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 31.650314][ T3578] R13: 0000000000000000 R14: 00007fce6c1b6080 R15: 00007ffd6875df28 [ 31.650331][ T3578] [ 31.900015][ T3580] FAULT_INJECTION: forcing a failure. [ 31.900015][ T3580] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 31.913217][ T3580] CPU: 0 UID: 0 PID: 3580 Comm: syz.4.55 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 31.913242][ T3580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 31.913255][ T3580] Call Trace: [ 31.913260][ T3580] [ 31.913268][ T3580] dump_stack_lvl+0xf2/0x150 [ 31.913348][ T3580] dump_stack+0x15/0x1a [ 31.913364][ T3580] should_fail_ex+0x24a/0x260 [ 31.913388][ T3580] should_fail+0xb/0x10 [ 31.913428][ T3580] should_fail_usercopy+0x1a/0x20 [ 31.913458][ T3580] _copy_to_user+0x20/0xa0 [ 31.913539][ T3580] simple_read_from_buffer+0xa0/0x110 [ 31.913612][ T3580] proc_fail_nth_read+0xf9/0x140 [ 31.913685][ T3580] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 31.913707][ T3580] vfs_read+0x19b/0x6f0 [ 31.913726][ T3580] ? __rcu_read_unlock+0x4e/0x70 [ 31.913749][ T3580] ? __fget_files+0x17c/0x1c0 [ 31.913785][ T3580] ksys_read+0xe8/0x1b0 [ 31.913848][ T3580] __x64_sys_read+0x42/0x50 [ 31.913867][ T3580] x64_sys_call+0x2874/0x2dc0 [ 31.913888][ T3580] do_syscall_64+0xc9/0x1c0 [ 31.913913][ T3580] ? clear_bhb_loop+0x55/0xb0 [ 31.913974][ T3580] ? clear_bhb_loop+0x55/0xb0 [ 31.913995][ T3580] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.914015][ T3580] RIP: 0033:0x7f903243bb7c [ 31.914029][ T3580] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 31.914044][ T3580] RSP: 002b:00007f9030aa1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 31.914113][ T3580] RAX: ffffffffffffffda RBX: 00007f9032655fa0 RCX: 00007f903243bb7c [ 31.914124][ T3580] RDX: 000000000000000f RSI: 00007f9030aa10a0 RDI: 0000000000000007 [ 31.914135][ T3580] RBP: 00007f9030aa1090 R08: 0000000000000000 R09: 0000000000000000 [ 31.914146][ T3580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 31.914157][ T3580] R13: 0000000000000000 R14: 00007f9032655fa0 R15: 00007fff91252ad8 [ 31.914172][ T3580] [ 32.193325][ T3592] loop2: detected capacity change from 0 to 512 [ 32.205356][ T3594] FAULT_INJECTION: forcing a failure. [ 32.205356][ T3594] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 32.220357][ T3594] CPU: 1 UID: 0 PID: 3594 Comm: syz.3.62 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 32.220379][ T3594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 32.220388][ T3594] Call Trace: [ 32.220394][ T3594] [ 32.220401][ T3594] dump_stack_lvl+0xf2/0x150 [ 32.220482][ T3594] dump_stack+0x15/0x1a [ 32.220555][ T3591] loop4: detected capacity change from 0 to 512 [ 32.220499][ T3594] should_fail_ex+0x24a/0x260 [ 32.220603][ T3594] should_fail_alloc_page+0xfd/0x110 [ 32.220629][ T3594] __alloc_frozen_pages_noprof+0x109/0x340 [ 32.220657][ T3594] alloc_pages_mpol+0xb4/0x260 [ 32.220685][ T3594] alloc_pages_noprof+0xe8/0x130 [ 32.220707][ T3594] pgd_alloc+0x4b/0x280 [ 32.220725][ T3594] mm_init+0x33c/0x7b0 [ 32.220819][ T3594] ? kmem_cache_alloc_noprof+0x22c/0x320 [ 32.220838][ T3594] ? mm_alloc+0x2b/0xa0 [ 32.220980][ T3594] mm_alloc+0x81/0xa0 [ 32.221000][ T3594] alloc_bprm+0x21a/0x680 [ 32.221023][ T3594] do_execveat_common+0x12b/0x7e0 [ 32.221049][ T3594] __x64_sys_execve+0x5a/0x70 [ 32.221150][ T3594] x64_sys_call+0x1333/0x2dc0 [ 32.221174][ T3594] do_syscall_64+0xc9/0x1c0 [ 32.221236][ T3594] ? clear_bhb_loop+0x55/0xb0 [ 32.221261][ T3594] ? clear_bhb_loop+0x55/0xb0 [ 32.221284][ T3594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.221349][ T3594] RIP: 0033:0x7fce6bf9d169 [ 32.221364][ T3594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.221381][ T3594] RSP: 002b:00007fce6a607038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 32.221397][ T3594] RAX: ffffffffffffffda RBX: 00007fce6c1b5fa0 RCX: 00007fce6bf9d169 [ 32.221472][ T3594] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000400000000400 [ 32.221483][ T3594] RBP: 00007fce6a607090 R08: 0000000000000000 R09: 0000000000000000 [ 32.221494][ T3594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.221574][ T3594] R13: 0000000000000000 R14: 00007fce6c1b5fa0 R15: 00007ffd6875df28 [ 32.221589][ T3594] [ 32.323855][ T3592] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.332502][ T3591] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 32.337352][ T3592] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 32.342366][ T3591] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 32.470983][ T3600] 9pnet_fd: Insufficient options for proto=fd [ 32.470996][ T3592] EXT4-fs (loop2): 1 truncate cleaned up [ 32.483726][ T3592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.496637][ T3605] netlink: 'syz.0.63': attribute type 10 has an invalid length. [ 32.507662][ T3605] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.521656][ T3591] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 32.526080][ T3605] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.537101][ T3591] EXT4-fs error (device loop4): ext4_orphan_get:1389: comm syz.4.58: inode #15: comm syz.4.58: iget: illegal inode # [ 32.540095][ T3613] random: crng reseeded on system resumption [ 32.550183][ T3591] EXT4-fs (loop4): Remounting filesystem read-only [ 32.567937][ T3591] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.580665][ T3591] SELinux: (dev loop4, type ext2) getxattr errno 5 [ 32.588301][ T3591] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.608151][ T3605] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 32.653426][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.700045][ T3622] loop2: detected capacity change from 0 to 2048 [ 32.715720][ T3622] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 32.744956][ T3633] loop4: detected capacity change from 0 to 256 [ 32.755588][ T3633] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 32.787789][ T3635] sg_write: data in/out 28/14 bytes for SCSI command 0x0-- guessing data in; [ 32.787789][ T3635] program syz.4.75 not setting count and/or reply_len properly [ 32.870382][ T3641] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.877952][ T3641] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.885910][ T3641] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.893362][ T3641] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.909648][ T3644] xt_CT: You must specify a L4 protocol and not use inversions on it [ 32.923497][ T3644] rdma_op ffff88811835f180 conn xmit_rdma 0000000000000000 [ 33.002215][ T3647] batadv0: entered promiscuous mode [ 33.007933][ T3647] vlan2: entered promiscuous mode [ 33.015379][ T3647] batadv0: left promiscuous mode [ 33.033338][ T3650] loop2: detected capacity change from 0 to 164 [ 33.041091][ T3650] Unable to read rock-ridge attributes [ 33.048573][ T3650] Unable to read rock-ridge attributes [ 33.059865][ T3651] loop4: detected capacity change from 0 to 512 [ 33.067704][ T3651] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 33.085117][ T3651] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.80: Failed to acquire dquot type 0 [ 33.111068][ T3651] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 33.146772][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 33.146785][ T29] audit: type=1326 audit(1741395717.024:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2b93fd169 code=0x7ffc0000 [ 33.147020][ T3651] EXT4-fs (loop4): 1 truncate cleaned up [ 33.153388][ T3661] FAULT_INJECTION: forcing a failure. [ 33.153388][ T3661] name failslab, interval 1, probability 0, space 0, times 0 [ 33.195451][ T3661] CPU: 1 UID: 0 PID: 3661 Comm: syz.0.84 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 33.195476][ T3661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 33.195485][ T3661] Call Trace: [ 33.195490][ T3661] [ 33.195497][ T3661] dump_stack_lvl+0xf2/0x150 [ 33.195545][ T3661] dump_stack+0x15/0x1a [ 33.195565][ T3661] should_fail_ex+0x24a/0x260 [ 33.195607][ T3661] should_failslab+0x8f/0xb0 [ 33.195650][ T3661] kmem_cache_alloc_node_noprof+0x59/0x320 [ 33.195714][ T3661] ? __alloc_skb+0x10b/0x310 [ 33.195732][ T3661] __alloc_skb+0x10b/0x310 [ 33.195779][ T3661] ? audit_log_start+0x34c/0x6b0 [ 33.195811][ T3661] audit_log_start+0x368/0x6b0 [ 33.195839][ T3661] audit_seccomp+0x4b/0x130 [ 33.195861][ T3661] __seccomp_filter+0x6fa/0x1180 [ 33.195920][ T3661] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 33.195943][ T3661] ? vfs_write+0x644/0x920 [ 33.196017][ T3661] ? putname+0xcf/0xf0 [ 33.196034][ T3661] __secure_computing+0x9f/0x1c0 [ 33.196069][ T3661] syscall_trace_enter+0xd1/0x1f0 [ 33.196088][ T3661] ? fpregs_assert_state_consistent+0x83/0xa0 [ 33.196149][ T3661] do_syscall_64+0xaa/0x1c0 [ 33.196286][ T3661] ? clear_bhb_loop+0x55/0xb0 [ 33.196309][ T3661] ? clear_bhb_loop+0x55/0xb0 [ 33.196329][ T3661] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.196349][ T3661] RIP: 0033:0x7ff2b93fd169 [ 33.196436][ T3661] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.196451][ T3661] RSP: 002b:00007ff2b7a67038 EFLAGS: 00000246 ORIG_RAX: 00000000000001cd [ 33.196467][ T3661] RAX: ffffffffffffffda RBX: 00007ff2b9615fa0 RCX: 00007ff2b93fd169 [ 33.196480][ T3661] RDX: 0000000000000000 RSI: 9999999999999999 RDI: 0000000000000000 [ 33.196492][ T3661] RBP: 00007ff2b7a67090 R08: 0000000000000000 R09: 0000000000000000 [ 33.196502][ T3661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.196511][ T3661] R13: 0000000000000000 R14: 00007ff2b9615fa0 R15: 00007ffd8cf3d9c8 [ 33.196606][ T3661] [ 33.196615][ T3661] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 33.203873][ T29] audit: type=1326 audit(1741395717.024:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff2b93fbad0 code=0x7ffc0000 [ 33.207834][ T3661] audit: out of memory in audit_log_start [ 33.217273][ T29] audit: type=1326 audit(1741395717.024:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff2b93fbc1f code=0x7ffc0000 [ 33.240353][ T3659] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 33.268403][ T3651] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.273265][ T29] audit: type=1326 audit(1741395717.114:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7ff2b93fbb7c code=0x7ffc0000 [ 33.316473][ T3647] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.80: corrupted xattr block 19: bad e_name length [ 33.319379][ T29] audit: type=1326 audit(1741395717.114:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff2b93fbc1f code=0x7ffc0000 [ 33.331207][ T3647] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 33.334626][ T29] audit: type=1326 audit(1741395717.114:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ff2b93fbdca code=0x7ffc0000 [ 33.356899][ T3648] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.80: corrupted xattr block 19: bad e_name length [ 33.363191][ T29] audit: type=1326 audit(1741395717.124:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2b93fd169 code=0x7ffc0000 [ 33.372121][ T3648] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 33.379398][ T29] audit: type=1326 audit(1741395717.124:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3660 comm="syz.0.84" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2b93fd169 code=0x7ffc0000 [ 33.388709][ T3647] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.80: corrupted xattr block 19: bad e_name length [ 33.668535][ T3647] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 33.745917][ T3679] geneve2: entered promiscuous mode [ 33.751169][ T3679] geneve2: entered allmulticast mode [ 33.771487][ T3681] loop2: detected capacity change from 0 to 1764 [ 33.790522][ T3675] loop3: detected capacity change from 0 to 8192 [ 33.797041][ T3681] loop2: detected capacity change from 0 to 512 [ 33.806038][ T3681] netlink: 'syz.2.89': attribute type 10 has an invalid length. [ 33.815435][ T3681] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 33.836556][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.837347][ T3677] random: crng reseeded on system resumption [ 33.889748][ T3675] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 33.898336][ T3675] FAT-fs (loop3): Filesystem has been set read-only [ 33.951405][ T3699] loop4: detected capacity change from 0 to 128 [ 33.954307][ T3697] __nla_validate_parse: 4 callbacks suppressed [ 33.954324][ T3697] netlink: 12 bytes leftover after parsing attributes in process `syz.2.97'. [ 33.986494][ T3699] netlink: 'syz.4.94': attribute type 3 has an invalid length. [ 34.002752][ T3675] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 34.050602][ T3709] Invalid ELF header magic: != ELF [ 34.051709][ T3707] loop0: detected capacity change from 0 to 764 [ 34.056292][ T3709] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 34.155936][ T3723] IPv6: NLM_F_CREATE should be specified when creating new route [ 34.226052][ T3715] random: crng reseeded on system resumption [ 34.336604][ T3746] FAULT_INJECTION: forcing a failure. [ 34.336604][ T3746] name failslab, interval 1, probability 0, space 0, times 0 [ 34.349598][ T3746] CPU: 1 UID: 0 PID: 3746 Comm: syz.1.112 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 34.349618][ T3746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 34.349629][ T3746] Call Trace: [ 34.349637][ T3746] [ 34.349645][ T3746] dump_stack_lvl+0xf2/0x150 [ 34.349670][ T3746] dump_stack+0x15/0x1a [ 34.349687][ T3746] should_fail_ex+0x24a/0x260 [ 34.349779][ T3746] should_failslab+0x8f/0xb0 [ 34.349803][ T3746] kmem_cache_alloc_noprof+0x52/0x320 [ 34.349824][ T3746] ? security_file_alloc+0x32/0x100 [ 34.349854][ T3746] security_file_alloc+0x32/0x100 [ 34.349937][ T3746] init_file+0x5d/0x1b0 [ 34.349955][ T3746] alloc_empty_file+0xea/0x200 [ 34.349972][ T3746] path_openat+0x6a/0x1fc0 [ 34.349991][ T3746] ? read_tsc+0x9/0x20 [ 34.350091][ T3746] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 34.350168][ T3746] ? __rcu_read_unlock+0x4e/0x70 [ 34.350190][ T3746] ? __perf_event_task_sched_out+0x138/0x1010 [ 34.350290][ T3746] ? _raw_spin_unlock+0x26/0x50 [ 34.350306][ T3746] ? finish_task_switch+0xb5/0x2b0 [ 34.350330][ T3746] do_filp_open+0x107/0x230 [ 34.350391][ T3746] do_sys_openat2+0xab/0x120 [ 34.350410][ T3746] __x64_sys_open+0xe6/0x110 [ 34.350425][ T3746] x64_sys_call+0x13e1/0x2dc0 [ 34.350446][ T3746] do_syscall_64+0xc9/0x1c0 [ 34.350480][ T3746] ? clear_bhb_loop+0x55/0xb0 [ 34.350534][ T3746] ? clear_bhb_loop+0x55/0xb0 [ 34.350556][ T3746] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.350579][ T3746] RIP: 0033:0x7fbe8360d169 [ 34.350595][ T3746] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.350612][ T3746] RSP: 002b:00007fbe81c71038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 34.350630][ T3746] RAX: ffffffffffffffda RBX: 00007fbe83825fa0 RCX: 00007fbe8360d169 [ 34.350718][ T3746] RDX: 0000000000000086 RSI: 0000000000064842 RDI: 0000400000000080 [ 34.350728][ T3746] RBP: 00007fbe81c71090 R08: 0000000000000000 R09: 0000000000000000 [ 34.350737][ T3746] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.350747][ T3746] R13: 0000000000000000 R14: 00007fbe83825fa0 R15: 00007fffd0413568 [ 34.350760][ T3746] [ 34.576598][ T3750] random: crng reseeded on system resumption [ 34.777857][ T3762] netlink: 40 bytes leftover after parsing attributes in process `syz.2.115'. [ 34.811141][ T3762] loop2: detected capacity change from 0 to 128 [ 34.827319][ T3762] vfat: Unknown parameter '' [ 34.958033][ T3772] netlink: 32 bytes leftover after parsing attributes in process `syz.0.118'. [ 34.967529][ T3772] netlink: 32 bytes leftover after parsing attributes in process `syz.0.118'. [ 35.034718][ T3782] netlink: 12 bytes leftover after parsing attributes in process `syz.2.123'. [ 35.056970][ T3780] program syz.0.122 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.102969][ T3784] loop0: detected capacity change from 0 to 1024 [ 35.117323][ T3784] EXT4-fs: Ignoring removed nobh option [ 35.123745][ T3784] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 35.157882][ T3784] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.124: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 35.184926][ T3775] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 35.193902][ T3784] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.124: couldn't read orphan inode 11 (err -117) [ 35.207464][ T3775] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 35.217526][ T3784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.317738][ T3784] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.124: Invalid block bitmap block 0 in block_group 0 [ 35.362785][ T3784] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.124: Failed to acquire dquot type 0 [ 35.379047][ T3794] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.386336][ T3794] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.398650][ T3798] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.124: Invalid inode bitmap blk 137438953472 in block_group 0 [ 35.444891][ T3802] loop9: detected capacity change from 0 to 7 [ 35.452215][ T3784] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 35.457560][ T3794] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.470971][ T3802] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.473202][ T3794] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.480357][ T3802] Buffer I/O error on dev loop9, logical block 0, async page read [ 35.495750][ T3802] loop9: unable to read partition table [ 35.502586][ T3802] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 35.502586][ T3802] U) failed (rc=-5) [ 35.527637][ T3794] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.536727][ T3794] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.545624][ T3794] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.554606][ T3794] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.565287][ T28] EXT4-fs error (device loop0): __ext4_get_inode_loc:4435: comm kworker/u8:1: Invalid inode table block 8589934593 in block_group 0 [ 35.584655][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.678287][ T3807] netlink: 36 bytes leftover after parsing attributes in process `'. [ 35.688298][ T3807] netlink: 16 bytes leftover after parsing attributes in process `'. [ 35.697360][ T3807] netlink: 36 bytes leftover after parsing attributes in process `'. [ 35.714005][ T3807] netlink: 36 bytes leftover after parsing attributes in process `'. [ 35.783492][ T3814] netlink: 12 bytes leftover after parsing attributes in process `syz.0.134'. [ 35.956338][ T3828] geneve2: entered promiscuous mode [ 35.961759][ T3828] geneve2: entered allmulticast mode [ 35.998603][ T3829] loop4: detected capacity change from 0 to 512 [ 36.027652][ T3829] EXT4-fs (loop4): 1 orphan inode deleted [ 36.034826][ T3829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.048186][ T40] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 1 [ 36.062070][ T3829] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.084094][ T3835] 9pnet_fd: Insufficient options for proto=fd [ 36.130970][ T3837] mmap: syz.4.138 (3837) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 36.356286][ T3841] 9pnet_fd: Insufficient options for proto=fd [ 36.434301][ T3846] loop0: detected capacity change from 0 to 1024 [ 36.495370][ T3846] EXT4-fs: Ignoring removed nobh option [ 36.501097][ T3846] EXT4-fs: Ignoring removed bh option [ 36.507073][ T3846] EXT4-fs: Ignoring removed bh option [ 36.535039][ T3846] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.575289][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.781017][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.816332][ T3862] loop1: detected capacity change from 0 to 512 [ 36.851474][ T3866] loop4: detected capacity change from 0 to 256 [ 36.873282][ T3866] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 36.919866][ T3871] loop4: detected capacity change from 0 to 256 [ 36.934590][ T3871] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 37.013885][ T3878] loop4: detected capacity change from 0 to 256 [ 37.045331][ T3878] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 37.064969][ T3878] Zero length message leads to an empty skb [ 37.118095][ T3881] vlan2: entered allmulticast mode [ 37.342937][ T3885] ip6gre1: entered promiscuous mode [ 37.348353][ T3885] ip6gre1: entered allmulticast mode [ 37.362695][ T3885] loop4: detected capacity change from 0 to 164 [ 37.432657][ T3889] loop4: detected capacity change from 0 to 256 [ 37.447199][ T3889] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 37.481559][ T3891] Invalid ELF header magic: != ELF [ 37.576188][ T3905] loop2: detected capacity change from 0 to 1024 [ 37.583622][ T3905] EXT4-fs: Ignoring removed nobh option [ 37.596253][ T3905] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 37.633120][ T3905] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.168: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 37.655698][ T3905] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.168: couldn't read orphan inode 11 (err -117) [ 37.670057][ T3905] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.693988][ T3905] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.168: Invalid block bitmap block 0 in block_group 0 [ 37.709241][ T3905] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.168: Failed to acquire dquot type 0 [ 37.744509][ T3941] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.168: Invalid inode bitmap blk 137438953472 in block_group 0 [ 37.766997][ T3905] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 37.835335][ T94] EXT4-fs error (device loop2): __ext4_get_inode_loc:4435: comm kworker/u8:4: Invalid inode table block 8589934593 in block_group 0 [ 37.937779][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.969198][ T3956] bridge_slave_1: left allmulticast mode [ 37.975361][ T3956] bridge_slave_1: left promiscuous mode [ 37.981209][ T3956] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.010565][ T3958] FAULT_INJECTION: forcing a failure. [ 38.010565][ T3958] name failslab, interval 1, probability 0, space 0, times 0 [ 38.023874][ T3958] CPU: 1 UID: 0 PID: 3958 Comm: syz.0.174 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 38.023899][ T3958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 38.023910][ T3958] Call Trace: [ 38.023945][ T3958] [ 38.023952][ T3958] dump_stack_lvl+0xf2/0x150 [ 38.023979][ T3958] dump_stack+0x15/0x1a [ 38.023999][ T3958] should_fail_ex+0x24a/0x260 [ 38.024027][ T3958] should_failslab+0x8f/0xb0 [ 38.024095][ T3958] __kmalloc_noprof+0xab/0x3f0 [ 38.024112][ T3958] ? iovec_from_user+0x84/0x210 [ 38.024132][ T3958] iovec_from_user+0x84/0x210 [ 38.024153][ T3958] __import_iovec+0xff/0x540 [ 38.024174][ T3958] io_msg_copy_hdr+0x198/0x390 [ 38.024199][ T3958] io_sendmsg_setup+0xd3/0x1d0 [ 38.024227][ T3958] io_send_zc_prep+0x33c/0x5e0 [ 38.024247][ T3958] io_submit_sqes+0x608/0x1070 [ 38.024320][ T3958] __se_sys_io_uring_enter+0x1c0/0x1b00 [ 38.024347][ T3958] ? 0xffffffff81000000 [ 38.024359][ T3958] ? __rcu_read_unlock+0x4e/0x70 [ 38.024379][ T3958] ? get_pid_task+0x8e/0xc0 [ 38.024405][ T3958] ? proc_fail_nth_write+0x12a/0x150 [ 38.024497][ T3958] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 38.024523][ T3958] ? vfs_write+0x644/0x920 [ 38.024551][ T3958] ? __fget_files+0x17c/0x1c0 [ 38.024576][ T3958] ? fput+0x1c4/0x200 [ 38.024591][ T3958] ? ksys_write+0x176/0x1b0 [ 38.024676][ T3958] __x64_sys_io_uring_enter+0x78/0x90 [ 38.024704][ T3958] x64_sys_call+0xb5e/0x2dc0 [ 38.024724][ T3958] do_syscall_64+0xc9/0x1c0 [ 38.024767][ T3958] ? clear_bhb_loop+0x55/0xb0 [ 38.024793][ T3958] ? clear_bhb_loop+0x55/0xb0 [ 38.024818][ T3958] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.024856][ T3958] RIP: 0033:0x7ff2b93fd169 [ 38.024870][ T3958] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.024897][ T3958] RSP: 002b:00007ff2b7a67038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 38.024914][ T3958] RAX: ffffffffffffffda RBX: 00007ff2b9615fa0 RCX: 00007ff2b93fd169 [ 38.024924][ T3958] RDX: 0000000000000000 RSI: 00000000000047bc RDI: 0000000000000006 [ 38.024933][ T3958] RBP: 00007ff2b7a67090 R08: 0000000000000000 R09: 0000000000000000 [ 38.024945][ T3958] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.024956][ T3958] R13: 0000000000000000 R14: 00007ff2b9615fa0 R15: 00007ffd8cf3d9c8 [ 38.024974][ T3958] [ 38.320637][ T3956] bridge_slave_0: left allmulticast mode [ 38.326351][ T3956] bridge_slave_0: left promiscuous mode [ 38.332078][ T3956] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.419027][ T29] kauditd_printk_skb: 278 callbacks suppressed [ 38.419056][ T29] audit: type=1400 audit(1741395722.294:734): avc: denied { read write } for pid=3961 comm="syz.0.175" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 38.474215][ T29] audit: type=1400 audit(1741395722.354:735): avc: denied { open } for pid=3961 comm="syz.0.175" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 38.691507][ T29] audit: type=1400 audit(1741395722.564:736): avc: denied { setopt } for pid=3977 comm="syz.0.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.711393][ T29] audit: type=1400 audit(1741395722.564:737): avc: denied { name_connect } for pid=3977 comm="syz.0.180" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 38.786209][ T29] audit: type=1400 audit(1741395722.614:738): avc: denied { shutdown } for pid=3977 comm="syz.0.180" laddr=fe80::a lport=49225 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.829052][ T3984] ip6gre1: entered promiscuous mode [ 38.834539][ T3984] ip6gre1: entered allmulticast mode [ 38.886498][ T3992] loop4: detected capacity change from 0 to 256 [ 38.894271][ T3984] loop2: detected capacity change from 0 to 164 [ 38.944765][ T3992] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 38.961286][ T3994] loop3: detected capacity change from 0 to 4096 [ 38.994284][ T3996] ieee802154 phy0 wpan0: encryption failed: -22 [ 39.000730][ T29] audit: type=1400 audit(1741395722.864:739): avc: denied { create } for pid=3995 comm="syz.0.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 39.022220][ T29] audit: type=1400 audit(1741395722.874:740): avc: denied { write } for pid=3995 comm="syz.0.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 39.058494][ T3996] __nla_validate_parse: 4 callbacks suppressed [ 39.058509][ T3996] netlink: 24 bytes leftover after parsing attributes in process `syz.0.187'. [ 39.077017][ T3994] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.102952][ T29] audit: type=1400 audit(1741395722.974:741): avc: denied { read } for pid=4001 comm="syz.4.189" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 39.126287][ T29] audit: type=1400 audit(1741395722.974:742): avc: denied { open } for pid=4001 comm="syz.4.189" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 39.156053][ T29] audit: type=1400 audit(1741395723.034:743): avc: denied { getopt } for pid=3995 comm="syz.0.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.156963][ T3975] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 39.176192][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.230051][ T4007] netlink: 'syz.2.190': attribute type 1 has an invalid length. [ 39.238045][ T4007] netlink: 16 bytes leftover after parsing attributes in process `syz.2.190'. [ 39.259189][ T4014] FAULT_INJECTION: forcing a failure. [ 39.259189][ T4014] name failslab, interval 1, probability 0, space 0, times 0 [ 39.272282][ T4014] CPU: 1 UID: 0 PID: 4014 Comm: syz.0.194 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 39.272386][ T4014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.272398][ T4014] Call Trace: [ 39.272404][ T4014] [ 39.272412][ T4014] dump_stack_lvl+0xf2/0x150 [ 39.272464][ T4014] dump_stack+0x15/0x1a [ 39.272485][ T4014] should_fail_ex+0x24a/0x260 [ 39.272513][ T4014] should_failslab+0x8f/0xb0 [ 39.272537][ T4014] kmem_cache_alloc_noprof+0x52/0x320 [ 39.272633][ T4014] ? skb_clone+0x154/0x1f0 [ 39.272657][ T4014] skb_clone+0x154/0x1f0 [ 39.272736][ T4014] __netlink_deliver_tap+0x2bd/0x4f0 [ 39.272772][ T4014] netlink_unicast+0x64a/0x670 [ 39.272800][ T4014] netlink_sendmsg+0x5cc/0x6e0 [ 39.272852][ T4014] ? __pfx_netlink_sendmsg+0x10/0x10 [ 39.272881][ T4014] __sock_sendmsg+0x140/0x180 [ 39.272910][ T4014] ____sys_sendmsg+0x326/0x4b0 [ 39.273005][ T4014] __sys_sendmsg+0x19d/0x230 [ 39.273038][ T4014] __x64_sys_sendmsg+0x46/0x50 [ 39.273061][ T4014] x64_sys_call+0x2734/0x2dc0 [ 39.273084][ T4014] do_syscall_64+0xc9/0x1c0 [ 39.273132][ T4014] ? clear_bhb_loop+0x55/0xb0 [ 39.273155][ T4014] ? clear_bhb_loop+0x55/0xb0 [ 39.273190][ T4014] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.273289][ T4014] RIP: 0033:0x7ff2b93fd169 [ 39.273304][ T4014] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.273319][ T4014] RSP: 002b:00007ff2b7a67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 39.273338][ T4014] RAX: ffffffffffffffda RBX: 00007ff2b9615fa0 RCX: 00007ff2b93fd169 [ 39.273350][ T4014] RDX: 0000000000000000 RSI: 0000400000000240 RDI: 0000000000000005 [ 39.273362][ T4014] RBP: 00007ff2b7a67090 R08: 0000000000000000 R09: 0000000000000000 [ 39.273372][ T4014] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.273382][ T4014] R13: 0000000000000000 R14: 00007ff2b9615fa0 R15: 00007ffd8cf3d9c8 [ 39.273426][ T4014] [ 39.495947][ T4006] loop2: detected capacity change from 0 to 164 [ 39.507602][ T4006] ISOFS: unable to read i-node block [ 39.512930][ T4006] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 39.540492][ T4014] geneve2: entered promiscuous mode [ 39.544282][ T4006] isofs_fill_super: get root inode failed [ 39.545788][ T4014] geneve2: entered allmulticast mode [ 39.576808][ T4027] sctp: [Deprecated]: syz.3.198 (pid 4027) Use of int in maxseg socket option. [ 39.576808][ T4027] Use struct sctp_assoc_value instead [ 39.612271][ T4027] netlink: 'syz.3.198': attribute type 10 has an invalid length. [ 39.621388][ T4027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.630275][ T4027] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 39.646252][ T4027] ip6t_srh: unknown srh invflags 4000 [ 39.668785][ T4027] loop3: detected capacity change from 0 to 256 [ 39.686276][ T4027] netlink: 20 bytes leftover after parsing attributes in process `syz.3.198'. [ 39.698887][ T4030] xt_recent: Unsupported userspace flags (000000de) [ 39.732822][ T4033] loop4: detected capacity change from 0 to 256 [ 39.755757][ T4033] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 39.820271][ T4035] loop3: detected capacity change from 0 to 128 [ 39.862721][ T4035] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.912317][ T4035] ext4 filesystem being mounted at /29/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.025157][ T4045] loop2: detected capacity change from 0 to 1024 [ 40.044823][ T4045] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 40.066469][ T4045] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 40.093808][ T4045] EXT4-fs (loop2): invalid journal inode [ 40.103716][ T4045] EXT4-fs (loop2): can't get journal size [ 40.125097][ T4045] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.154224][ T4045] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.696662][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.808661][ T4054] random: crng reseeded on system resumption [ 40.917193][ T4060] random: crng reseeded on system resumption [ 40.935309][ T4062] loop3: detected capacity change from 0 to 512 [ 40.952566][ T4062] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.008973][ T4062] EXT4-fs (loop3): 1 truncate cleaned up [ 41.053793][ T4062] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.103417][ T4071] netlink: 'syz.2.214': attribute type 30 has an invalid length. [ 41.156983][ T4071] geneve2: entered promiscuous mode [ 41.162366][ T4071] geneve2: entered allmulticast mode [ 41.294917][ T4077] netlink: 72 bytes leftover after parsing attributes in process `syz.3.211'. [ 41.304692][ T4078] SELinux: Context system_u:object_r:pinentry_exec_t:s0 is not valid (left unmapped). [ 41.407712][ T4041] loop0: detected capacity change from 0 to 1024 [ 41.435445][ T4041] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.491054][ T4088] syz.1.218 uses obsolete (PF_INET,SOCK_PACKET) [ 41.505938][ T4030] syz.0.199 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.524051][ T4090] loop1: detected capacity change from 0 to 256 [ 41.531037][ T4090] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 41.655003][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.727435][ T4096] random: crng reseeded on system resumption [ 41.771035][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.820261][ T4100] sctp: [Deprecated]: syz.0.223 (pid 4100) Use of int in maxseg socket option. [ 41.820261][ T4100] Use struct sctp_assoc_value instead [ 41.857812][ T4103] random: crng reseeded on system resumption [ 41.886108][ T4105] 9pnet_fd: Insufficient options for proto=fd [ 41.935549][ T4109] random: crng reseeded on system resumption [ 41.985647][ T4108] netlink: 100 bytes leftover after parsing attributes in process `syz.4.227'. [ 41.999545][ T4111] ip6gre1: entered promiscuous mode [ 42.005193][ T4111] ip6gre1: entered allmulticast mode [ 42.024379][ T4111] loop3: detected capacity change from 0 to 164 [ 42.102438][ T4114] loop2: detected capacity change from 0 to 1024 [ 42.115055][ T4114] EXT4-fs: Ignoring removed nobh option [ 42.130798][ T4120] loop3: detected capacity change from 0 to 256 [ 42.138435][ T4114] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.150519][ T4120] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 42.161446][ T4121] loop0: detected capacity change from 0 to 512 [ 42.185375][ T4114] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.230: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 42.212301][ T4114] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.230: couldn't read orphan inode 11 (err -117) [ 42.226007][ T4114] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.245800][ T4114] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.230: Invalid block bitmap block 0 in block_group 0 [ 42.262218][ T4114] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.230: Failed to acquire dquot type 0 [ 42.275609][ T4114] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.230: Invalid inode bitmap blk 137438953472 in block_group 0 [ 42.292742][ T4114] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 42.312140][ T4121] EXT4-fs (loop0): 1 orphan inode deleted [ 42.318711][ T4121] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.331343][ T50] EXT4-fs error (device loop2): __ext4_get_inode_loc:4435: comm kworker/u8:3: Invalid inode table block 8589934593 in block_group 0 [ 42.332052][ T176] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 1 [ 42.356860][ T4121] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.368568][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.374917][ T4121] netlink: 80 bytes leftover after parsing attributes in process `syz.0.229'. [ 42.474973][ T4137] 9pnet_fd: Insufficient options for proto=fd [ 42.615694][ T4148] loop1: detected capacity change from 0 to 256 [ 42.623920][ T4148] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 42.660091][ T4154] ip6gre1: entered promiscuous mode [ 42.665459][ T4154] ip6gre1: entered allmulticast mode [ 42.691818][ T4154] loop1: detected capacity change from 0 to 164 [ 42.712414][ T4155] netlink: 'syz.2.243': attribute type 10 has an invalid length. [ 42.732048][ T4155] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 42.815025][ T4157] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 42.833755][ T4157] vhci_hcd: default hub control req: 6011 v8001 i0001 l0 [ 42.913222][ T4167] netlink: 64 bytes leftover after parsing attributes in process `syz.1.249'. [ 42.949575][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.995580][ T4172] loop0: detected capacity change from 0 to 512 [ 43.025379][ T4172] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.072564][ T4178] loop1: detected capacity change from 0 to 256 [ 43.096618][ T4172] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 43.113294][ T4178] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 43.124281][ T4181] loop4: detected capacity change from 0 to 1024 [ 43.189378][ T4172] EXT4-fs (loop0): 1 truncate cleaned up [ 43.207575][ T4172] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.321807][ T4191] random: crng reseeded on system resumption [ 43.550855][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 43.550868][ T29] audit: type=1400 audit(1741395727.424:844): avc: denied { setopt } for pid=4200 comm="syz.4.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 43.597328][ T4203] 9pnet_fd: Insufficient options for proto=fd [ 43.632482][ T4203] netlink: 16 bytes leftover after parsing attributes in process `syz.3.264'. [ 43.642041][ T4203] netlink: 24 bytes leftover after parsing attributes in process `syz.3.264'. [ 43.653444][ T4203] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 43.669837][ T4203] bond1: entered allmulticast mode [ 43.675382][ T29] audit: type=1400 audit(1741395727.554:845): avc: denied { bind } for pid=4206 comm="syz.4.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 43.676414][ T4203] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.723820][ T29] audit: type=1400 audit(1741395727.594:846): avc: denied { write } for pid=4206 comm="syz.4.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 43.744199][ T29] audit: type=1326 audit(1741395727.594:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4170 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff2b93f4127 code=0x7ffc0000 [ 43.767442][ T29] audit: type=1326 audit(1741395727.594:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4170 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff2b9399359 code=0x7ffc0000 [ 43.790881][ T29] audit: type=1326 audit(1741395727.594:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4170 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2b93fd169 code=0x7ffc0000 [ 43.814263][ T29] audit: type=1326 audit(1741395727.594:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4170 comm="syz.0.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2b93fd169 code=0x7ffc0000 [ 43.868764][ T4216] loop3: detected capacity change from 0 to 1024 [ 43.884945][ T4219] sd 0:0:1:0: device reset [ 43.901947][ T4216] EXT4-fs: Ignoring removed nobh option [ 43.916533][ T4221] loop4: detected capacity change from 0 to 164 [ 43.940762][ T4216] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.966733][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.979616][ T4216] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.268: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 44.018703][ T4216] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.268: couldn't read orphan inode 11 (err -117) [ 44.075660][ T4216] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.108385][ T4230] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 44.129541][ T4216] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.268: Invalid block bitmap block 0 in block_group 0 [ 44.140004][ T29] audit: type=1400 audit(1741395728.004:851): avc: denied { bind } for pid=4233 comm="syz.0.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 44.162769][ T29] audit: type=1400 audit(1741395728.004:852): avc: denied { name_bind } for pid=4233 comm="syz.0.276" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 44.183622][ T29] audit: type=1400 audit(1741395728.004:853): avc: denied { node_bind } for pid=4233 comm="syz.0.276" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 44.205813][ T4216] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.268: Failed to acquire dquot type 0 [ 44.235333][ T4235] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.268: Invalid inode bitmap blk 137438953472 in block_group 0 [ 44.261826][ T94] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:4: Invalid inode table block 8589934593 in block_group 0 [ 44.287192][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.310501][ T4242] netlink: 128 bytes leftover after parsing attributes in process `syz.0.277'. [ 44.375854][ T4256] loop4: detected capacity change from 0 to 4096 [ 44.386278][ T4256] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.422654][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.438618][ T4265] FAULT_INJECTION: forcing a failure. [ 44.438618][ T4265] name failslab, interval 1, probability 0, space 0, times 0 [ 44.451333][ T4265] CPU: 0 UID: 0 PID: 4265 Comm: syz.3.287 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 44.451369][ T4265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.451379][ T4265] Call Trace: [ 44.451384][ T4265] [ 44.451391][ T4265] dump_stack_lvl+0xf2/0x150 [ 44.451415][ T4265] dump_stack+0x15/0x1a [ 44.451431][ T4265] should_fail_ex+0x24a/0x260 [ 44.451455][ T4265] should_failslab+0x8f/0xb0 [ 44.451498][ T4265] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 44.451520][ T4265] ? vfs_parse_fs_string+0x6a/0xd0 [ 44.451547][ T4265] kmemdup_nul+0x35/0xc0 [ 44.451569][ T4265] vfs_parse_fs_string+0x6a/0xd0 [ 44.451634][ T4265] nfs_fs_context_parse_monolithic+0xd3a/0x14a0 [ 44.451677][ T4265] parse_monolithic_mount_data+0x43/0x50 [ 44.451701][ T4265] do_new_mount+0x1fa/0x690 [ 44.451725][ T4265] path_mount+0x49b/0xb30 [ 44.451786][ T4265] __se_sys_mount+0x27f/0x2d0 [ 44.451905][ T4265] ? fput+0x1c4/0x200 [ 44.451925][ T4265] __x64_sys_mount+0x67/0x80 [ 44.451958][ T4265] x64_sys_call+0x2c84/0x2dc0 [ 44.452075][ T4265] do_syscall_64+0xc9/0x1c0 [ 44.452102][ T4265] ? clear_bhb_loop+0x55/0xb0 [ 44.452127][ T4265] ? clear_bhb_loop+0x55/0xb0 [ 44.452150][ T4265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.452213][ T4265] RIP: 0033:0x7fce6bf9d169 [ 44.452226][ T4265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.452241][ T4265] RSP: 002b:00007fce6a607038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 44.452319][ T4265] RAX: ffffffffffffffda RBX: 00007fce6c1b5fa0 RCX: 00007fce6bf9d169 [ 44.452329][ T4265] RDX: 00004000000000c0 RSI: 0000400000000240 RDI: 0000000000000000 [ 44.452340][ T4265] RBP: 00007fce6a607090 R08: 0000400000000000 R09: 0000000000000000 [ 44.452351][ T4265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 44.452363][ T4265] R13: 0000000000000000 R14: 00007fce6c1b5fa0 R15: 00007ffd6875df28 [ 44.452417][ T4265] [ 44.656387][ T4270] random: crng reseeded on system resumption [ 44.684035][ T4272] loop3: detected capacity change from 0 to 1024 [ 44.691270][ T4272] EXT4-fs: Ignoring removed nobh option [ 44.697738][ T4272] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 44.729443][ T4272] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.289: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 44.749519][ T4272] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.289: couldn't read orphan inode 11 (err -117) [ 44.763144][ T4277] FAULT_INJECTION: forcing a failure. [ 44.763144][ T4277] name failslab, interval 1, probability 0, space 0, times 0 [ 44.775912][ T4277] CPU: 0 UID: 0 PID: 4277 Comm: syz.2.290 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 44.775936][ T4277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.775946][ T4277] Call Trace: [ 44.775951][ T4277] [ 44.775957][ T4277] dump_stack_lvl+0xf2/0x150 [ 44.776002][ T4277] dump_stack+0x15/0x1a [ 44.776089][ T4277] should_fail_ex+0x24a/0x260 [ 44.776114][ T4277] should_failslab+0x8f/0xb0 [ 44.776139][ T4277] kmem_cache_alloc_noprof+0x52/0x320 [ 44.776224][ T4277] ? skb_clone+0x154/0x1f0 [ 44.776245][ T4277] skb_clone+0x154/0x1f0 [ 44.776266][ T4277] __netlink_deliver_tap+0x2bd/0x4f0 [ 44.776299][ T4277] netlink_unicast+0x64a/0x670 [ 44.776387][ T4277] netlink_sendmsg+0x5cc/0x6e0 [ 44.776475][ T4277] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.776500][ T4277] __sock_sendmsg+0x140/0x180 [ 44.776530][ T4277] ____sys_sendmsg+0x326/0x4b0 [ 44.776562][ T4277] __sys_sendmsg+0x19d/0x230 [ 44.776637][ T4277] __x64_sys_sendmsg+0x46/0x50 [ 44.776659][ T4277] x64_sys_call+0x2734/0x2dc0 [ 44.776683][ T4277] do_syscall_64+0xc9/0x1c0 [ 44.776788][ T4277] ? clear_bhb_loop+0x55/0xb0 [ 44.776812][ T4277] ? clear_bhb_loop+0x55/0xb0 [ 44.776832][ T4277] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.776909][ T4277] RIP: 0033:0x7f990eeed169 [ 44.776924][ T4277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.776941][ T4277] RSP: 002b:00007f990d551038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.776960][ T4277] RAX: ffffffffffffffda RBX: 00007f990f105fa0 RCX: 00007f990eeed169 [ 44.776972][ T4277] RDX: 0000000000000000 RSI: 00004000000000c0 RDI: 0000000000000003 [ 44.776981][ T4277] RBP: 00007f990d551090 R08: 0000000000000000 R09: 0000000000000000 [ 44.776992][ T4277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.777004][ T4277] R13: 0000000000000000 R14: 00007f990f105fa0 R15: 00007fff031881e8 [ 44.777070][ T4277] [ 44.779617][ T4272] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.993060][ T4272] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.289: Invalid block bitmap block 0 in block_group 0 [ 45.052733][ T4272] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.289: Failed to acquire dquot type 0 [ 45.073958][ T4290] sctp: [Deprecated]: syz.1.295 (pid 4290) Use of int in maxseg socket option. [ 45.073958][ T4290] Use struct sctp_assoc_value instead [ 45.088529][ T4287] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.289: Invalid inode bitmap blk 137438953472 in block_group 0 [ 45.113747][ T4292] netlink: 'syz.4.296': attribute type 1 has an invalid length. [ 45.122065][ T4292] netlink: 'syz.4.296': attribute type 2 has an invalid length. [ 45.141158][ T176] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm kworker/u8:5: Invalid inode table block 8589934593 in block_group 0 [ 45.170924][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.235340][ T4301] loop1: detected capacity change from 0 to 256 [ 45.246029][ T4301] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 45.327420][ T4305] loop4: detected capacity change from 0 to 256 [ 45.335689][ T4305] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 45.571916][ T4314] 8021q: adding VLAN 0 to HW filter on device bond1 [ 45.589745][ T4314] bond1 (unregistering): Released all slaves [ 45.598238][ T4316] random: crng reseeded on system resumption [ 45.805670][ T4322] netlink: 'syz.1.308': attribute type 4 has an invalid length. [ 45.977440][ T4329] loop1: detected capacity change from 0 to 128 [ 45.986754][ T4329] sd 0:0:1:0: device reset [ 46.055761][ T4335] loop4: detected capacity change from 0 to 256 [ 46.070109][ T4334] loop2: detected capacity change from 0 to 4096 [ 46.090106][ T4335] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 46.104268][ T4334] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.178681][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.192069][ T4343] netlink: 12 bytes leftover after parsing attributes in process `syz.3.316'. [ 46.208379][ T4347] netlink: 92 bytes leftover after parsing attributes in process `syz.4.317'. [ 46.217525][ T4347] netlink: 92 bytes leftover after parsing attributes in process `syz.4.317'. [ 46.339192][ T4354] loop2: detected capacity change from 0 to 4096 [ 46.353704][ T4358] netlink: 4 bytes leftover after parsing attributes in process `syz.4.321'. [ 46.364565][ T4358] netlink: 24 bytes leftover after parsing attributes in process `syz.4.321'. [ 46.388692][ T4354] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.507501][ T4362] hsr0 speed is unknown, defaulting to 1000 [ 46.514055][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.514739][ T4362] hsr0 speed is unknown, defaulting to 1000 [ 46.532680][ T4362] hsr0 speed is unknown, defaulting to 1000 [ 46.552748][ T4366] loop2: detected capacity change from 0 to 256 [ 46.557452][ T4362] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 46.570634][ T4362] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 46.597617][ T4362] hsr0 speed is unknown, defaulting to 1000 [ 46.606083][ T4362] hsr0 speed is unknown, defaulting to 1000 [ 46.612556][ T4362] hsr0 speed is unknown, defaulting to 1000 [ 46.628340][ T4366] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 46.647029][ T4362] hsr0 speed is unknown, defaulting to 1000 [ 46.674121][ T4362] hsr0 speed is unknown, defaulting to 1000 [ 46.824934][ T4371] loop3: detected capacity change from 0 to 4096 [ 46.837054][ T4371] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.871022][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.956623][ T4375] loop3: detected capacity change from 0 to 164 [ 47.061699][ T4381] netlink: 12 bytes leftover after parsing attributes in process `syz.2.329'. [ 47.076410][ T4382] netlink: 'syz.3.328': attribute type 10 has an invalid length. [ 47.091925][ T4382] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.112075][ T4384] netlink: 64 bytes leftover after parsing attributes in process `syz.2.330'. [ 47.128808][ T4382] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 47.364815][ T4394] loop0: detected capacity change from 0 to 256 [ 47.396541][ T4394] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 47.568653][ T4401] random: crng reseeded on system resumption [ 47.732985][ T4408] loop0: detected capacity change from 0 to 512 [ 47.741530][ T4408] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.753967][ T4408] EXT4-fs (loop0): 1 truncate cleaned up [ 47.766145][ T4408] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.783411][ T4408] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 47.814735][ T4408] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.935769][ T4422] random: crng reseeded on system resumption [ 48.129711][ T4426] loop4: detected capacity change from 0 to 8192 [ 48.196611][ T4433] loop2: detected capacity change from 0 to 164 [ 48.591221][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 48.591235][ T29] audit: type=1400 audit(1741395732.464:1077): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 48.686687][ T4448] netlink: 12 bytes leftover after parsing attributes in process `syz.2.355'. [ 48.688855][ T29] audit: type=1400 audit(1741395732.564:1078): avc: denied { create } for pid=4446 comm="syz.2.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 48.715804][ T29] audit: type=1400 audit(1741395732.564:1079): avc: denied { write } for pid=4446 comm="syz.2.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 48.735882][ T29] audit: type=1400 audit(1741395732.564:1080): avc: denied { nlmsg_write } for pid=4446 comm="syz.2.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 48.851602][ T4456] loop0: detected capacity change from 0 to 256 [ 48.863940][ T29] audit: type=1400 audit(1741395732.624:1081): avc: denied { mounton } for pid=4443 comm="syz.4.353" path="/89/bus" dev="tmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 48.886296][ T29] audit: type=1400 audit(1741395732.674:1082): avc: denied { create } for pid=4452 comm="syz.2.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 48.905724][ T29] audit: type=1400 audit(1741395732.674:1083): avc: denied { create } for pid=4452 comm="syz.2.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.925536][ T29] audit: type=1400 audit(1741395732.684:1084): avc: denied { setopt } for pid=4452 comm="syz.2.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 48.934888][ T4447] loop4: detected capacity change from 0 to 1024 [ 48.945121][ T29] audit: type=1400 audit(1741395732.684:1085): avc: denied { write } for pid=4452 comm="syz.2.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 48.971074][ T29] audit: type=1400 audit(1741395732.684:1086): avc: denied { connect } for pid=4452 comm="syz.2.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 49.024106][ T4456] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 49.068199][ T4461] netlink: 14 bytes leftover after parsing attributes in process `syz.0.361'. [ 49.141509][ T4466] loop0: detected capacity change from 0 to 1024 [ 49.163129][ T4466] EXT4-fs: Ignoring removed nobh option [ 49.170086][ T4472] loop2: detected capacity change from 0 to 164 [ 49.185665][ T4466] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 49.201282][ T4474] loop4: detected capacity change from 0 to 1024 [ 49.209051][ T4466] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.363: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 49.212770][ T4474] EXT4-fs: Ignoring removed nobh option [ 49.238227][ T4466] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.363: couldn't read orphan inode 11 (err -117) [ 49.261588][ T4474] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 49.275773][ T4466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.293463][ T4474] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.366: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 49.328223][ T4488] loop3: detected capacity change from 0 to 256 [ 49.350839][ T4474] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.366: couldn't read orphan inode 11 (err -117) [ 49.363208][ T4466] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.363: Invalid block bitmap block 0 in block_group 0 [ 49.433267][ T4474] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.448998][ T4466] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.363: Failed to acquire dquot type 0 [ 49.460680][ T4488] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 49.475099][ T4496] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.363: Invalid inode bitmap blk 137438953472 in block_group 0 [ 49.551850][ T94] EXT4-fs error (device loop0): __ext4_get_inode_loc:4435: comm kworker/u8:4: Invalid inode table block 8589934593 in block_group 0 [ 49.573400][ T4474] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.366: Invalid block bitmap block 0 in block_group 0 [ 49.594572][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.652536][ T4474] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.366: Failed to acquire dquot type 0 [ 49.685517][ T4504] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.366: Invalid inode bitmap blk 137438953472 in block_group 0 [ 49.701997][ T4474] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 49.761457][ T28] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm kworker/u8:1: Invalid inode table block 8589934593 in block_group 0 [ 49.825317][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.882322][ T4517] loop0: detected capacity change from 0 to 2048 [ 49.974785][ T4517] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.070695][ T4517] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.111243][ T4532] loop2: detected capacity change from 0 to 256 [ 50.134875][ T4532] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 50.295970][ T4545] loop3: detected capacity change from 0 to 512 [ 50.305638][ T4545] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.320361][ T4545] EXT4-fs (loop3): 1 truncate cleaned up [ 50.344431][ T4545] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.358511][ T4551] random: crng reseeded on system resumption [ 50.401600][ T4553] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4553 comm=syz.1.394 [ 50.437513][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.517067][ T4560] 9pnet_fd: Insufficient options for proto=fd [ 50.660126][ T4571] loop2: detected capacity change from 0 to 128 [ 50.858582][ T4586] hsr0 speed is unknown, defaulting to 1000 [ 51.037154][ T4598] loop0: detected capacity change from 0 to 512 [ 51.071297][ T4598] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 51.106104][ T4598] EXT4-fs (loop0): 1 truncate cleaned up [ 51.121405][ T4598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.176028][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.294254][ T4603] loop0: detected capacity change from 0 to 1024 [ 51.315885][ T4603] EXT4-fs: Ignoring removed nobh option [ 51.368058][ T4603] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 51.384091][ T4606] loop1: detected capacity change from 0 to 2048 [ 51.395762][ T4609] loop3: detected capacity change from 0 to 256 [ 51.403546][ T4606] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.416584][ T4603] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.423: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 51.438221][ T4609] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 51.448961][ T4603] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.423: couldn't read orphan inode 11 (err -117) [ 51.477570][ T4603] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.497119][ T4606] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.553301][ T4614] loop3: detected capacity change from 0 to 512 [ 51.559974][ T4614] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.578240][ T4603] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.423: Invalid block bitmap block 0 in block_group 0 [ 51.594134][ T4614] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 51.634796][ T4614] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.415: attempt to clear invalid blocks 2 len 1 [ 51.648589][ T4603] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.423: Failed to acquire dquot type 0 [ 51.660152][ T4617] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.423: Invalid inode bitmap blk 137438953472 in block_group 0 [ 51.674075][ T4614] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 51.693733][ T4614] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.415: invalid indirect mapped block 1819239214 (level 0) [ 51.713787][ T40] EXT4-fs error (device loop0): __ext4_get_inode_loc:4435: comm kworker/u8:2: Invalid inode table block 8589934593 in block_group 0 [ 51.734508][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.754138][ T4614] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.415: invalid indirect mapped block 1819239214 (level 1) [ 51.777442][ T4622] loop0: detected capacity change from 0 to 1024 [ 51.784648][ T4614] EXT4-fs (loop3): 1 truncate cleaned up [ 51.786526][ T4622] EXT4-fs: Ignoring removed orlov option [ 51.790589][ T4614] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.809190][ T4622] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 51.822716][ T4622] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.417: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 51.829015][ T4614] tipc: Started in network mode [ 51.846166][ T4614] tipc: Node identity 7, cluster identity 4711 [ 51.852318][ T4614] tipc: Node number set to 7 [ 51.857300][ T4622] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.417: couldn't read orphan inode 11 (err -117) [ 51.870172][ T4622] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.895928][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.940727][ T4622] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.417: Invalid block bitmap block 0 in block_group 0 [ 51.992966][ T4627] hsr0 speed is unknown, defaulting to 1000 [ 52.014471][ T4622] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.417: Failed to acquire dquot type 0 [ 52.080321][ T4622] xt_hashlimit: max too large, truncated to 1048576 [ 52.122285][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.133753][ T94] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 0 [ 52.195067][ T4650] random: crng reseeded on system resumption [ 52.316842][ T4652] random: crng reseeded on system resumption [ 52.321206][ T4663] loop1: detected capacity change from 0 to 4096 [ 52.355005][ T4667] FAULT_INJECTION: forcing a failure. [ 52.355005][ T4667] name failslab, interval 1, probability 0, space 0, times 0 [ 52.367694][ T4667] CPU: 0 UID: 0 PID: 4667 Comm: syz.3.436 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 52.367718][ T4667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.367760][ T4667] Call Trace: [ 52.367766][ T4667] [ 52.367772][ T4667] dump_stack_lvl+0xf2/0x150 [ 52.367794][ T4667] dump_stack+0x15/0x1a [ 52.367877][ T4667] should_fail_ex+0x24a/0x260 [ 52.367901][ T4667] should_failslab+0x8f/0xb0 [ 52.367987][ T4667] kmem_cache_alloc_noprof+0x52/0x320 [ 52.368023][ T4667] ? prepare_creds+0x37/0x480 [ 52.368056][ T4667] prepare_creds+0x37/0x480 [ 52.368077][ T4667] copy_creds+0x90/0x3f0 [ 52.368099][ T4667] copy_process+0x64b/0x1f50 [ 52.368185][ T4667] ? 0xffffffff81000000 [ 52.368197][ T4667] ? selinux_file_permission+0x22a/0x360 [ 52.368229][ T4667] kernel_clone+0x167/0x5e0 [ 52.368270][ T4667] ? vfs_write+0x644/0x920 [ 52.368296][ T4667] __x64_sys_clone+0xe7/0x120 [ 52.368330][ T4667] x64_sys_call+0x2d7e/0x2dc0 [ 52.368360][ T4667] do_syscall_64+0xc9/0x1c0 [ 52.368382][ T4667] ? clear_bhb_loop+0x55/0xb0 [ 52.368406][ T4667] ? clear_bhb_loop+0x55/0xb0 [ 52.368503][ T4667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.368526][ T4667] RIP: 0033:0x7fce6bf9d169 [ 52.368574][ T4667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.368588][ T4667] RSP: 002b:00007fce6a606fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 52.368602][ T4667] RAX: ffffffffffffffda RBX: 00007fce6c1b5fa0 RCX: 00007fce6bf9d169 [ 52.368612][ T4667] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000440cf200 [ 52.368624][ T4667] RBP: 00007fce6a607090 R08: 0000000000000000 R09: 0000000000000000 [ 52.368636][ T4667] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 52.368647][ T4667] R13: 0000000000000000 R14: 00007fce6c1b5fa0 R15: 00007ffd6875df28 [ 52.368664][ T4667] [ 52.597902][ T4663] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.612326][ T4663] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 52.632255][ T3295] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.658728][ T4682] loop3: detected capacity change from 0 to 256 [ 52.673352][ T4682] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 52.758040][ T4694] netlink: 32 bytes leftover after parsing attributes in process `+}[@'. [ 52.766530][ T4694] netem: unknown loss type 13 [ 52.771215][ T4694] netem: change failed [ 52.797668][ T4699] FAULT_INJECTION: forcing a failure. [ 52.797668][ T4699] name failslab, interval 1, probability 0, space 0, times 0 [ 52.810344][ T4699] CPU: 0 UID: 0 PID: 4699 Comm: syz.1.447 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 52.810358][ T4699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.810364][ T4699] Call Trace: [ 52.810368][ T4699] [ 52.810373][ T4699] dump_stack_lvl+0xf2/0x150 [ 52.810389][ T4699] dump_stack+0x15/0x1a [ 52.810400][ T4699] should_fail_ex+0x24a/0x260 [ 52.810449][ T4699] should_failslab+0x8f/0xb0 [ 52.810465][ T4699] __kmalloc_noprof+0xab/0x3f0 [ 52.810476][ T4699] ? fib_nl2rule+0x217/0xcb0 [ 52.810489][ T4699] fib_nl2rule+0x217/0xcb0 [ 52.810500][ T4699] fib_nl_newrule+0x2bc/0x1000 [ 52.810518][ T4699] ? htab_lru_percpu_map_lookup_elem+0x88/0xa0 [ 52.810533][ T4699] ? __kfree_skb+0x102/0x150 [ 52.810544][ T4699] ? mod_objcg_state+0x2ea/0x4f0 [ 52.810616][ T4699] ? __rcu_read_unlock+0x4e/0x70 [ 52.810628][ T4699] ? avc_has_perm_noaudit+0x1cc/0x210 [ 52.810643][ T4699] ? __pfx_fib_nl_newrule+0x10/0x10 [ 52.810654][ T4699] rtnetlink_rcv_msg+0x6aa/0x710 [ 52.810747][ T4699] ? ref_tracker_free+0x3a5/0x410 [ 52.810772][ T4699] netlink_rcv_skb+0x12c/0x230 [ 52.810787][ T4699] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 52.810804][ T4699] rtnetlink_rcv+0x1c/0x30 [ 52.810898][ T4699] netlink_unicast+0x599/0x670 [ 52.810914][ T4699] netlink_sendmsg+0x5cc/0x6e0 [ 52.810933][ T4699] ? __pfx_netlink_sendmsg+0x10/0x10 [ 52.811003][ T4699] __sock_sendmsg+0x140/0x180 [ 52.811020][ T4699] ____sys_sendmsg+0x326/0x4b0 [ 52.811034][ T4699] __sys_sendmsg+0x19d/0x230 [ 52.811080][ T4699] __x64_sys_sendmsg+0x46/0x50 [ 52.811092][ T4699] x64_sys_call+0x2734/0x2dc0 [ 52.811106][ T4699] do_syscall_64+0xc9/0x1c0 [ 52.811122][ T4699] ? clear_bhb_loop+0x55/0xb0 [ 52.811201][ T4699] ? clear_bhb_loop+0x55/0xb0 [ 52.811214][ T4699] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.811252][ T4699] RIP: 0033:0x7fbe8360d169 [ 52.811260][ T4699] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.811270][ T4699] RSP: 002b:00007fbe81c71038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.811281][ T4699] RAX: ffffffffffffffda RBX: 00007fbe83825fa0 RCX: 00007fbe8360d169 [ 52.811287][ T4699] RDX: 0000000000000000 RSI: 0000400000000140 RDI: 0000000000000003 [ 52.811294][ T4699] RBP: 00007fbe81c71090 R08: 0000000000000000 R09: 0000000000000000 [ 52.811345][ T4699] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.811418][ T4699] R13: 0000000000000000 R14: 00007fbe83825fa0 R15: 00007fffd0413568 [ 52.811428][ T4699] [ 53.134570][ T4703] loop1: detected capacity change from 0 to 512 [ 53.142533][ T4703] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.156328][ T4708] loop0: detected capacity change from 0 to 164 [ 53.167966][ T4703] EXT4-fs (loop1): 1 truncate cleaned up [ 53.180016][ T4703] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.260761][ T4719] netlink: 64 bytes leftover after parsing attributes in process `syz.4.457'. [ 53.276488][ T4703] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.331188][ T4723] loop3: detected capacity change from 0 to 512 [ 53.338371][ T4723] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 53.338999][ T4730] xt_CT: You must specify a L4 protocol and not use inversions on it [ 53.347474][ T4723] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (800) [ 53.351658][ T4729] xt_CT: You must specify a L4 protocol and not use inversions on it [ 53.365602][ T4731] random: crng reseeded on system resumption [ 53.410595][ T4723] netlink: 120 bytes leftover after parsing attributes in process `syz.3.459'. [ 53.434003][ T4729] loop4: detected capacity change from 0 to 1024 [ 53.468489][ T4729] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.493561][ T4739] netlink: 12 bytes leftover after parsing attributes in process `syz.0.463'. [ 53.508115][ T4740] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 53.519090][ T4743] random: crng reseeded on system resumption [ 53.586236][ T4752] loop1: detected capacity change from 0 to 164 [ 53.602572][ T4754] FAULT_INJECTION: forcing a failure. [ 53.602572][ T4754] name failslab, interval 1, probability 0, space 0, times 0 [ 53.615262][ T4754] CPU: 1 UID: 0 PID: 4754 Comm: syz.3.470 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 53.615282][ T4754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 53.615292][ T4754] Call Trace: [ 53.615296][ T4754] [ 53.615302][ T4754] dump_stack_lvl+0xf2/0x150 [ 53.615325][ T4754] dump_stack+0x15/0x1a [ 53.615394][ T4754] should_fail_ex+0x24a/0x260 [ 53.615420][ T4754] ? call_usermodehelper_setup+0x72/0x190 [ 53.615442][ T4754] should_failslab+0x8f/0xb0 [ 53.615467][ T4754] __kmalloc_cache_noprof+0x4e/0x320 [ 53.615489][ T4754] call_usermodehelper_setup+0x72/0x190 [ 53.615598][ T4754] ? __pfx_free_modprobe_argv+0x10/0x10 [ 53.615629][ T4754] __request_module+0x25a/0x3e0 [ 53.615649][ T4754] ? strcmp+0x21/0x50 [ 53.615715][ T4754] ? crypto_alg_mod_lookup+0x84/0x450 [ 53.615744][ T4754] crypto_alg_mod_lookup+0xa2/0x450 [ 53.615770][ T4754] crypto_find_alg+0x62/0x70 [ 53.615796][ T4754] crypto_type_has_alg+0x2c/0x60 [ 53.615815][ T4754] crypto_has_ahash+0x29/0x40 [ 53.615848][ T4754] xfrm_aalg_get_byname+0x109/0x170 [ 53.615882][ T4754] xfrm_add_sa+0x1469/0x25d0 [ 53.615903][ T4754] xfrm_user_rcv_msg+0x55a/0x650 [ 53.615964][ T4754] ? xas_load+0x3ae/0x3d0 [ 53.616001][ T4754] netlink_rcv_skb+0x12c/0x230 [ 53.616028][ T4754] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 53.616102][ T4754] xfrm_netlink_rcv+0x47/0x60 [ 53.616119][ T4754] netlink_unicast+0x599/0x670 [ 53.616141][ T4754] netlink_sendmsg+0x5cc/0x6e0 [ 53.616168][ T4754] ? __pfx_netlink_sendmsg+0x10/0x10 [ 53.616268][ T4754] __sock_sendmsg+0x140/0x180 [ 53.616296][ T4754] ____sys_sendmsg+0x326/0x4b0 [ 53.616319][ T4754] __sys_sendmsg+0x19d/0x230 [ 53.616414][ T4754] __x64_sys_sendmsg+0x46/0x50 [ 53.616434][ T4754] x64_sys_call+0x2734/0x2dc0 [ 53.616508][ T4754] do_syscall_64+0xc9/0x1c0 [ 53.616534][ T4754] ? clear_bhb_loop+0x55/0xb0 [ 53.616555][ T4754] ? clear_bhb_loop+0x55/0xb0 [ 53.616577][ T4754] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.616612][ T4754] RIP: 0033:0x7fce6bf9d169 [ 53.616625][ T4754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.616639][ T4754] RSP: 002b:00007fce6a607038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.616657][ T4754] RAX: ffffffffffffffda RBX: 00007fce6c1b5fa0 RCX: 00007fce6bf9d169 [ 53.616667][ T4754] RDX: 0000000000000000 RSI: 0000400000000180 RDI: 0000000000000003 [ 53.616677][ T4754] RBP: 00007fce6a607090 R08: 0000000000000000 R09: 0000000000000000 [ 53.616688][ T4754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.616700][ T4754] R13: 0000000000000000 R14: 00007fce6c1b5fa0 R15: 00007ffd6875df28 [ 53.616780][ T4754] [ 53.913503][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 53.913519][ T29] audit: type=1400 audit(1741395737.784:1279): avc: denied { create } for pid=4759 comm="syz.1.471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 53.947812][ T4764] netlink: 64 bytes leftover after parsing attributes in process `syz.3.472'. [ 53.979629][ T29] audit: type=1400 audit(1741395737.854:1280): avc: denied { create } for pid=4767 comm="syz.3.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 54.000676][ T29] audit: type=1400 audit(1741395737.874:1281): avc: denied { sys_admin } for pid=4767 comm="syz.3.474" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 54.021662][ T29] audit: type=1400 audit(1741395737.874:1282): avc: denied { checkpoint_restore } for pid=4767 comm="syz.3.474" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 54.083604][ T4773] loop3: detected capacity change from 0 to 256 [ 54.090322][ T4775] netlink: 12 bytes leftover after parsing attributes in process `syz.1.477'. [ 54.090553][ T4773] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 54.119752][ T29] audit: type=1400 audit(1741395737.994:1283): avc: denied { mount } for pid=4772 comm="syz.3.476" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 54.155943][ T29] audit: type=1400 audit(1741395738.034:1284): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 54.209222][ T29] audit: type=1400 audit(1741395738.084:1285): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 54.210061][ T3301] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.241677][ T4785] netlink: 64 bytes leftover after parsing attributes in process `syz.1.482'. [ 54.263624][ T29] audit: type=1400 audit(1741395738.134:1286): avc: denied { append } for pid=4786 comm="syz.3.484" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.291803][ T4787] loop1: detected capacity change from 0 to 7 [ 54.298520][ T2998] Buffer I/O error on dev loop1, logical block 0, async page read [ 54.306622][ T2998] Buffer I/O error on dev loop1, logical block 0, async page read [ 54.314515][ T2998] loop1: unable to read partition table [ 54.320990][ T4787] Buffer I/O error on dev loop1, logical block 0, async page read [ 54.334726][ T4787] Buffer I/O error on dev loop1, logical block 0, async page read [ 54.342564][ T4787] loop1: unable to read partition table [ 54.350182][ T4787] loop_reread_partitions: partition scan of loop1 (被xڬdƤݡ [ 54.350182][ T4787] ) failed (rc=-5) [ 54.370251][ T3721] Buffer I/O error on dev loop1, logical block 0, async page read [ 54.409026][ T3721] Buffer I/O error on dev loop1, logical block 0, async page read [ 54.422257][ T4800] netlink: 14 bytes leftover after parsing attributes in process `syz.2.489'. [ 54.432691][ T3721] Buffer I/O error on dev loop1, logical block 0, async page read [ 54.441285][ T29] audit: type=1400 audit(1741395738.314:1287): avc: denied { create } for pid=4796 comm="syz.0.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 54.462005][ T3721] Buffer I/O error on dev loop1, logical block 0, async page read [ 54.479733][ T3721] Buffer I/O error on dev loop1, logical block 0, async page read [ 54.493331][ T4799] SELinux: syz.0.487 (4799) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 54.514536][ T29] audit: type=1400 audit(1741395738.364:1288): avc: denied { read write } for pid=4796 comm="syz.0.487" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 54.538778][ T3721] Buffer I/O error on dev loop1, logical block 0, async page read [ 54.547058][ T4802] loop2: detected capacity change from 0 to 256 [ 54.558251][ T4802] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 54.645335][ T4815] 9pnet_fd: Insufficient options for proto=fd [ 54.677687][ T4818] netlink: 4 bytes leftover after parsing attributes in process `syz.1.492'. [ 54.687697][ T4818] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.695245][ T4818] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.723566][ T4818] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.731100][ T4818] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.768700][ T4829] loop0: detected capacity change from 0 to 1024 [ 54.776258][ T4829] EXT4-fs: Ignoring removed nobh option [ 54.784785][ T4829] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 54.807967][ T4835] loop3: detected capacity change from 0 to 256 [ 54.837989][ T4835] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 54.870631][ T4829] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.503: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 54.889917][ T4829] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.503: couldn't read orphan inode 11 (err -117) [ 54.900046][ T4842] loop4: detected capacity change from 0 to 256 [ 54.909204][ T4842] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 54.917880][ T4829] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.940009][ T4829] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.503: Invalid block bitmap block 0 in block_group 0 [ 54.953918][ T4829] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.503: Failed to acquire dquot type 0 [ 55.021643][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.032398][ T3421] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:7: Failed to release dquot type 0 [ 55.057432][ T4849] loop4: detected capacity change from 0 to 2048 [ 55.253423][ T4859] 9pnet_fd: Insufficient options for proto=fd [ 55.380560][ T4863] loop4: detected capacity change from 0 to 164 [ 55.485690][ T4867] loop1: detected capacity change from 0 to 256 [ 55.519239][ T4867] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 55.544442][ T4871] loop4: detected capacity change from 0 to 256 [ 55.568486][ T4871] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 56.080916][ T4874] loop1: detected capacity change from 0 to 1024 [ 56.087731][ T4874] EXT4-fs: Ignoring removed nobh option [ 56.094075][ T2998] udevd[2998]: worker [3682] terminated by signal 33 (Unknown signal 33) [ 56.103378][ T2998] udevd[2998]: worker [3682] failed while handling '/devices/virtual/block/loop4' [ 56.113433][ T4874] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 56.127187][ T4874] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.521: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 56.219025][ T4874] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.521: couldn't read orphan inode 11 (err -117) [ 56.291393][ T4874] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.521: Invalid block bitmap block 0 in block_group 0 [ 56.310439][ T4874] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.521: Failed to acquire dquot type 0 [ 56.371653][ T40] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 0 [ 56.419309][ T4894] FAULT_INJECTION: forcing a failure. [ 56.419309][ T4894] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.432484][ T4894] CPU: 0 UID: 0 PID: 4894 Comm: syz.3.530 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 56.432508][ T4894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 56.432520][ T4894] Call Trace: [ 56.432526][ T4894] [ 56.432533][ T4894] dump_stack_lvl+0xf2/0x150 [ 56.432602][ T4894] dump_stack+0x15/0x1a [ 56.432620][ T4894] should_fail_ex+0x24a/0x260 [ 56.432645][ T4894] should_fail+0xb/0x10 [ 56.432670][ T4894] should_fail_usercopy+0x1a/0x20 [ 56.432756][ T4894] _copy_from_user+0x1c/0xa0 [ 56.432774][ T4894] copy_from_bpfptr+0x5e/0x90 [ 56.432870][ T4894] bpf_prog_load+0x6fd/0x1050 [ 56.432904][ T4894] __sys_bpf+0x463/0x7a0 [ 56.432933][ T4894] __x64_sys_bpf+0x43/0x50 [ 56.433022][ T4894] x64_sys_call+0x2914/0x2dc0 [ 56.433095][ T4894] do_syscall_64+0xc9/0x1c0 [ 56.433168][ T4894] ? clear_bhb_loop+0x55/0xb0 [ 56.433189][ T4894] ? clear_bhb_loop+0x55/0xb0 [ 56.433212][ T4894] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.433302][ T4894] RIP: 0033:0x7fce6bf9d169 [ 56.433313][ T4894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.433328][ T4894] RSP: 002b:00007fce6a607038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 56.433346][ T4894] RAX: ffffffffffffffda RBX: 00007fce6c1b5fa0 RCX: 00007fce6bf9d169 [ 56.433355][ T4894] RDX: 0000000000000094 RSI: 0000400000000380 RDI: 0000000000000005 [ 56.433410][ T4894] RBP: 00007fce6a607090 R08: 0000000000000000 R09: 0000000000000000 [ 56.433422][ T4894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.433434][ T4894] R13: 0000000000000000 R14: 00007fce6c1b5fa0 R15: 00007ffd6875df28 [ 56.433449][ T4894] [ 56.731626][ T4917] loop0: detected capacity change from 0 to 2048 [ 56.774787][ T4917] Alternate GPT is invalid, using primary GPT. [ 56.781246][ T4917] loop0: p1 p2 p3 [ 56.795190][ T4924] dccp_invalid_packet: P.Data Offset(172) too large [ 56.805607][ T4909] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.856974][ T4909] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.890043][ T4926] loop3: detected capacity change from 0 to 164 [ 56.905896][ T4928] loop4: detected capacity change from 0 to 128 [ 56.947859][ T4909] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.996113][ T4909] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.047601][ T4932] loop3: detected capacity change from 0 to 512 [ 57.050974][ T4909] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.063071][ T4932] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.066263][ T4909] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.083346][ T4932] EXT4-fs (loop3): 1 truncate cleaned up [ 57.084965][ T4909] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.100221][ T4909] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.175400][ T4941] loop9: detected capacity change from 0 to 7 [ 57.181707][ T4941] loop9: unable to read partition table [ 57.187503][ T4941] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 57.187503][ T4941] U) failed (rc=-5) [ 57.221466][ T4943] FAULT_INJECTION: forcing a failure. [ 57.221466][ T4943] name failslab, interval 1, probability 0, space 0, times 0 [ 57.234238][ T4943] CPU: 0 UID: 0 PID: 4943 Comm: syz.2.550 Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 57.234267][ T4943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 57.234278][ T4943] Call Trace: [ 57.234284][ T4943] [ 57.234291][ T4943] dump_stack_lvl+0xf2/0x150 [ 57.234359][ T4943] dump_stack+0x15/0x1a [ 57.234378][ T4943] should_fail_ex+0x24a/0x260 [ 57.234419][ T4943] should_failslab+0x8f/0xb0 [ 57.234444][ T4943] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 57.234473][ T4943] ? security_context_to_sid_core+0x66/0x3b0 [ 57.234502][ T4943] kmemdup_nul+0x35/0xc0 [ 57.234600][ T4943] security_context_to_sid_core+0x66/0x3b0 [ 57.234628][ T4943] security_context_str_to_sid+0x33/0x40 [ 57.234720][ T4943] sel_write_access+0x199/0x2b0 [ 57.234741][ T4943] selinux_transaction_write+0xba/0x100 [ 57.234760][ T4943] ? __pfx_selinux_transaction_write+0x10/0x10 [ 57.234910][ T4943] vfs_write+0x27d/0x920 [ 57.234935][ T4943] ? __fget_files+0x17c/0x1c0 [ 57.234962][ T4943] ksys_write+0xe8/0x1b0 [ 57.234985][ T4943] __x64_sys_write+0x42/0x50 [ 57.235059][ T4943] x64_sys_call+0x287e/0x2dc0 [ 57.235082][ T4943] do_syscall_64+0xc9/0x1c0 [ 57.235105][ T4943] ? clear_bhb_loop+0x55/0xb0 [ 57.235152][ T4943] ? clear_bhb_loop+0x55/0xb0 [ 57.235175][ T4943] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.235244][ T4943] RIP: 0033:0x7f990eeed169 [ 57.235320][ T4943] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.235338][ T4943] RSP: 002b:00007f990d551038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 57.235355][ T4943] RAX: ffffffffffffffda RBX: 00007f990f105fa0 RCX: 00007f990eeed169 [ 57.235364][ T4943] RDX: 0000000000000041 RSI: 0000400000000740 RDI: 0000000000000006 [ 57.235374][ T4943] RBP: 00007f990d551090 R08: 0000000000000000 R09: 0000000000000000 [ 57.235383][ T4943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.235393][ T4943] R13: 0000000000000000 R14: 00007f990f105fa0 R15: 00007fff031881e8 [ 57.235409][ T4943] [ 58.049918][ T4981] __nla_validate_parse: 4 callbacks suppressed [ 58.049929][ T4981] netlink: 12 bytes leftover after parsing attributes in process `syz.1.566'. [ 58.075468][ T4982] random: crng reseeded on system resumption [ 58.299970][ T5002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5002 comm=syz.1.575 [ 58.322119][ T5002] netlink: 'syz.1.575': attribute type 61 has an invalid length. [ 58.331095][ T5002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=5002 comm=syz.1.575 [ 58.344261][ T5008] netlink: 12 bytes leftover after parsing attributes in process `syz.0.577'. [ 58.385714][ T5013] xt_recent: Unsupported userspace flags (000000de) [ 58.942063][ T29] kauditd_printk_skb: 237 callbacks suppressed [ 58.942076][ T29] audit: type=1400 audit(1741395742.814:1520): avc: denied { write } for pid=5043 comm="syz.2.591" name="file0" dev="tmpfs" ino=610 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 58.983321][ T29] audit: type=1400 audit(1741395742.844:1521): avc: denied { append } for pid=2980 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.006061][ T29] audit: type=1400 audit(1741395742.844:1522): avc: denied { open } for pid=5043 comm="syz.2.591" path="/110/file0" dev="tmpfs" ino=610 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 59.111204][ T5048] netlink: 14 bytes leftover after parsing attributes in process `syz.2.592'. [ 59.120236][ T29] audit: type=1400 audit(1741395742.984:1523): avc: denied { create } for pid=5047 comm="syz.2.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 59.140795][ T29] audit: type=1400 audit(1741395742.984:1524): avc: denied { write } for pid=5047 comm="syz.2.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 59.253815][ T29] audit: type=1400 audit(1741395743.034:1525): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 59.275975][ T29] audit: type=1400 audit(1741395743.044:1526): avc: denied { search } for pid=2980 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.297540][ T29] audit: type=1400 audit(1741395743.044:1527): avc: denied { open } for pid=2980 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.320053][ T29] audit: type=1400 audit(1741395743.044:1528): avc: denied { getattr } for pid=2980 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.404046][ T5054] netlink: 8 bytes leftover after parsing attributes in process `syz.0.594'. [ 59.404100][ T29] audit: type=1400 audit(1741395743.264:1529): avc: denied { create } for pid=5053 comm="syz.0.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 59.460193][ T3281] ================================================================== [ 59.468293][ T3281] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_unlink [ 59.475302][ T3281] [ 59.477602][ T3281] write to 0xffff888102fb782c of 4 bytes by task 3721 on cpu 1: [ 59.485208][ T3281] shmem_unlink+0x13b/0x170 [ 59.489714][ T3281] shmem_rename2+0x1d4/0x2c0 [ 59.494298][ T3281] vfs_rename+0x875/0x9c0 [ 59.498628][ T3281] do_renameat2+0x6a3/0xa70 [ 59.503133][ T3281] __x64_sys_rename+0x58/0x70 [ 59.507806][ T3281] x64_sys_call+0x2b1c/0x2dc0 [ 59.512478][ T3281] do_syscall_64+0xc9/0x1c0 [ 59.516979][ T3281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.522875][ T3281] [ 59.525202][ T3281] read to 0xffff888102fb782c of 4 bytes by task 3281 on cpu 0: [ 59.532734][ T3281] fill_mg_cmtime+0x58/0x280 [ 59.537325][ T3281] generic_fillattr+0x241/0x330 [ 59.542183][ T3281] shmem_getattr+0x17b/0x200 [ 59.546765][ T3281] vfs_getattr+0x172/0x1b0 [ 59.551182][ T3281] vfs_statx+0x12d/0x320 [ 59.555410][ T3281] vfs_fstatat+0xe4/0x130 [ 59.559732][ T3281] __se_sys_newfstatat+0x58/0x260 [ 59.564751][ T3281] __x64_sys_newfstatat+0x55/0x70 [ 59.569772][ T3281] x64_sys_call+0x236d/0x2dc0 [ 59.574437][ T3281] do_syscall_64+0xc9/0x1c0 [ 59.578935][ T3281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.584815][ T3281] [ 59.587120][ T3281] value changed: 0x13f4f273 -> 0x146449ff [ 59.592814][ T3281] [ 59.595123][ T3281] Reported by Kernel Concurrency Sanitizer on: [ 59.601260][ T3281] CPU: 0 UID: 0 PID: 3281 Comm: udevd Not tainted 6.14.0-rc5-syzkaller-00137-g00a7d39898c8 #0 [ 59.611486][ T3281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 59.621530][ T3281] ================================================================== [ 59.893554][ T5016] loop1: detected capacity change from 0 to 1024 [ 67.942971][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 67.942984][ T29] audit: type=1400 audit(1741395751.814:1620): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 67.971049][ T29] audit: type=1400 audit(1741395751.814:1621): avc: denied { search } for pid=2980 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 67.992738][ T29] audit: type=1400 audit(1741395751.814:1622): avc: denied { open } for pid=2980 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.015289][ T29] audit: type=1400 audit(1741395751.814:1623): avc: denied { getattr } for pid=2980 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1