last executing test programs: 5.323621803s ago: executing program 4 (id=2335): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000e0000001000000000000000000000000e000000100000000000000000000000000000000000000000200002000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000f70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/112], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000e0000001000000000000000000000400e00000010000000000000000000000000000000000000000020000100000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00'/101], 0xb8}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x148, 0x150, 0x150, 0x148, 0xf8010000, 0x260, 0x238, 0x238, 0x260, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [0xffffffff], 'team_slave_0\x00', 'macvlan1\x00', {}, {}, 0x84}, 0x0, 0x118, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @common=@dst={{0x48}, {0x8, 0x2, 0x1, [0x677, 0x100, 0x6, 0x3, 0xe, 0x7ff, 0xdbc, 0x86d9, 0xff, 0x60, 0xf7a3, 0x8, 0xa, 0x4, 0xaa2, 0x9], 0x6}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x1, 0x6}, {0xffffffffffffffff, 0x5, 0x3}, 0x1, 0x506}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [0x0, 0xffffffff], 'gre0\x00', 'gre0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "decb585218ebf5805f7356720db1714438ea1c4e4d4388cf67108f218b895e9936aa46525113c03de9cfdfa043d27bdb73687ca94feda3275eefade1197a320d"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) syz_open_dev$loop(&(0x7f00000005c0), 0x10000, 0x10d480) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x72) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000180000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) connect$pppl2tp(r6, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x8, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}}}}, 0x32) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 3.007306644s ago: executing program 3 (id=2406): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000e0000001000000000000000000000000e000000100000000000000000000000000000000000000000200002000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000f70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/112], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000e0000001000000000000000000000400e00000010000000000000000000000000000000000000000020000100000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00'/101], 0xb8}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x2008, 0x0, 0x0, 0x0, 0xfc0de36be2670697, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800, @value=r0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x148, 0x150, 0x150, 0x148, 0xf8010000, 0x260, 0x238, 0x238, 0x260, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [0xffffffff], 'team_slave_0\x00', 'macvlan1\x00', {}, {}, 0x84}, 0x0, 0x118, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @common=@dst={{0x48}, {0x8, 0x2, 0x1, [0x677, 0x100, 0x6, 0x3, 0xe, 0x7ff, 0xdbc, 0x86d9, 0xff, 0x60, 0xf7a3, 0x8, 0xa, 0x4, 0xaa2, 0x9], 0x6}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x1, 0x6}, {0xffffffffffffffff, 0x5, 0x3}, 0x1, 0x506}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [0x0, 0xffffffff], 'gre0\x00', 'gre0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "decb585218ebf5805f7356720db1714438ea1c4e4d4388cf67108f218b895e9936aa46525113c03de9cfdfa043d27bdb73687ca94feda3275eefade1197a320d"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_open_dev$loop(&(0x7f00000005c0), 0x10000, 0x10d480) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x72) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000180000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) connect$pppl2tp(r7, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x8, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}}}}, 0x32) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 2.963734979s ago: executing program 3 (id=2407): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="fe2ecf20a9a17bd2ed7e803f830375c150a1f848f604c2c1f932d2b7163be4b2b9a5bd521d185cfbee555b27608594beba6325923aaf5db74cff01000053db92c6c5fcbba0abd975fc76bea49b00513afc856ed89d3fadeda307ca587354322803b0983cc65725ae7f45fb95e7cdb28c6b886959b7dde2c87c73f6008cf6eed7861f24b7423704b95f3d05b92d3d7ff9d392833ecd02443320b60131a350360fcc1d659e2a03cb469caf0498bacae0735a161345b3d71a55f14ef636b6f832c7a6071fce83904dfd871b6d8e03648dbaa3a039eb5673792cae80335732030f9aeabaf3bb3cc4ca5fe75271d69b2e78beb2b81fc3cf3a18a7ae93a3cdbe6599b99408275e2b4b4477c6fcf4806134e839e13533ec000000000000006a1c000000000000000000000000000000000000000000000000000069c3288311b7414705e975eb3f1b77a120", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001980)={0x9, {"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", 0x1000}}, 0x1006) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r4 = dup(r3) write$cgroup_int(r4, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000200"/28], 0x50) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000b35d25a806c8c6f94f90424fc60040207000a000200053582c137153e37000c0980fc0b10000300", 0x33fe0}], 0x1}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000007d00000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r9}, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8006, @void, @value}, 0x94) io_uring_setup(0x2237, &(0x7f0000000880)={0x0, 0xfffffffc, 0x3018}) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f00000002c0)={0x3, &(0x7f00000007c0)=[{0x9, 0x7f, 0x1, 0x8}, {0x2, 0x81, 0xa8, 0x7}, {0x200, 0x5, 0xe, 0x97}]}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r11) sendmsg$NL80211_CMD_SET_PMK(r4, &(0x7f0000000900)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000800)={&(0x7f0000000380)=ANY=[@ANYBLOB="00010000", @ANYRES16=r10, @ANYBLOB="040028bd7000ffdbdf257b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900020000007e0000000a00060008021100000100001400fe0003870021df96693cdf815df90cb396961400fe007e67b216b1bc89e4ae298579a96680231400fe0050b784a21108caf6208e52f93e54047b"], 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x44011) r12 = open(&(0x7f0000000140)='./bus\x00', 0x1eb142, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ipvlan0\x00'}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x11, r12, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000440)='ext4_da_update_reserve_space\x00', r9}, 0x18) r13 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r13, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) 2.756750418s ago: executing program 3 (id=2408): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x545, &(0x7f0000000fc0)="$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") add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x28}}, 0x20001) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 2.750787528s ago: executing program 1 (id=2410): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@bsdgroups}, {@resgid}, {@nouid32}, {@debug}, {@acl}]}, 0x1, 0x746, &(0x7f0000000f40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) r1 = syz_io_uring_setup(0xd1, &(0x7f0000000480)={0x0, 0x8, 0x1, 0xfffffffd}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0x8004587d, &(0x7f0000000280)={@desc={0x1, 0x0, @auto="b2b5dce0ab967a01"}}) write$vga_arbiter(r0, &(0x7f00000001c0)=@target={'target ', {'PCI:', '6', ':', '14', ':', '6', '.', '5'}}, 0x14) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0x14}) io_uring_enter(r1, 0x47ba, 0x0, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000d07b2bc27f74e2f6e400000000000000000000d024a2ded53b9b6c00850000000800000095feec1df8ddf0c558d9904deca346e52faeaf3f7bfdb2c6eee409e9b1ad8051017d22ac44f184ab04a24bd71d0faee8cca30b657b8a9558a4051cf9c72848348c97a6d9339accac7df065a42255830ac8bb2144e620a2e407d9f81bdd8a84dd78073776341676bfe4bd34a4df8a4744ed6231de61"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0xade, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x5e55b37311de6d89, 0x0, @broadcast, @empty}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000001340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$RTC_UIE_OFF(r7, 0x7004) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 2.656912037s ago: executing program 3 (id=2414): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="300000000100000008000000080000000000", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000001148d49b0a55fff41222ed835630091030c01761af1a143a2b48dcd8e1c0637c54591e519be8b4e57ffe642f1694d5dcbcf498e2146858625eb4530aadfb261e262225a6cfc1cbb27a56b692a2726bb96d73f09844c1014a1a2f079bb4e2a76f3794ab26c83297a98f7ae97cc06409a49af0ca2d92756309cf961be1206fe8497af2ab82f61b39fe1d734d2a2a869270e8e6b612c3214f71badd47b4cd951c98031182707fc2539a93b59be7dddc0cf06f0e6237b21cd78cce8144610072"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000040000000000000071718fe9", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x230c00) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x7}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f0000000840)="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", &(0x7f0000000340)=""/176}, 0x20) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 2.630623659s ago: executing program 3 (id=2416): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000e0000001000000000000000000000000e000000100000000000000000000000000000000000000000200002000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000f70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/112], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000e0000001000000000000000000000400e00000010000000000000000000000000000000000000000020000100000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00'/101], 0xb8}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x2008, 0x0, 0x0, 0x0, 0xfc0de36be2670697, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800, @value=r0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x148, 0x150, 0x150, 0x148, 0xf8010000, 0x260, 0x238, 0x238, 0x260, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [0xffffffff], 'team_slave_0\x00', 'macvlan1\x00', {}, {}, 0x84}, 0x0, 0x118, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @common=@dst={{0x48}, {0x8, 0x2, 0x1, [0x677, 0x100, 0x6, 0x3, 0xe, 0x7ff, 0xdbc, 0x86d9, 0xff, 0x60, 0xf7a3, 0x8, 0xa, 0x4, 0xaa2, 0x9], 0x6}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x1, 0x6}, {0xffffffffffffffff, 0x5, 0x3}, 0x1, 0x506}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [0x0, 0xffffffff], 'gre0\x00', 'gre0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "decb585218ebf5805f7356720db1714438ea1c4e4d4388cf67108f218b895e9936aa46525113c03de9cfdfa043d27bdb73687ca94feda3275eefade1197a320d"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_open_dev$loop(&(0x7f00000005c0), 0x10000, 0x10d480) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x72) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000180000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) connect$pppl2tp(r7, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x8, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}}}}, 0x32) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 2.535921178s ago: executing program 3 (id=2420): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000", @ANYBLOB="00635a10ee692145f700"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000001e2000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000700)='mm_page_alloc\x00', r1}, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000c00)={0x0, @can={0x1d, r3}, @hci={0x1f, 0x2, 0x2}, @qipcrtr={0x2a, 0x1, 0xfffffffe}, 0x6, 0x0, 0x0, 0x0, 0x1a, &(0x7f0000000b00)='syz_tun\x00', 0x5, 0x6, 0xff}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x2810000, &(0x7f0000000380)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@noquota}, {@errors_remount}, {@dioread_lock}, {@user_xattr}, {@quota}]}, 0x1, 0x576, &(0x7f0000000e80)="$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") listxattr(&(0x7f0000000a00)='./file1\x00', 0x0, 0x0) dup(r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001600), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x1c, r6, 0x1}, 0x1c}}, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/address_bits', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r10}, 0x10) finit_module(r9, 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x5, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r13 = socket$rds(0x15, 0x5, 0x0) bind$rds(r13, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r13, &(0x7f00000029c0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@rdma_dest={0x18, 0x10c, 0x2, {0x8}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xc7c}], 0x30}, 0x0) syz_usb_connect$cdc_ecm(0x6, 0x57, &(0x7f0000000280)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x45, 0x1, 0x1, 0x3, 0xa0, 0x2e, [{{0x9, 0x4, 0x0, 0xf9, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x0, "81"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x6, 0x4, 0xe}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x2, 0xf9, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0xc, 0x5, 0x8e}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x80, 0xe}}}}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x0, 0x0, 0x3, 0xff, 0xd}, 0x34, &(0x7f0000000200)={0x5, 0xf, 0x34, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x7f, 0x9, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xd2, 0x91, 0xe69e}, @ssp_cap={0x18, 0x10, 0xa, 0xf, 0x3, 0x9, 0xf00, 0x7, [0x0, 0xff000f, 0x3f]}, @ptm_cap={0x3}]}, 0x4, [{0x1f, &(0x7f0000000300)=@string={0x1f, 0x3, "e5389a8e3a68c0f1fda8008a893193bef68c943c29e8d1d4ca9e870c9c"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1411}}, {0xba, &(0x7f0000000380)=@string={0xba, 0x3, "eda8ce60fddb7fa76172fd2943c3815bd7a003a0e9547fce2280191321e0aa6e351e65b9dbfc4a3f0c0f8beb0d886a95a40d9631abd804566ef9850df01e3a6e61e303391603fe2f7237a494ed429ae2ed41112ef1711e7d103a76336388b0f9d6897d0d6fc7062848fa7d47fc3df2553e9c149be67c650272ca37a015c067223c7e1b7a97f90e3ebecfc4be5ae3fb2930283741e165c013e9785f43c7c8162b593335745621ecf0b416cace46a3a1665f5d71451cb093f9"}}, {0x8, &(0x7f0000000440)=@string={0x8, 0x3, "b4e54fa631ed"}}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) chown(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 2.523773159s ago: executing program 1 (id=2421): r0 = syz_io_uring_setup(0x1733, &(0x7f0000000140)={0x0, 0x1, 0x400, 0xffffffff}, &(0x7f0000000400)=0x0, &(0x7f0000000200)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000fcffffffffffff0954000000060a0b040000000000000000020000002800048024000180090001006d6574610000000014000280080001400000000008000240000000160900010073797a30000000000940020073797a3200000000140000001100010000000000000008000000000a"], 0x7c}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r6, &(0x7f0000001a80)=[{&(0x7f00000005c0)=""/156, 0x9c}], 0x1, 0x4, 0x5) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)={0x20, r5, 0x100, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x4}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x2c, 0x5}]}, 0x20}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r7, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x20000880) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x12, 0x0, @fd_index}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x211000, 0x1000, 0x0, 0x3}, 0x20) socket$netlink(0x10, 0x3, 0xc) fsopen(0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = socket$key(0xf, 0x3, 0x2) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r10}, 0x10) sendmsg$key(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x54, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.087524459s ago: executing program 1 (id=2430): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 1.398144532s ago: executing program 4 (id=2336): setresuid(0xee00, 0x0, 0x0) socket(0x1e, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r0}, &(0x7f0000000640), &(0x7f0000000680)=r1}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r3) getresgid(&(0x7f0000000c40), &(0x7f0000000140), &(0x7f0000000240)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000700)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r4, @ANYBLOB="00006b746769643d0092", @ANYRESDEC, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$eJzs2zFrE2EYB/Dn2rRe7GAHJ1E4cHEK6icwSAUxIEQy6GSgurQipEsUxH4eZz+EX8alg2SLXO5om2sLjWdyEn8/ON6H/O/guSF53uHN27sfDvY/Hr3f+nISaZLFRsSTmETs5lUpKdd0Vm/HnCTq+FXraQDgj/T7w27TPbBco1F3eDsidi4kg2+NNAQAAAAAAAAAAEBti5z/34j4Wj3/f7zifgGA+pz/X1/tch2NusN7xf6twvl/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDmT6fTWNL/Sci2vGxGRRkQ7Im5GRCsi8s+b7hcAqG8ynZ/7V83/iEgiwvwHgDXw6vWbF91eb6+fZWnEz+PxYDwo1iJ/9ry39zCb2T176mQ8Hmye5o+KPJvPt2b7hjx/fGm+HQ/uF3mePX3Zq+Q7sb/81weA/1InO3Vuvm+WV0Snc1mez+eiOrc/qMzvVtxprew1AIAFHH36fDA8PHw3+utFsthT7bKhq+/53lpWq4prFT+Sf6INRd0ivc7NDf8wAUt39qWvJmkzDQEAAAAAAAAAAAAAABes4i9HTb8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADr53cAAAD//8h6UUs=") 1.380977764s ago: executing program 1 (id=2431): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x100, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/154) 1.344498617s ago: executing program 4 (id=2437): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="300000000100000008000000080000000000", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000001148d49b0a55fff41222ed835630091030c01761af1a143a2b48dcd8e1c0637c54591e519be8b4e57ffe642f1694d5dcbcf498e2146858625eb4530aadfb261e262225a6cfc1cbb27a56b692a2726bb96d73f09844c1014a1a2f079bb4e2a76f3794ab26c83297a98f7ae97cc06409a49af0ca2d92756309cf961be1206fe8497af2ab82f61b39fe1d734d2a2a869270e8e6b612c3214f71badd47b4cd951c98031182707fc2539a93b59be7dddc0cf06f0e6237b21cd78cce8144610072"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000040000000000000071718fe9", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x230c00) r4 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x7}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f0000000840)="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", &(0x7f0000000340)=""/176}, 0x20) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) 538.234411ms ago: executing program 0 (id=2452): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=@newtaction={0x14, 0x30, 0xb}, 0x14}}, 0x0) 527.887862ms ago: executing program 1 (id=2431): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x100, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/154) 476.861146ms ago: executing program 0 (id=2454): r0 = syz_io_uring_setup(0x1733, &(0x7f0000000140)={0x0, 0x1, 0x400, 0xffffffff}, &(0x7f0000000400)=0x0, &(0x7f0000000200)=0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000fcffffffffffff0954000000060a0b040000000000000000020000002800048024000180090001006d6574610000000014000280080001400000000008000240000000160900010073797a30000000000940020073797a3200000000140000001100010000000000000008000000000a"], 0x7c}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') preadv(r6, &(0x7f0000001a80)=[{&(0x7f00000005c0)=""/156, 0x9c}], 0x1, 0x4, 0x5) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000880)={0x20, r5, 0x100, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x4}, @NL802154_ATTR_SEC_FRAME_COUNTER={0x8, 0x2c, 0x5}]}, 0x20}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r7, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x20000880) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x12, 0x0, @fd_index}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x18, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff]}, 0x1) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x211000, 0x1000, 0x0, 0x3}, 0x20) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000240)="480000001400190d09004beafd0d8c562c84ed7a80ffe05e959126dda8900db462060f000000000000a2bc5603ca00000f7f8900000ec00000000101ff0000000309ff5bffff00c7", 0x48}], 0x1) fsopen(0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = socket$key(0xf, 0x3, 0x2) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r10}, 0x10) sendmsg$key(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x54, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 473.818007ms ago: executing program 4 (id=2455): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000e868495fb58d00b6ad1f50ad32d6ad25dfd73a015e0ca6a0f68a7d007dc6751dfb265a0e3ccae669e173a64bc1cfd514600650a58f145ff1205fc9ddaa275e687d452d64e7cc957d77578f4c25235138d5521f9453559c35da860e8efbc64e57cbb7aee976f2b54421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983cd44c05bd0a48dfe3e26e7a23129d6606ed28a69989d552af6d9a9df2c3af36e0360070011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a1a83109753f54b21cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b81a7000000e7ffffff00000000d7900a820b63278f4e9a217b98ef7042ad2a928903000000cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c06054002238260000000000040587c1ed797aa21a38e1e389f640a0b8b0000000000a835ad0f61ba739cd0c31b05c00fba8a4aee676d7caa2e53b91a68ff2e60da7b01a2e5785a238afa4aba70c08b0d71b6f72d6a8d87fb08533d97ad96d3943c4cc8306dac433a5cdf78b04963d679d5a5d07e618a1ef9057fec00f9e93021f5a8d30e716de8cde9c6000000000c3b64d10f0939b42b33ab2a8717096c58bb3bb1d457d8bb96870f5a7e2ba31fd69bb80235d957eaa9a40b764e5381ffa604aaafb76a980e72b408f686b185736693089213b4e140f8f38e5589663115093889deb646122a5dc5a9e5ba4d37749a36b880110e2bf524b79bc91105f1d3f7d0de694a9417d68694f17ba5e27ea1cec518b93fadcfe0de010ae9be3273ff73c34b5695080a35bfa5c69e3b533e1b939c81b3beda037b7191cb0000000000000000000010e5d683b8938db5c305cf7e6e62a6890ba9e1f4ee64f8202b59de5036569febfaa95f4633db108b2f786333ec7bacc927f4a1785165b5d2444b4c022bb5cff472e6a0c8ee9d6d8df83b704669147b732ac508c9b9f0ca0a1ce45319d43d4643eb285835daf2065b57bebd61ad6671296c27253a5f9688d57c91ccd40ffe2dbc5dd1613a2e6f5b363cc8d205ce6ef3c3c6ded7dd3dfdb39008d8997213f68cdc971c1d6fdacb7729a5560880a77525e9cfb94ef1735dfe74e6b948697f7e3580436b532a82e315d56b17a5dba98436cc24babaae409f0aab0b40af116001bc85492455956e853ead08b5793d4ecf72378a3dfd9cc837b1c66212d9a2be8fd6341c2f837c7fe09924a51ec42912856cce3d3b2d092c80813aad03e1e63a655f4138730f302df339f30a4fbd453c9a0fba381d071ad7cb80a52bec572e29b0b9b55c235806b97e166609f8083ce776075c"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0xcaa40) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000380)={0xfffffffffffffffb, {0x29, 0x3, 0x3, 0xff, 0x70b}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r3, &(0x7f0000000380)={0x1f, 0x0, @fixed, 0x0, 0x2}, 0xe) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x4, 0x1}, 0xe) syz_io_uring_submit(r2, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="000000000087fb00b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1900) io_uring_enter(0xffffffffffffffff, 0x184c, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$inet(0x2, 0x2, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r8 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x3e, &(0x7f00000002c0)=r7, 0x161) 410.442972ms ago: executing program 2 (id=2457): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000d40000000000000000000000000a20000000000a03000000000000000000010000000900010073797a3000000000bc"], 0x4b0}}, 0x0) 397.544054ms ago: executing program 4 (id=2458): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x418484, &(0x7f0000000000), 0x1, 0x775, &(0x7f0000001180)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) execveat$binfmt(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x16c) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) io_setup(0x5ff, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000300)="96", 0x1, 0x3}, &(0x7f0000000740)={0x0, 0x0, 0x41, 0x5, 0x0, r0, 0x0}]) 169.851685ms ago: executing program 2 (id=2459): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000d40000000000000000000000000a20000000000a03000000000000000000010000000900010073797a3000000000bc"], 0x4b0}}, 0x0) (fail_nth: 1) 134.812738ms ago: executing program 2 (id=2460): setresuid(0xee00, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000000), &(0x7f0000000140)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001940)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r1}, &(0x7f0000000640), &(0x7f0000000680)=r2}, 0x20) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r4) getresgid(&(0x7f0000000c40), &(0x7f0000000140), &(0x7f0000000240)=0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r10}]}}}, @IFLA_MASTER={0x8, 0x3, r10}]}, 0x44}}, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000700)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r5, @ANYBLOB="00006b746769643d0092", @ANYRESDEC, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x1, 0x1fa, &(0x7f0000000500)="$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") utimensat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f00000002c0)={{0x0, 0x3fffffff}}, 0x0) 103.499341ms ago: executing program 0 (id=2461): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) timerfd_gettime(0xffffffffffffffff, 0x0) 71.940393ms ago: executing program 0 (id=2462): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a01040000000000553f000100fffe08000a40000000000900020073797a32000000000900010073797a3000000000080005400000000f840000000c0a01030000000000000000010000000900020073797a32000000005800038054000080080003400000000248000b80200001800a00010071756f7461000000100002800c0001400000000000000000100001800c000100636f756e74657200140001800a00010072616e67650000000400028009"], 0x108}}, 0x0) 61.610474ms ago: executing program 2 (id=2463): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000e0000001000000000000000000000000e000000100000000000000000000000000000000000000000200002000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000000000000000f70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"/112], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000e0000001000000000000000000000400e00000010000000000000000000000000000000000000000020000100000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='\x00'/101], 0xb8}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x2008, 0x0, 0x0, 0x0, 0xfc0de36be2670697, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800, @value=r0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x148, 0x150, 0x150, 0x148, 0xf8010000, 0x260, 0x238, 0x238, 0x260, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [0xffffffff], 'team_slave_0\x00', 'macvlan1\x00', {}, {}, 0x84}, 0x0, 0x118, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @common=@dst={{0x48}, {0x8, 0x2, 0x1, [0x677, 0x100, 0x6, 0x3, 0xe, 0x7ff, 0xdbc, 0x86d9, 0xff, 0x60, 0xf7a3, 0x8, 0xa, 0x4, 0xaa2, 0x9], 0x6}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x1, 0x6}, {0xffffffffffffffff, 0x5, 0x3}, 0x1, 0x506}}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [0x0, 0xffffffff], 'gre0\x00', 'gre0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "decb585218ebf5805f7356720db1714438ea1c4e4d4388cf67108f218b895e9936aa46525113c03de9cfdfa043d27bdb73687ca94feda3275eefade1197a320d"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_open_dev$loop(&(0x7f00000005c0), 0x10000, 0x10d480) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x72) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000180000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) connect$pppl2tp(r7, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x8, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x16}}}}, 0x32) writev(r7, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 60.133684ms ago: executing program 0 (id=2464): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)=@newtaction={0x14, 0x30, 0xb}, 0x14}}, 0x0) 47.561395ms ago: executing program 0 (id=2465): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0600000004000000fd0f00000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="003b3cc789fb00"/31], 0x48) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3d) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r3 = perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x541b, 0x0) setsockopt(0xffffffffffffffff, 0xff, 0x1, &(0x7f0000000300)='O', 0x1) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822941) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000}]) write$char_usb(r4, &(0x7f0000000040)="e2", 0x2778) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$inet(0x2, 0x5, 0x100) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="180000070000000000000000000000d930ff4100", @ANYRES32=r8], 0x18}, 0x1, 0x0, 0x0, 0x20008814}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r9, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9000000010000305000000000000000000000700", @ANYRESDEC=r0, @ANYRESDEC=r5, @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11], 0x90}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000200)={'gretap0\x00', r10, 0x7, 0x8000, 0x9, 0x4, {{0x16, 0x4, 0x2, 0x1, 0x58, 0x67, 0x0, 0x7, 0x29, 0x0, @empty, @remote, {[@timestamp={0x44, 0x10, 0xac, 0x0, 0x8, [0x4, 0x3, 0x1]}, @ssrr={0x89, 0x7, 0xef, [@empty]}, @end, @end, @lsrr={0x83, 0x2b, 0x97, [@loopback, @dev={0xac, 0x14, 0x14, 0x14}, @private=0xa010102, @local, @broadcast, @private=0xa010102, @broadcast, @private=0xa010100, @multicast1, @loopback]}]}}}}}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r13 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000640)=ANY=[@ANYRESHEX=r11], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0x36, 0x0, &(0x7f0000000c80)="b9ff060000000000000014f086dde3359859cbce2d8e29ab5fa6e7b96ba2ccc052089a337015644230b2ec8ba1e12b3000fbf5a0a2b4", 0x0, 0x1, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002000)='devtmpfs\x00', 0x0, &(0x7f0000002040)='dirsync') 46.970596ms ago: executing program 2 (id=2466): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)=r3}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r2, &(0x7f0000000780)}, 0x20) 896.63µs ago: executing program 4 (id=2467): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000340)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="20000000110001000000", @ANYRES32=r3], 0x20}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000003c0)) 593.45µs ago: executing program 1 (id=2431): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x100, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/154) 0s ago: executing program 2 (id=2468): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) (async) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000fb"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) chroot(&(0x7f0000000080)='./file0/../file0\x00') (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) (async, rerun: 64) setresuid(0x0, 0x0, 0x0) (rerun: 64) recvmmsg(0xffffffffffffffff, &(0x7f0000005400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000005100)=[{0x0}, {&(0x7f0000004f40)=""/101, 0x65}], 0x2}}], 0x3, 0x0, 0x0) (async) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) (async, rerun: 64) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}]}}) kernel console output (not intermixed with test programs): 15347][ T9886] RAX: ffffffffffffffda RBX: 00007f2a0bc15f80 RCX: 00007f2a0ba5dff9 [ 216.723304][ T9886] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 216.731263][ T9886] RBP: 00007f2a0a6d7090 R08: 0000000000000000 R09: 0000000000000000 [ 216.739221][ T9886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.747249][ T9886] R13: 0000000000000000 R14: 00007f2a0bc15f80 R15: 00007ffec3410b28 [ 216.755209][ T9886] [ 216.762485][ T9884] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 216.865804][ T9915] loop1: detected capacity change from 0 to 1024 [ 216.872483][ T9915] EXT4-fs: Ignoring removed orlov option [ 216.878179][ T9915] EXT4-fs: Ignoring removed nomblk_io_submit option [ 216.897679][ T9915] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.910015][ T9919] FAULT_INJECTION: forcing a failure. [ 216.910015][ T9919] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 216.923131][ T9919] CPU: 1 UID: 0 PID: 9919 Comm: syz.2.1859 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 216.933481][ T9919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 216.943529][ T9919] Call Trace: [ 216.946800][ T9919] [ 216.949714][ T9919] dump_stack_lvl+0xf2/0x150 [ 216.954370][ T9919] dump_stack+0x15/0x20 [ 216.958518][ T9919] should_fail_ex+0x223/0x230 [ 216.963320][ T9919] should_fail+0xb/0x10 [ 216.967491][ T9919] should_fail_usercopy+0x1a/0x20 [ 216.972530][ T9919] _copy_to_user+0x1e/0xa0 [ 216.976936][ T9919] simple_read_from_buffer+0xa0/0x110 [ 216.982296][ T9919] proc_fail_nth_read+0xf9/0x140 [ 216.987240][ T9919] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 216.992768][ T9919] vfs_read+0x195/0x720 [ 216.996996][ T9919] ? __rcu_read_unlock+0x4e/0x70 [ 217.001917][ T9919] ? __fget_files+0x1d4/0x210 [ 217.006655][ T9919] ksys_read+0xeb/0x1b0 [ 217.010795][ T9919] __x64_sys_read+0x42/0x50 [ 217.015364][ T9919] x64_sys_call+0x27d3/0x2d60 [ 217.020078][ T9919] do_syscall_64+0xc9/0x1c0 [ 217.024560][ T9919] ? clear_bhb_loop+0x55/0xb0 [ 217.029224][ T9919] ? clear_bhb_loop+0x55/0xb0 [ 217.033890][ T9919] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.039780][ T9919] RIP: 0033:0x7ff66386ca3c [ 217.044173][ T9919] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 217.063762][ T9919] RSP: 002b:00007ff6624e7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 217.072152][ T9919] RAX: ffffffffffffffda RBX: 00007ff663a25f80 RCX: 00007ff66386ca3c [ 217.080104][ T9919] RDX: 000000000000000f RSI: 00007ff6624e70a0 RDI: 0000000000000005 [ 217.088055][ T9919] RBP: 00007ff6624e7090 R08: 0000000000000000 R09: 0000000000000000 [ 217.096004][ T9919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.103986][ T9919] R13: 0000000000000000 R14: 00007ff663a25f80 R15: 00007ffd64a7d788 [ 217.112036][ T9919] [ 217.116252][ T9925] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.123403][ T9925] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.166780][ T8306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.243091][ T9941] loop2: detected capacity change from 0 to 1024 [ 217.250226][ T9941] EXT4-fs: Ignoring removed orlov option [ 217.256054][ T9941] EXT4-fs: Ignoring removed nomblk_io_submit option [ 217.267247][ T9943] loop0: detected capacity change from 0 to 256 [ 217.274809][ T9943] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 217.286520][ T9941] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.371360][ T9956] FAULT_INJECTION: forcing a failure. [ 217.371360][ T9956] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 217.384484][ T9956] CPU: 0 UID: 0 PID: 9956 Comm: syz.1.1865 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 217.394866][ T9956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 217.405010][ T9956] Call Trace: [ 217.408361][ T9956] [ 217.411281][ T9956] dump_stack_lvl+0xf2/0x150 [ 217.415869][ T9956] dump_stack+0x15/0x20 [ 217.420137][ T9956] should_fail_ex+0x223/0x230 [ 217.424822][ T9956] should_fail+0xb/0x10 [ 217.428981][ T9956] should_fail_usercopy+0x1a/0x20 [ 217.434010][ T9956] _copy_from_user+0x1e/0xd0 [ 217.438640][ T9956] copy_msghdr_from_user+0x54/0x2a0 [ 217.443934][ T9956] __sys_sendmsg+0x171/0x270 [ 217.448629][ T9956] __x64_sys_sendmsg+0x46/0x50 [ 217.453398][ T9956] x64_sys_call+0x2689/0x2d60 [ 217.458199][ T9956] do_syscall_64+0xc9/0x1c0 [ 217.462707][ T9956] ? clear_bhb_loop+0x55/0xb0 [ 217.467471][ T9956] ? clear_bhb_loop+0x55/0xb0 [ 217.472168][ T9956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.478115][ T9956] RIP: 0033:0x7f2a0ba5dff9 [ 217.482582][ T9956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.502290][ T9956] RSP: 002b:00007f2a0a695038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 217.510699][ T9956] RAX: ffffffffffffffda RBX: 00007f2a0bc16130 RCX: 00007f2a0ba5dff9 [ 217.518692][ T9956] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000007 [ 217.526664][ T9956] RBP: 00007f2a0a695090 R08: 0000000000000000 R09: 0000000000000000 [ 217.534659][ T9956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.542633][ T9956] R13: 0000000000000000 R14: 00007f2a0bc16130 R15: 00007ffec3410b28 [ 217.550606][ T9956] [ 217.616207][ T29] kauditd_printk_skb: 614 callbacks suppressed [ 217.616220][ T29] audit: type=1326 audit(1727617394.321:16389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9926 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f02d9474fa7 code=0x7ffc0000 [ 217.647300][ T29] audit: type=1326 audit(1727617394.351:16390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9926 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f02d9419959 code=0x7ffc0000 [ 217.670814][ T29] audit: type=1326 audit(1727617394.351:16391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9926 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f02d9474fa7 code=0x7ffc0000 [ 217.694278][ T29] audit: type=1326 audit(1727617394.351:16392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9926 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f02d9419959 code=0x7ffc0000 [ 217.717758][ T29] audit: type=1326 audit(1727617394.351:16393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9926 comm="syz.3.1861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 217.744225][ T29] audit: type=1326 audit(1727617394.351:16394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.0.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 217.767891][ T29] audit: type=1326 audit(1727617394.351:16395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.0.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 217.791520][ T29] audit: type=1326 audit(1727617394.351:16396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.0.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 217.814989][ T29] audit: type=1326 audit(1727617394.351:16397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.0.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 217.838477][ T29] audit: type=1326 audit(1727617394.351:16398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9969 comm="syz.0.1877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 217.916221][ T9979] loop0: detected capacity change from 0 to 256 [ 217.923653][ T9979] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 217.946651][ T9981] loop0: detected capacity change from 0 to 512 [ 217.955806][ T9981] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.968382][ T9981] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.979569][ T4593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.992092][ T9981] tmpfs: Bad value for 'mpol' [ 217.994112][ T9985] loop3: detected capacity change from 0 to 512 [ 218.010125][ T9985] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.022874][ T9985] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.034268][ T8501] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.050723][ T9985] tmpfs: Bad value for 'mpol' [ 218.066262][ T9674] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.220052][T10003] Unsupported ieee802154 address type: 0 [ 218.226023][ T9996] Unsupported ieee802154 address type: 0 [ 218.251765][T10008] loop1: detected capacity change from 0 to 256 [ 218.271224][T10008] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 218.310117][T10012] loop4: detected capacity change from 0 to 256 [ 218.324362][T10018] loop1: detected capacity change from 0 to 512 [ 218.332875][T10010] loop2: detected capacity change from 0 to 256 [ 218.340727][T10012] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 218.353865][T10010] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 218.365029][T10018] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 218.398917][T10018] EXT4-fs (loop1): mount failed [ 218.426955][T10028] loop0: detected capacity change from 0 to 512 [ 218.435482][T10028] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 218.451230][T10028] EXT4-fs (loop0): 1 truncate cleaned up [ 218.466498][T10037] loop2: detected capacity change from 0 to 1024 [ 218.472941][T10028] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1899'. [ 218.479514][T10037] EXT4-fs: Ignoring removed oldalloc option [ 218.497838][T10039] loop1: detected capacity change from 0 to 512 [ 218.507749][T10037] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 218.521880][T10045] loop0: detected capacity change from 0 to 512 [ 218.555576][T10039] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.566491][T10045] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #15: comm syz.0.1906: casefold flag without casefold feature [ 218.598064][T10055] loop2: detected capacity change from 0 to 512 [ 218.611599][T10041] Failed to initialize the IGMP autojoin socket (err -2) [ 218.627080][T10045] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.1906: couldn't read orphan inode 15 (err -117) [ 218.642667][T10039] Process accounting resumed [ 218.650227][T10039] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 218.662230][T10055] ext4 filesystem being mounted at /409/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.684719][T10045] support for cryptoloop has been removed. Use dm-crypt instead. [ 218.712996][T10062] loop2: detected capacity change from 0 to 256 [ 218.721065][T10062] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 218.741137][T10064] loop3: detected capacity change from 0 to 512 [ 218.791306][T10064] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.802592][T10071] loop4: detected capacity change from 0 to 1024 [ 218.912134][T10082] 9pnet_fd: Insufficient options for proto=fd [ 218.922826][T10081] 9pnet_fd: Insufficient options for proto=fd [ 219.007666][T10091] syz.2.1919[10091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.007715][T10091] syz.2.1919[10091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.020455][T10091] syz.2.1919[10091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.064122][T10101] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1924'. [ 219.070217][T10099] loop0: detected capacity change from 0 to 1024 [ 219.093316][T10103] FAULT_INJECTION: forcing a failure. [ 219.093316][T10103] name failslab, interval 1, probability 0, space 0, times 0 [ 219.093841][T10099] ext4: Unknown parameter 'fsuuid' [ 219.105946][T10103] CPU: 1 UID: 0 PID: 10103 Comm: syz.4.1925 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 219.121469][T10103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 219.131532][T10103] Call Trace: [ 219.134811][T10103] [ 219.137784][T10103] dump_stack_lvl+0xf2/0x150 [ 219.142379][T10103] dump_stack+0x15/0x20 [ 219.146546][T10103] should_fail_ex+0x223/0x230 [ 219.151312][T10103] ? getname_flags+0x1f4/0x3b0 [ 219.156075][T10103] should_failslab+0x8f/0xb0 [ 219.160737][T10103] __kmalloc_cache_noprof+0x4b/0x2a0 [ 219.166022][T10103] getname_flags+0x1f4/0x3b0 [ 219.170620][T10103] __x64_sys_symlinkat+0x43/0x70 [ 219.175567][T10103] x64_sys_call+0x1dda/0x2d60 [ 219.175782][T10101] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1924'. [ 219.180241][T10103] do_syscall_64+0xc9/0x1c0 [ 219.180264][T10103] ? clear_bhb_loop+0x55/0xb0 [ 219.198267][T10103] ? clear_bhb_loop+0x55/0xb0 [ 219.201179][T10099] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.203054][T10103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.217332][T10103] RIP: 0033:0x7f7cd1b7dff9 [ 219.221803][T10103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.241523][T10103] RSP: 002b:00007f7cd07f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 219.249948][T10103] RAX: ffffffffffffffda RBX: 00007f7cd1d35f80 RCX: 00007f7cd1b7dff9 [ 219.257970][T10103] RDX: 0000000020000000 RSI: ffffffffffffff9c RDI: 0000000020002040 [ 219.265927][T10103] RBP: 00007f7cd07f7090 R08: 0000000000000000 R09: 0000000000000000 [ 219.273885][T10103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 219.281844][T10103] R13: 0000000000000000 R14: 00007f7cd1d35f80 R15: 00007fff22fae198 [ 219.289886][T10103] [ 219.295393][T10099] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.306583][T10099] loop0: detected capacity change from 0 to 128 [ 219.321195][T10108] loop3: detected capacity change from 0 to 512 [ 219.329555][T10103] Unsupported ieee802154 address type: 0 [ 219.336483][T10108] EXT4-fs: Ignoring removed bh option [ 219.338001][T10108] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 219.361674][T10099] bio_check_eod: 99 callbacks suppressed [ 219.361686][T10099] syz.0.1923: attempt to access beyond end of device [ 219.361686][T10099] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 219.363067][T10108] EXT4-fs error (device loop3): ext4_orphan_get:1414: comm syz.3.1924: bad orphan inode 17 [ 219.391802][T10108] ext4_test_bit(bit=16, block=4) = 1 [ 219.397134][T10108] is_bad_inode(inode)=0 [ 219.401279][T10108] NEXT_ORPHAN(inode)=1048336 [ 219.405886][T10108] max_ino=32 [ 219.409072][T10108] i_nlink=0 [ 219.429811][T10108] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 219.511576][T10128] loop4: detected capacity change from 0 to 128 [ 219.527378][T10128] /dev/loop4: Can't open blockdev [ 219.612070][T10150] loop7: detected capacity change from 0 to 7 [ 219.627217][T10150] Buffer I/O error on dev loop7, logical block 0, async page read [ 219.643930][T10150] Buffer I/O error on dev loop7, logical block 0, async page read [ 219.651828][T10150] loop7: unable to read partition table [ 219.661822][T10150] loop_reread_partitions: partition scan of loop7 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 219.661822][T10150] ) failed (rc=-5) [ 219.685971][T10164] loop2: detected capacity change from 0 to 1024 [ 219.697529][T10162] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1946'. [ 219.708870][T10162] gretap0: entered promiscuous mode [ 219.709459][T10170] loop4: detected capacity change from 0 to 256 [ 219.732651][T10164] EXT4-fs error (device loop2): ext4_lookup:1813: inode #15: comm syz.2.1947: iget: bad extended attribute block 8388352 [ 219.733060][T10170] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 219.763007][T10164] EXT4-fs (loop2): Remounting filesystem read-only [ 219.783247][T10179] loop1: detected capacity change from 0 to 1024 [ 219.800208][T10185] loop4: detected capacity change from 0 to 512 [ 219.808979][T10187] loop3: detected capacity change from 0 to 512 [ 219.816538][T10187] EXT4-fs: Ignoring removed nomblk_io_submit option [ 219.817859][T10179] EXT4-fs error (device loop1): ext4_lookup:1813: inode #15: comm syz.1.1953: iget: bad extended attribute block 8388352 [ 219.835965][T10179] EXT4-fs (loop1): Remounting filesystem read-only [ 219.848396][T10185] ext4 filesystem being mounted at /292/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.862484][T10187] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.895083][T10196] FAULT_INJECTION: forcing a failure. [ 219.895083][T10196] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 219.908127][T10196] CPU: 0 UID: 0 PID: 10196 Comm: syz.4.1958 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 219.918566][T10196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 219.928626][T10196] Call Trace: [ 219.931935][T10196] [ 219.934867][T10196] dump_stack_lvl+0xf2/0x150 [ 219.939454][T10196] dump_stack+0x15/0x20 [ 219.943619][T10196] should_fail_ex+0x223/0x230 [ 219.948383][T10196] should_fail+0xb/0x10 [ 219.952592][T10196] should_fail_usercopy+0x1a/0x20 [ 219.957678][T10196] _copy_to_user+0x1e/0xa0 [ 219.962156][T10196] simple_read_from_buffer+0xa0/0x110 [ 219.967538][T10196] proc_fail_nth_read+0xf9/0x140 [ 219.972487][T10196] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 219.978041][T10196] vfs_read+0x195/0x720 [ 219.982303][T10196] ? __rcu_read_unlock+0x4e/0x70 [ 219.987251][T10196] ? __fget_files+0x1d4/0x210 [ 219.991987][T10196] ksys_read+0xeb/0x1b0 [ 219.996226][T10196] __x64_sys_read+0x42/0x50 [ 220.000824][T10196] x64_sys_call+0x27d3/0x2d60 [ 220.005543][T10196] do_syscall_64+0xc9/0x1c0 [ 220.010046][T10196] ? clear_bhb_loop+0x55/0xb0 [ 220.014790][T10196] ? clear_bhb_loop+0x55/0xb0 [ 220.019556][T10196] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.025459][T10196] RIP: 0033:0x7f7cd1b7ca3c [ 220.029928][T10196] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 220.049530][T10196] RSP: 002b:00007f7cd07f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 220.057930][T10196] RAX: ffffffffffffffda RBX: 00007f7cd1d35f80 RCX: 00007f7cd1b7ca3c [ 220.065917][T10196] RDX: 000000000000000f RSI: 00007f7cd07f70a0 RDI: 0000000000000005 [ 220.073945][T10196] RBP: 00007f7cd07f7090 R08: 0000000000000000 R09: 0000000000000000 [ 220.081902][T10196] R10: 0000000020001a00 R11: 0000000000000246 R12: 0000000000000001 [ 220.089916][T10196] R13: 0000000000000000 R14: 00007f7cd1d35f80 R15: 00007fff22fae198 [ 220.097885][T10196] [ 220.132943][T10202] loop0: detected capacity change from 0 to 512 [ 220.141859][T10202] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 220.150916][T10202] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 220.167706][T10210] loop3: detected capacity change from 0 to 512 [ 220.176401][T10202] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 220.186077][T10202] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 220.194356][T10202] System zones: 0-2, 18-18, 34-34 [ 220.196188][T10210] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.211033][T10202] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1138: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 220.225791][T10202] EXT4-fs (loop0): 1 truncate cleaned up [ 220.235680][T10202] EXT4-fs warning (device loop0): ext4_group_extend:1889: can't read last block, resize aborted [ 220.248041][T10202] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 3: comm syz.0.1959: path /94/file0: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 220.307525][T10222] loop0: detected capacity change from 0 to 256 [ 220.315554][T10222] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 220.344186][T10224] loop0: detected capacity change from 0 to 512 [ 220.355987][T10224] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.420774][T10230] loop0: detected capacity change from 0 to 256 [ 220.430694][T10230] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 220.482337][T10242] FAULT_INJECTION: forcing a failure. [ 220.482337][T10242] name failslab, interval 1, probability 0, space 0, times 0 [ 220.495092][T10242] CPU: 0 UID: 0 PID: 10242 Comm: syz.3.1972 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 220.505496][T10242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 220.515593][T10242] Call Trace: [ 220.518855][T10242] [ 220.521766][T10242] dump_stack_lvl+0xf2/0x150 [ 220.526341][T10242] dump_stack+0x15/0x20 [ 220.530539][T10242] should_fail_ex+0x223/0x230 [ 220.535202][T10242] ? __se_sys_mount+0xf7/0x2d0 [ 220.539951][T10242] should_failslab+0x8f/0xb0 [ 220.544527][T10242] __kmalloc_cache_noprof+0x4b/0x2a0 [ 220.549811][T10242] __se_sys_mount+0xf7/0x2d0 [ 220.554438][T10242] ? fput+0x14e/0x190 [ 220.558477][T10242] ? ksys_write+0x17a/0x1b0 [ 220.563010][T10242] __x64_sys_mount+0x67/0x80 [ 220.567631][T10242] x64_sys_call+0x203e/0x2d60 [ 220.572291][T10242] do_syscall_64+0xc9/0x1c0 [ 220.576812][T10242] ? clear_bhb_loop+0x55/0xb0 [ 220.581522][T10242] ? clear_bhb_loop+0x55/0xb0 [ 220.586201][T10242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.592176][T10242] RIP: 0033:0x7f02d947dff9 [ 220.596579][T10242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.616210][T10242] RSP: 002b:00007f02d80f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 220.624624][T10242] RAX: ffffffffffffffda RBX: 00007f02d9635f80 RCX: 00007f02d947dff9 [ 220.632573][T10242] RDX: 00000000200000c0 RSI: 0000000020000080 RDI: 0000000000000000 [ 220.640535][T10242] RBP: 00007f02d80f7090 R08: 0000000020001340 R09: 0000000000000000 [ 220.648493][T10242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 220.656463][T10242] R13: 0000000000000000 R14: 00007f02d9635f80 R15: 00007fffe2fd7498 [ 220.664418][T10242] [ 220.680698][T10244] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 220.688322][T10244] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 220.696184][T10244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 220.703566][T10244] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 220.720702][T10249] FAULT_INJECTION: forcing a failure. [ 220.720702][T10249] name failslab, interval 1, probability 0, space 0, times 0 [ 220.733353][T10249] CPU: 0 UID: 0 PID: 10249 Comm: syz.0.1974 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 220.743864][T10249] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 220.753923][T10249] Call Trace: [ 220.757182][T10249] [ 220.760094][T10249] dump_stack_lvl+0xf2/0x150 [ 220.764672][T10249] dump_stack+0x15/0x20 [ 220.768810][T10249] should_fail_ex+0x223/0x230 [ 220.773508][T10249] ? security_inode_alloc+0x32/0x100 [ 220.778779][T10249] should_failslab+0x8f/0xb0 [ 220.783351][T10249] kmem_cache_alloc_noprof+0x4c/0x290 [ 220.788789][T10249] security_inode_alloc+0x32/0x100 [ 220.793926][T10249] inode_init_always+0x439/0x480 [ 220.798849][T10249] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 220.804412][T10249] alloc_inode+0x7d/0x160 [ 220.808776][T10249] new_inode+0x1e/0x100 [ 220.812927][T10249] shmem_get_inode+0x24e/0x710 [ 220.817757][T10249] __shmem_file_setup+0x127/0x1f0 [ 220.822863][T10249] shmem_file_setup+0x3b/0x50 [ 220.827555][T10249] __se_sys_memfd_create+0x31d/0x5c0 [ 220.832824][T10249] __x64_sys_memfd_create+0x31/0x40 [ 220.838029][T10249] x64_sys_call+0x2891/0x2d60 [ 220.842813][T10249] do_syscall_64+0xc9/0x1c0 [ 220.847304][T10249] ? clear_bhb_loop+0x55/0xb0 [ 220.852036][T10249] ? clear_bhb_loop+0x55/0xb0 [ 220.856748][T10249] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.862636][T10249] RIP: 0033:0x7f4f7e8cdff9 [ 220.867030][T10249] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.886676][T10249] RSP: 002b:00007f4f7d546e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 220.895080][T10249] RAX: ffffffffffffffda RBX: 00000000000004a3 RCX: 00007f4f7e8cdff9 [ 220.903037][T10249] RDX: 00007f4f7d546ef0 RSI: 0000000000000000 RDI: 00007f4f7e940b02 [ 220.911085][T10249] RBP: 0000000020000580 R08: 00007f4f7d546bb7 R09: 00007f4f7d546e40 [ 220.919054][T10249] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000a40 [ 220.927006][T10249] R13: 00007f4f7d546ef0 R14: 00007f4f7d546eb0 R15: 0000000020000540 [ 220.934967][T10249] [ 220.976497][T10255] loop0: detected capacity change from 0 to 512 [ 220.988588][T10255] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.064913][T10269] loop0: detected capacity change from 0 to 512 [ 221.087213][T10269] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.180117][T10287] loop4: detected capacity change from 0 to 256 [ 221.187756][T10287] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 221.226536][T10292] loop4: detected capacity change from 0 to 512 [ 221.256401][T10292] ext4 filesystem being mounted at /305/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.299787][T10303] loop0: detected capacity change from 0 to 256 [ 221.301619][T10304] loop4: detected capacity change from 0 to 256 [ 221.313742][T10304] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 221.313764][T10303] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 221.353716][T10308] loop0: detected capacity change from 0 to 512 [ 221.366163][T10308] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.405261][T10316] Failed to initialize the IGMP autojoin socket (err -2) [ 221.472447][T10325] loop0: detected capacity change from 0 to 256 [ 221.480332][T10325] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 221.497298][T10327] loop4: detected capacity change from 0 to 512 [ 221.507158][T10327] ext4 filesystem being mounted at /313/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.571155][T10333] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2008'. [ 221.580154][T10333] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2008'. [ 221.589161][T10333] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2008'. [ 221.600234][T10333] vlan0: entered allmulticast mode [ 221.605404][T10333] veth0_vlan: entered allmulticast mode [ 221.696951][T10347] loop3: detected capacity change from 0 to 512 [ 221.706688][T10347] ext4 filesystem being mounted at /31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.729371][T10350] loop0: detected capacity change from 0 to 256 [ 221.738445][T10350] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 221.784748][T10361] netlink: 'syz.0.2019': attribute type 10 has an invalid length. [ 221.792863][T10361] bridge0: port 3(veth0_to_bond) entered disabled state [ 221.799858][T10361] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.806989][T10361] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.817391][T10361] bridge0: port 3(veth0_to_bond) entered blocking state [ 221.819839][T10354] loop3: detected capacity change from 0 to 2048 [ 221.824354][T10361] bridge0: port 3(veth0_to_bond) entered forwarding state [ 221.837890][T10361] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.844922][T10361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.852177][T10361] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.859223][T10361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.868358][T10361] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 221.904995][T10354] loop3: p3 < > p4 < > [ 221.909167][T10354] loop3: partition table partially beyond EOD, truncated [ 221.916362][T10354] loop3: p3 start 4284289 is beyond EOD, truncated [ 221.941286][T10367] loop0: detected capacity change from 0 to 256 [ 221.949293][T10367] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 222.485691][T10379] loop3: detected capacity change from 0 to 512 [ 222.496662][T10379] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.512618][T10379] tmpfs: Bad value for 'mpol' [ 222.553184][T10387] loop4: detected capacity change from 0 to 256 [ 222.560979][T10387] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 222.624902][T10393] loop3: detected capacity change from 0 to 512 [ 222.625756][T10391] loop4: detected capacity change from 0 to 2048 [ 222.637617][ T29] kauditd_printk_skb: 1007 callbacks suppressed [ 222.637627][ T29] audit: type=1326 audit(1727617399.331:17406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10372 comm="syz.0.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4f7e8c4fa7 code=0x7ffc0000 [ 222.646823][T10393] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.667442][ T29] audit: type=1326 audit(1727617399.331:17407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10372 comm="syz.0.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4f7e869959 code=0x7ffc0000 [ 222.701368][ T29] audit: type=1326 audit(1727617399.331:17408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10372 comm="syz.0.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 222.727045][ T29] audit: type=1326 audit(1727617399.341:17409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10372 comm="syz.0.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4f7e8c4fa7 code=0x7ffc0000 [ 222.750655][ T29] audit: type=1326 audit(1727617399.341:17410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10372 comm="syz.0.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4f7e869959 code=0x7ffc0000 [ 222.760894][T10391] ext4 filesystem being mounted at /319/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.774108][ T29] audit: type=1326 audit(1727617399.341:17411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10372 comm="syz.0.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 222.807987][ T29] audit: type=1326 audit(1727617399.381:17412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10372 comm="syz.0.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4f7e8c4fa7 code=0x7ffc0000 [ 222.831856][ T29] audit: type=1326 audit(1727617399.381:17413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10372 comm="syz.0.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4f7e869959 code=0x7ffc0000 [ 222.855402][ T29] audit: type=1326 audit(1727617399.381:17414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10372 comm="syz.0.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 222.866439][T10401] loop0: detected capacity change from 0 to 2048 [ 222.879165][ T29] audit: type=1326 audit(1727617399.381:17415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10372 comm="syz.0.2024" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4f7e8c4fa7 code=0x7ffc0000 [ 222.947378][T10401] Alternate GPT is invalid, using primary GPT. [ 222.953715][T10401] loop0: p1 p2 p3 [ 222.963756][T10401] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 222.963756][T10401] program syz.0.2033 not setting count and/or reply_len properly [ 222.999916][T10418] loop1: detected capacity change from 0 to 256 [ 223.007912][T10418] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 223.045932][T10426] loop0: detected capacity change from 0 to 128 [ 223.093266][T10436] Failed to initialize the IGMP autojoin socket (err -2) [ 223.103499][T10437] loop4: detected capacity change from 0 to 256 [ 223.109750][T10426] syz.0.2044: attempt to access beyond end of device [ 223.109750][T10426] loop0: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 223.131436][T10437] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 223.151927][T10424] syz.0.2044: attempt to access beyond end of device [ 223.151927][T10424] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 223.166105][T10439] bond1: entered promiscuous mode [ 223.171193][T10439] bond1: entered allmulticast mode [ 223.176610][T10439] 8021q: adding VLAN 0 to HW filter on device bond1 [ 223.188582][T10439] bond1 (unregistering): Released all slaves [ 223.198456][T10424] syz.0.2044: attempt to access beyond end of device [ 223.198456][T10424] loop0: rw=0, sector=153, nr_sectors = 8 limit=128 [ 223.214325][T10424] syz.0.2044: attempt to access beyond end of device [ 223.214325][T10424] loop0: rw=0, sector=153, nr_sectors = 8 limit=128 [ 223.227652][T10424] syz.0.2044: attempt to access beyond end of device [ 223.227652][T10424] loop0: rw=0, sector=153, nr_sectors = 8 limit=128 [ 223.240945][T10424] syz.0.2044: attempt to access beyond end of device [ 223.240945][T10424] loop0: rw=0, sector=153, nr_sectors = 8 limit=128 [ 223.254088][T10424] syz.0.2044: attempt to access beyond end of device [ 223.254088][T10424] loop0: rw=0, sector=153, nr_sectors = 8 limit=128 [ 223.267296][T10424] syz.0.2044: attempt to access beyond end of device [ 223.267296][T10424] loop0: rw=0, sector=153, nr_sectors = 8 limit=128 [ 223.280636][T10424] syz.0.2044: attempt to access beyond end of device [ 223.280636][T10424] loop0: rw=0, sector=153, nr_sectors = 8 limit=128 [ 223.323109][T10446] bond1: entered promiscuous mode [ 223.328283][T10446] bond1: entered allmulticast mode [ 223.334069][T10446] 8021q: adding VLAN 0 to HW filter on device bond1 [ 223.359168][T10446] bond1 (unregistering): Released all slaves [ 223.378317][T10457] loop2: detected capacity change from 0 to 2048 [ 223.378442][T10459] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2057'. [ 223.396396][T10459] xfrm1: entered promiscuous mode [ 223.401457][T10459] xfrm1: entered allmulticast mode [ 223.435873][T10457] Alternate GPT is invalid, using primary GPT. [ 223.442241][T10457] loop2: p1 p2 p3 [ 223.456277][T10457] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 223.456277][T10457] program syz.2.2056 not setting count and/or reply_len properly [ 223.486185][T10479] syz.0.2066[10479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.486253][T10479] syz.0.2066[10479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.490979][T10481] FAULT_INJECTION: forcing a failure. [ 223.490979][T10481] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 223.499452][T10479] syz.0.2066[10479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.509033][T10481] CPU: 0 UID: 0 PID: 10481 Comm: syz.2.2067 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 223.524248][T10482] loop1: detected capacity change from 0 to 256 [ 223.533345][T10481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 223.533395][T10481] Call Trace: [ 223.533402][T10481] [ 223.566284][T10481] dump_stack_lvl+0xf2/0x150 [ 223.570867][T10481] dump_stack+0x15/0x20 [ 223.575092][T10481] should_fail_ex+0x223/0x230 [ 223.579766][T10481] should_fail+0xb/0x10 [ 223.583915][T10481] should_fail_usercopy+0x1a/0x20 [ 223.588998][T10481] _copy_from_user+0x1e/0xd0 [ 223.593653][T10481] memdup_user+0x64/0xc0 [ 223.597887][T10481] proc_pid_attr_write+0x15d/0x220 [ 223.602991][T10481] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 223.608692][T10481] vfs_write+0x26c/0x910 [ 223.612932][T10481] ? __fget_files+0x1d4/0x210 [ 223.617707][T10481] ksys_write+0xeb/0x1b0 [ 223.621949][T10481] __x64_sys_write+0x42/0x50 [ 223.626540][T10481] x64_sys_call+0x27dd/0x2d60 [ 223.631212][T10481] do_syscall_64+0xc9/0x1c0 [ 223.635768][T10481] ? clear_bhb_loop+0x55/0xb0 [ 223.640510][T10481] ? clear_bhb_loop+0x55/0xb0 [ 223.645269][T10481] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.651327][T10481] RIP: 0033:0x7ff66386dff9 [ 223.655749][T10481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.675345][T10481] RSP: 002b:00007ff6624e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 223.683828][T10481] RAX: ffffffffffffffda RBX: 00007ff663a25f80 RCX: 00007ff66386dff9 [ 223.691784][T10481] RDX: 000000000000000b RSI: 0000000020001b80 RDI: 0000000000000005 [ 223.699742][T10481] RBP: 00007ff6624e7090 R08: 0000000000000000 R09: 0000000000000000 [ 223.707762][T10481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 223.715719][T10481] R13: 0000000000000000 R14: 00007ff663a25f80 R15: 00007ffd64a7d788 [ 223.723713][T10481] [ 223.729084][T10482] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 223.759074][T10481] bond1: entered promiscuous mode [ 223.764206][T10481] bond1: entered allmulticast mode [ 223.769506][T10481] 8021q: adding VLAN 0 to HW filter on device bond1 [ 223.780181][T10481] bond1 (unregistering): Released all slaves [ 223.780656][T10491] loop4: detected capacity change from 0 to 128 [ 223.866489][T10494] loop0: detected capacity change from 0 to 256 [ 223.874661][T10494] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 223.917529][T10511] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2076'. [ 223.956965][T10516] tipc: Started in network mode [ 223.961907][T10516] tipc: Node identity alid-nam, cluster identity 4711 [ 223.968755][T10516] tipc: Enabling of bearer rejected, failed to enable media [ 223.980845][T10519] loop0: detected capacity change from 0 to 512 [ 223.997427][T10519] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.010640][T10525] FAULT_INJECTION: forcing a failure. [ 224.010640][T10525] name failslab, interval 1, probability 0, space 0, times 0 [ 224.012827][T10528] loop3: detected capacity change from 0 to 512 [ 224.023283][T10525] CPU: 1 UID: 0 PID: 10525 Comm: syz.2.2083 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 224.039900][T10525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 224.049957][T10525] Call Trace: [ 224.053220][T10525] [ 224.056187][T10525] dump_stack_lvl+0xf2/0x150 [ 224.060771][T10525] dump_stack+0x15/0x20 [ 224.064993][T10525] should_fail_ex+0x223/0x230 [ 224.069677][T10525] ? resv_map_alloc+0x57/0x190 [ 224.074433][T10525] should_failslab+0x8f/0xb0 [ 224.079015][T10525] __kmalloc_cache_noprof+0x4b/0x2a0 [ 224.084296][T10525] resv_map_alloc+0x57/0x190 [ 224.088894][T10525] hugetlbfs_get_inode+0x6e/0x2b0 [ 224.094049][T10525] hugetlb_file_setup+0x188/0x3c0 [ 224.099114][T10525] ksys_mmap_pgoff+0x172/0x330 [ 224.103868][T10525] x64_sys_call+0x1884/0x2d60 [ 224.108538][T10525] do_syscall_64+0xc9/0x1c0 [ 224.113207][T10525] ? clear_bhb_loop+0x55/0xb0 [ 224.117881][T10525] ? clear_bhb_loop+0x55/0xb0 [ 224.122554][T10525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.128507][T10525] RIP: 0033:0x7ff66386dff9 [ 224.132946][T10525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.152580][T10525] RSP: 002b:00007ff6624e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 224.161006][T10525] RAX: ffffffffffffffda RBX: 00007ff663a25f80 RCX: 00007ff66386dff9 [ 224.168963][T10525] RDX: 0000000001000001 RSI: 0000000000400000 RDI: 0000000020000000 [ 224.176939][T10525] RBP: 00007ff6624e7090 R08: ffffffffffffffff R09: 0000000000000000 [ 224.184970][T10525] R10: 00000000000c3072 R11: 0000000000000246 R12: 0000000000000001 [ 224.192997][T10525] R13: 0000000000000000 R14: 00007ff663a25f80 R15: 00007ffd64a7d788 [ 224.200959][T10525] [ 224.207767][T10528] EXT4-fs: Ignoring removed nomblk_io_submit option [ 224.217731][T10528] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 224.234199][T10528] EXT4-fs (loop3): 1 truncate cleaned up [ 224.238461][T10533] syz.0.2086[10533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.239920][T10533] syz.0.2086[10533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.252046][T10533] syz.0.2086[10533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.326320][T10543] FAULT_INJECTION: forcing a failure. [ 224.326320][T10543] name failslab, interval 1, probability 0, space 0, times 0 [ 224.350477][T10543] CPU: 0 UID: 0 PID: 10543 Comm: syz.0.2091 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 224.360966][T10543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 224.371081][T10543] Call Trace: [ 224.371900][T10554] loop2: detected capacity change from 0 to 512 [ 224.374346][T10543] [ 224.374354][T10543] dump_stack_lvl+0xf2/0x150 [ 224.388132][T10543] dump_stack+0x15/0x20 [ 224.392277][T10543] should_fail_ex+0x223/0x230 [ 224.397011][T10543] ? __alloc_skb+0x10b/0x310 [ 224.401649][T10543] should_failslab+0x8f/0xb0 [ 224.406227][T10543] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 224.412027][T10543] __alloc_skb+0x10b/0x310 [ 224.416520][T10543] audit_log_start+0x368/0x6b0 [ 224.421281][T10543] audit_seccomp+0x4b/0x130 [ 224.425794][T10543] __seccomp_filter+0x6fa/0x1180 [ 224.430836][T10543] ? proc_fail_nth_write+0x12a/0x150 [ 224.436133][T10543] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 224.441761][T10543] ? vfs_write+0x580/0x910 [ 224.446174][T10543] ? __fget_files+0x1d4/0x210 [ 224.450910][T10543] __secure_computing+0x9f/0x1c0 [ 224.455902][T10543] syscall_trace_enter+0xd1/0x1f0 [ 224.460927][T10543] ? fpregs_assert_state_consistent+0x83/0xa0 [ 224.466996][T10543] do_syscall_64+0xaa/0x1c0 [ 224.471491][T10543] ? clear_bhb_loop+0x55/0xb0 [ 224.476230][T10543] ? clear_bhb_loop+0x55/0xb0 [ 224.480916][T10543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.486809][T10543] RIP: 0033:0x7f4f7e8cdff9 [ 224.491215][T10543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.510829][T10543] RSP: 002b:00007f4f7d547038 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb [ 224.519234][T10543] RAX: ffffffffffffffda RBX: 00007f4f7ea85f80 RCX: 00007f4f7e8cdff9 [ 224.527208][T10543] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000020000040 [ 224.535168][T10543] RBP: 00007f4f7d547090 R08: 0000000000000000 R09: 0000000000000000 [ 224.543134][T10543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 224.551102][T10543] R13: 0000000000000000 R14: 00007f4f7ea85f80 R15: 00007fff769f51d8 [ 224.559078][T10543] [ 224.565458][T10546] loop3: detected capacity change from 0 to 256 [ 224.574314][T10546] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 224.600062][T10554] ext4 filesystem being mounted at /438/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.620155][T10563] bond1: entered promiscuous mode [ 224.625375][T10563] bond1: entered allmulticast mode [ 224.630729][T10563] 8021q: adding VLAN 0 to HW filter on device bond1 [ 224.646064][T10563] bond1 (unregistering): Released all slaves [ 224.672132][T10560] bond1: entered promiscuous mode [ 224.677311][T10560] bond1: entered allmulticast mode [ 224.683297][T10560] 8021q: adding VLAN 0 to HW filter on device bond1 [ 224.694154][T10560] bond1 (unregistering): Released all slaves [ 224.731832][T10586] loop2: detected capacity change from 0 to 164 [ 224.739823][T10586] Unable to read rock-ridge attributes [ 224.748120][T10583] bond1: entered promiscuous mode [ 224.753177][T10583] bond1: entered allmulticast mode [ 224.760588][T10586] Unable to read rock-ridge attributes [ 224.761066][T10583] 8021q: adding VLAN 0 to HW filter on device bond1 [ 224.766674][T10586] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 224.786231][T10592] loop3: detected capacity change from 0 to 512 [ 224.797124][T10583] bond1 (unregistering): Released all slaves [ 224.809937][T10592] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.854076][T10601] loop0: detected capacity change from 0 to 256 [ 224.870587][T10601] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 224.881887][T10608] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.891895][T10608] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 224.906847][T10608] loop3: detected capacity change from 0 to 512 [ 224.919514][T10608] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 224.936463][T10608] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.2114: invalid block [ 224.948896][T10608] EXT4-fs (loop3): Remounting filesystem read-only [ 224.955701][T10608] EXT4-fs (loop3): 2 truncates cleaned up [ 224.961761][T10608] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 225.037097][T10627] FAULT_INJECTION: forcing a failure. [ 225.037097][T10627] name failslab, interval 1, probability 0, space 0, times 0 [ 225.046077][T10623] loop2: detected capacity change from 0 to 2048 [ 225.049781][T10627] CPU: 1 UID: 0 PID: 10627 Comm: syz.3.2123 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 225.049803][T10627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 225.049813][T10627] Call Trace: [ 225.079852][T10627] [ 225.082772][T10627] dump_stack_lvl+0xf2/0x150 [ 225.087352][T10627] dump_stack+0x15/0x20 [ 225.091563][T10627] should_fail_ex+0x223/0x230 [ 225.096310][T10627] ? __alloc_skb+0x10b/0x310 [ 225.100892][T10627] should_failslab+0x8f/0xb0 [ 225.105549][T10627] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 225.111461][T10627] __alloc_skb+0x10b/0x310 [ 225.115945][T10627] pfkey_sendmsg+0x10d/0x970 [ 225.120564][T10627] ? avc_has_perm+0xd4/0x160 [ 225.125189][T10627] ? selinux_socket_sendmsg+0x19c/0x1d0 [ 225.130778][T10627] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 225.135985][T10627] __sock_sendmsg+0x140/0x180 [ 225.140651][T10627] ____sys_sendmsg+0x312/0x410 [ 225.145413][T10627] __sys_sendmsg+0x1d9/0x270 [ 225.150009][T10627] __x64_sys_sendmsg+0x46/0x50 [ 225.154812][T10627] x64_sys_call+0x2689/0x2d60 [ 225.159519][T10627] do_syscall_64+0xc9/0x1c0 [ 225.164011][T10627] ? clear_bhb_loop+0x55/0xb0 [ 225.168683][T10627] ? clear_bhb_loop+0x55/0xb0 [ 225.173358][T10627] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.179245][T10627] RIP: 0033:0x7f02d947dff9 [ 225.183644][T10627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.203240][T10627] RSP: 002b:00007f02d80f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 225.211641][T10627] RAX: ffffffffffffffda RBX: 00007f02d9635f80 RCX: 00007f02d947dff9 [ 225.219599][T10627] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000006 [ 225.227605][T10627] RBP: 00007f02d80f7090 R08: 0000000000000000 R09: 0000000000000000 [ 225.235563][T10627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.243521][T10627] R13: 0000000000000000 R14: 00007f02d9635f80 R15: 00007fffe2fd7498 [ 225.251500][T10627] [ 225.306539][T10641] Failed to initialize the IGMP autojoin socket (err -2) [ 225.342638][T10652] FAULT_INJECTION: forcing a failure. [ 225.342638][T10652] name failslab, interval 1, probability 0, space 0, times 0 [ 225.355395][T10652] CPU: 1 UID: 0 PID: 10652 Comm: syz.0.2129 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 225.365859][T10652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 225.375910][T10652] Call Trace: [ 225.379185][T10652] [ 225.382187][T10652] dump_stack_lvl+0xf2/0x150 [ 225.386781][T10652] dump_stack+0x15/0x20 [ 225.390940][T10652] should_fail_ex+0x223/0x230 [ 225.395705][T10652] ? __alloc_skb+0x10b/0x310 [ 225.400292][T10652] should_failslab+0x8f/0xb0 [ 225.404886][T10652] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 225.410774][T10652] __alloc_skb+0x10b/0x310 [ 225.415264][T10652] audit_log_start+0x368/0x6b0 [ 225.420056][T10652] ? __check_object_size+0x74/0x520 [ 225.425258][T10652] ? __check_object_size+0x8b/0x520 [ 225.430533][T10652] audit_seccomp+0x4b/0x130 [ 225.435190][T10652] __seccomp_filter+0x6fa/0x1180 [ 225.440135][T10652] ? bpf_trace_run4+0x133/0x1e0 [ 225.445324][T10652] ? update_load_avg+0x1f7/0x7c0 [ 225.450269][T10652] __secure_computing+0x9f/0x1c0 [ 225.455205][T10652] syscall_trace_enter+0xd1/0x1f0 [ 225.460263][T10652] do_syscall_64+0xaa/0x1c0 [ 225.464751][T10652] ? clear_bhb_loop+0x55/0xb0 [ 225.469433][T10652] ? clear_bhb_loop+0x55/0xb0 [ 225.474097][T10652] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.480020][T10652] RIP: 0033:0x7f4f7e8cca3c [ 225.484415][T10652] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 225.504074][T10652] RSP: 002b:00007f4f7d547030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 225.512467][T10652] RAX: ffffffffffffffda RBX: 00007f4f7ea85f80 RCX: 00007f4f7e8cca3c [ 225.520422][T10652] RDX: 000000000000000f RSI: 00007f4f7d5470a0 RDI: 0000000000000005 [ 225.528384][T10652] RBP: 00007f4f7d547090 R08: 0000000000000000 R09: 0000000000000000 [ 225.536371][T10652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.544321][T10652] R13: 0000000000000000 R14: 00007f4f7ea85f80 R15: 00007fff769f51d8 [ 225.552288][T10652] [ 225.631491][T10671] loop2: detected capacity change from 0 to 512 [ 225.646419][T10671] ext4 filesystem being mounted at /450/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.698672][T10677] loop2: detected capacity change from 0 to 2048 [ 225.742881][T10681] Failed to initialize the IGMP autojoin socket (err -2) [ 225.787898][T10687] loop1: detected capacity change from 0 to 256 [ 225.814209][T10687] /dev/loop1: Can't open blockdev [ 225.827195][T10691] loop2: detected capacity change from 0 to 512 [ 225.857710][T10698] FAULT_INJECTION: forcing a failure. [ 225.857710][T10698] name failslab, interval 1, probability 0, space 0, times 0 [ 225.870413][T10698] CPU: 1 UID: 0 PID: 10698 Comm: syz.1.2144 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 225.880894][T10698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 225.885988][T10691] ext4 filesystem being mounted at /454/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.890930][T10698] Call Trace: [ 225.890938][T10698] [ 225.890945][T10698] dump_stack_lvl+0xf2/0x150 [ 225.890969][T10698] dump_stack+0x15/0x20 [ 225.916470][T10698] should_fail_ex+0x223/0x230 [ 225.921158][T10698] ? __alloc_skb+0x10b/0x310 [ 225.925749][T10698] should_failslab+0x8f/0xb0 [ 225.930339][T10698] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 225.936164][T10698] __alloc_skb+0x10b/0x310 [ 225.940586][T10698] audit_log_start+0x368/0x6b0 [ 225.945350][T10698] ? kmem_cache_free+0xdc/0x2d0 [ 225.950256][T10698] audit_seccomp+0x4b/0x130 [ 225.954760][T10698] __seccomp_filter+0x6fa/0x1180 [ 225.959724][T10698] ? proc_fail_nth_write+0x12a/0x150 [ 225.965079][T10698] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 225.970743][T10698] ? vfs_write+0x580/0x910 [ 225.975281][T10698] ? _raw_spin_unlock+0x26/0x50 [ 225.975648][T10691] netlink: 'syz.2.2142': attribute type 1 has an invalid length. [ 225.980121][T10698] ? do_prlimit+0x283/0x2d0 [ 225.987865][T10691] netlink: 232 bytes leftover after parsing attributes in process `syz.2.2142'. [ 225.992289][T10698] ? __fget_files+0x1d4/0x210 [ 226.001299][T10691] NCSI netlink: No device for ifindex 131092 [ 226.005927][T10698] __secure_computing+0x9f/0x1c0 [ 226.005955][T10698] syscall_trace_enter+0xd1/0x1f0 [ 226.021960][T10698] ? fpregs_assert_state_consistent+0x83/0xa0 [ 226.028033][T10698] do_syscall_64+0xaa/0x1c0 [ 226.032523][T10698] ? clear_bhb_loop+0x55/0xb0 [ 226.037273][T10698] ? clear_bhb_loop+0x55/0xb0 [ 226.041947][T10698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.047936][T10698] RIP: 0033:0x7f2a0ba5ca3c [ 226.052396][T10698] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 226.071991][T10698] RSP: 002b:00007f2a0a6d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 226.080444][T10698] RAX: ffffffffffffffda RBX: 00007f2a0bc15f80 RCX: 00007f2a0ba5ca3c [ 226.088401][T10698] RDX: 000000000000000f RSI: 00007f2a0a6d70a0 RDI: 0000000000000006 [ 226.096356][T10698] RBP: 00007f2a0a6d7090 R08: 0000000000000000 R09: 0000000000000000 [ 226.104343][T10698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.112299][T10698] R13: 0000000000000000 R14: 00007f2a0bc15f80 R15: 00007ffec3410b28 [ 226.120261][T10698] [ 226.171905][T10693] netlink: 'syz.0.2143': attribute type 15 has an invalid length. [ 226.176213][T10707] loop4: detected capacity change from 0 to 512 [ 226.179784][T10693] netlink: 723 bytes leftover after parsing attributes in process `syz.0.2143'. [ 226.220714][T10711] loop2: detected capacity change from 0 to 512 [ 226.227574][T10711] EXT4-fs: Ignoring removed nomblk_io_submit option [ 226.244537][T10711] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 226.252480][T10711] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842c01c, mo2=0002] [ 226.260513][T10711] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 226.270078][T10711] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 226.272968][T10707] ext4 filesystem being mounted at /334/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.374727][T10741] netlink: 'syz.3.2159': attribute type 10 has an invalid length. [ 226.382630][T10741] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2159'. [ 226.393409][T10741] vlan0: entered promiscuous mode [ 226.399333][T10741] bridge0: port 3(vlan0) entered blocking state [ 226.405692][T10741] bridge0: port 3(vlan0) entered disabled state [ 226.449919][T10751] FAULT_INJECTION: forcing a failure. [ 226.449919][T10751] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 226.463025][T10751] CPU: 1 UID: 0 PID: 10751 Comm: syz.3.2162 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 226.473523][T10751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 226.483579][T10751] Call Trace: [ 226.486847][T10751] [ 226.489844][T10751] dump_stack_lvl+0xf2/0x150 [ 226.494437][T10751] dump_stack+0x15/0x20 [ 226.498590][T10751] should_fail_ex+0x223/0x230 [ 226.503264][T10751] should_fail+0xb/0x10 [ 226.507443][T10751] should_fail_usercopy+0x1a/0x20 [ 226.512461][T10751] _copy_from_user+0x1e/0xd0 [ 226.517037][T10751] __sys_bpf+0x14e/0x7a0 [ 226.521270][T10751] __x64_sys_bpf+0x43/0x50 [ 226.525737][T10751] x64_sys_call+0x2625/0x2d60 [ 226.530472][T10751] do_syscall_64+0xc9/0x1c0 [ 226.535005][T10751] ? clear_bhb_loop+0x55/0xb0 [ 226.539682][T10751] ? clear_bhb_loop+0x55/0xb0 [ 226.544430][T10751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.550330][T10751] RIP: 0033:0x7f02d947dff9 [ 226.554798][T10751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.574395][T10751] RSP: 002b:00007f02d80f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 226.582835][T10751] RAX: ffffffffffffffda RBX: 00007f02d9635f80 RCX: 00007f02d947dff9 [ 226.590855][T10751] RDX: 0000000000000020 RSI: 0000000020000500 RDI: 0000000000000008 [ 226.598839][T10751] RBP: 00007f02d80f7090 R08: 0000000000000000 R09: 0000000000000000 [ 226.606835][T10751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.614794][T10751] R13: 0000000000000000 R14: 00007f02d9635f80 R15: 00007fffe2fd7498 [ 226.622869][T10751] [ 226.661418][T10761] loop4: detected capacity change from 0 to 512 [ 226.686735][T10761] ext4 filesystem being mounted at /338/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.728122][T10767] loop3: detected capacity change from 0 to 256 [ 226.735623][T10767] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 226.829440][T10777] loop3: detected capacity change from 0 to 256 [ 226.837940][T10777] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 226.842862][T10779] loop4: detected capacity change from 0 to 1024 [ 226.869787][T10779] EXT4-fs error (device loop4): ext4_lookup:1813: inode #15: comm syz.4.2174: iget: bad extended attribute block 8388352 [ 226.883455][T10779] EXT4-fs (loop4): Remounting filesystem read-only [ 226.922867][T10784] loop3: detected capacity change from 0 to 1024 [ 227.119851][T10792] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2177'. [ 227.149708][T10792] bond1: entered promiscuous mode [ 227.154782][T10792] bond1: entered allmulticast mode [ 227.160650][T10792] 8021q: adding VLAN 0 to HW filter on device bond1 [ 227.229066][T10798] loop2: detected capacity change from 0 to 1024 [ 227.252391][T10804] FAULT_INJECTION: forcing a failure. [ 227.252391][T10804] name failslab, interval 1, probability 0, space 0, times 0 [ 227.265085][T10804] CPU: 0 UID: 0 PID: 10804 Comm: syz.0.2181 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 227.275503][T10804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 227.285559][T10804] Call Trace: [ 227.288837][T10804] [ 227.291769][T10804] dump_stack_lvl+0xf2/0x150 [ 227.296428][T10804] dump_stack+0x15/0x20 [ 227.300690][T10804] should_fail_ex+0x223/0x230 [ 227.305400][T10804] ? __vmalloc_node_range_noprof+0x41f/0xec0 [ 227.311432][T10804] should_failslab+0x8f/0xb0 [ 227.316019][T10804] __kmalloc_node_noprof+0xa8/0x380 [ 227.321230][T10804] __vmalloc_node_range_noprof+0x41f/0xec0 [ 227.327044][T10804] ? selinux_capable+0x1f2/0x260 [ 227.331996][T10804] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 227.337555][T10804] __vmalloc_noprof+0x5e/0x70 [ 227.342231][T10804] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 227.347845][T10804] bpf_prog_alloc_no_stats+0x49/0x360 [ 227.353227][T10804] ? bpf_prog_alloc+0x28/0x150 [ 227.357997][T10804] bpf_prog_alloc+0x3a/0x150 [ 227.362698][T10804] bpf_prog_load+0x4d1/0x1070 [ 227.367374][T10804] ? __rcu_read_unlock+0x4e/0x70 [ 227.372324][T10804] __sys_bpf+0x463/0x7a0 [ 227.376639][T10804] __x64_sys_bpf+0x43/0x50 [ 227.377059][T10798] ext4 filesystem being mounted at /456/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.381057][T10804] x64_sys_call+0x2625/0x2d60 [ 227.396143][T10804] do_syscall_64+0xc9/0x1c0 [ 227.400643][T10804] ? clear_bhb_loop+0x55/0xb0 [ 227.405331][T10804] ? clear_bhb_loop+0x55/0xb0 [ 227.410031][T10804] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 227.416005][T10804] RIP: 0033:0x7f4f7e8cdff9 [ 227.420408][T10804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.440015][T10804] RSP: 002b:00007f4f7d547038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 227.448422][T10804] RAX: ffffffffffffffda RBX: 00007f4f7ea85f80 RCX: 00007f4f7e8cdff9 [ 227.456397][T10804] RDX: 0000000000000094 RSI: 00000000200000c0 RDI: 0000000000000005 [ 227.464372][T10804] RBP: 00007f4f7d547090 R08: 0000000000000000 R09: 0000000000000000 [ 227.472396][T10804] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 227.480357][T10804] R13: 0000000000000001 R14: 00007f4f7ea85f80 R15: 00007fff769f51d8 [ 227.488377][T10804] [ 227.491459][T10804] syz.0.2181: vmalloc error: size 4096, failed to allocated page array size 8, mode:0x500dc2(GFP_HIGHUSER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 227.509123][T10804] CPU: 0 UID: 0 PID: 10804 Comm: syz.0.2181 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 227.519555][T10804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 227.529609][T10804] Call Trace: [ 227.532985][T10804] [ 227.535918][T10804] dump_stack_lvl+0xf2/0x150 [ 227.540515][T10804] dump_stack+0x15/0x20 [ 227.544695][T10804] warn_alloc+0x145/0x1b0 [ 227.549102][T10804] ? should_fail_ex+0x198/0x230 [ 227.554020][T10804] ? __vmalloc_node_range_noprof+0x41f/0xec0 [ 227.560006][T10804] __vmalloc_node_range_noprof+0x4b6/0xec0 [ 227.565826][T10804] ? selinux_capable+0x1f2/0x260 [ 227.570797][T10804] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 227.576350][T10804] __vmalloc_noprof+0x5e/0x70 [ 227.581148][T10804] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 227.586713][T10804] bpf_prog_alloc_no_stats+0x49/0x360 [ 227.592099][T10804] ? bpf_prog_alloc+0x28/0x150 [ 227.596911][T10804] bpf_prog_alloc+0x3a/0x150 [ 227.601505][T10804] bpf_prog_load+0x4d1/0x1070 [ 227.606173][T10804] ? __rcu_read_unlock+0x4e/0x70 [ 227.611192][T10804] __sys_bpf+0x463/0x7a0 [ 227.615508][T10804] __x64_sys_bpf+0x43/0x50 [ 227.620007][T10804] x64_sys_call+0x2625/0x2d60 [ 227.624757][T10804] do_syscall_64+0xc9/0x1c0 [ 227.627841][T10780] syz.3.2175 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 227.629306][T10804] ? clear_bhb_loop+0x55/0xb0 [ 227.629336][T10804] ? clear_bhb_loop+0x55/0xb0 [ 227.629360][T10804] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 227.655537][T10804] RIP: 0033:0x7f4f7e8cdff9 [ 227.659940][T10804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.679607][T10804] RSP: 002b:00007f4f7d547038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 227.688061][T10804] RAX: ffffffffffffffda RBX: 00007f4f7ea85f80 RCX: 00007f4f7e8cdff9 [ 227.696051][T10804] RDX: 0000000000000094 RSI: 00000000200000c0 RDI: 0000000000000005 [ 227.704088][T10804] RBP: 00007f4f7d547090 R08: 0000000000000000 R09: 0000000000000000 [ 227.712153][T10804] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 227.720112][T10804] R13: 0000000000000001 R14: 00007f4f7ea85f80 R15: 00007fff769f51d8 [ 227.728077][T10804] [ 227.731082][T10780] CPU: 1 UID: 0 PID: 10780 Comm: syz.3.2175 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 227.731286][T10804] Mem-Info: [ 227.741483][T10780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 227.741497][T10780] Call Trace: [ 227.741571][T10780] [ 227.741578][T10780] dump_stack_lvl+0xf2/0x150 [ 227.741599][T10780] dump_stack+0x15/0x20 [ 227.741618][T10780] dump_header+0x83/0x2d0 [ 227.741646][T10780] oom_kill_process+0x341/0x4c0 [ 227.744869][T10804] active_anon:7443 inactive_anon:43 isolated_anon:0 [ 227.744869][T10804] active_file:5761 inactive_file:13165 isolated_file:0 [ 227.744869][T10804] unevictable:0 dirty:296 writeback:0 [ 227.744869][T10804] slab_reclaimable:2672 slab_unreclaimable:14192 [ 227.744869][T10804] mapped:21151 shmem:476 pagetables:660 [ 227.744869][T10804] sec_pagetables:0 bounce:0 [ 227.744869][T10804] kernel_misc_reclaimable:0 [ 227.744869][T10804] free:1820881 free_pcp:11424 free_cma:0 [ 227.754861][T10780] out_of_memory+0x9af/0xbe0 [ 227.758137][T10804] Node 0 active_anon:29772kB inactive_anon:172kB active_file:23044kB inactive_file:52660kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:84604kB dirty:1184kB writeback:0kB shmem:1904kB writeback_tmp:0kB kernel_stack:3296kB pagetables:2640kB sec_pagetables:0kB all_unreclaimable? no [ 227.761045][T10780] ? css_next_descendant_pre+0x11c/0x140 [ 227.761070][T10780] mem_cgroup_out_of_memory+0x13e/0x190 [ 227.761100][T10780] try_charge_memcg+0x51b/0x810 [ 227.761125][T10780] charge_memcg+0x50/0xc0 [ 227.765692][T10804] Node 0 [ 227.769808][T10780] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 227.774105][T10804] DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 227.778970][T10780] __read_swap_cache_async+0x236/0x480 [ 227.779079][T10780] swap_cluster_readahead+0x276/0x3f0 [ 227.823851][T10804] lowmem_reserve[]: [ 227.828402][T10780] swapin_readahead+0xe4/0x6f0 [ 227.856257][T10804] 0 [ 227.861836][T10780] ? __filemap_get_folio+0x420/0x5b0 [ 227.867363][T10804] 2866 [ 227.872167][T10780] ? swap_cache_get_folio+0x77/0x210 [ 227.876491][T10804] 7844 [ 227.879373][T10780] do_swap_page+0x2af/0x23e0 [ 227.885328][T10804] 0 [ 227.911403][T10780] ? __rcu_read_lock+0x36/0x50 [ 227.916934][T10804] [ 227.922317][T10780] ? pte_offset_map_nolock+0x124/0x1d0 [ 227.926114][T10804] Node 0 [ 227.930830][T10780] handle_mm_fault+0x8c5/0x2a80 [ 227.933303][T10804] DMA32 free:2950276kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953908kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:100kB free_cma:0kB [ 227.938564][T10780] exc_page_fault+0x3b9/0x650 [ 227.941315][T10804] lowmem_reserve[]: 0 0 [ 227.946626][T10780] asm_exc_page_fault+0x26/0x30 [ 227.946657][T10780] RIP: 0033:0x7f02d9351adc [ 227.949384][T10804] 4978 0 [ 227.953943][T10780] Code: 72 64 0f 1f 40 00 69 3d d6 3b e1 00 e8 03 00 00 48 8d 1d b7 44 2e 00 e8 82 c4 12 00 eb 0c 48 81 c3 d8 00 00 00 48 39 dd 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 d8 00 00 [ 227.956428][T10804] [ 227.961144][T10780] RSP: 002b:00007fffe2fd7600 EFLAGS: 00010202 [ 227.963449][T10804] Node 0 Normal free:4317888kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:29772kB inactive_anon:172kB active_file:23044kB inactive_file:52660kB unevictable:0kB writepending:1208kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:42064kB local_pcp:29400kB free_cma:0kB [ 227.968876][T10780] [ 227.968881][T10780] RAX: 0000000000000000 RBX: 00007f02d9635f80 RCX: 0000000000000000 [ 227.971802][T10804] lowmem_reserve[]: 0 [ 227.976618][T10780] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555580beb808 [ 227.976632][T10780] RBP: 00007f02d9637a80 R08: 0000000000000000 R09: 7fffffffffffffff [ 228.004520][T10804] 0 [ 228.009114][T10780] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000003796a [ 228.013240][T10804] 0 0 [ 228.018061][T10780] R13: 00007fffe2fd7700 R14: 0000000000000032 R15: ffffffffffffffff [ 228.018118][T10780] [ 228.022484][T10804] [ 228.022490][T10804] Node 0 [ 228.026541][T10780] memory: usage 307200kB, limit 307200kB, failcnt 147 [ 228.045020][T10804] DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 228.045172][T10804] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 1*16kB (M) 3*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950276kB [ 228.045425][T10804] Node 0 Normal: 10*4kB (UME) 24*8kB (UME) 9*16kB (UME) 9*32kB (UE) 97*64kB (ME) 24*128kB (ME) 40*256kB (ME) 8*512kB (ME) 5*1024kB (UM) 4*2048kB (UME) 1045*4096kB (UM) = 4317912kB [ 228.045786][T10804] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 228.045803][T10804] 19417 total pagecache pages [ 228.045810][T10804] 54 pages in swap cache [ 228.045816][T10804] Free swap = 123912kB [ 228.045821][T10804] Total swap = 124996kB [ 228.045872][T10804] 2097051 pages RAM [ 228.045878][T10804] 0 pages HighMem/MovableOnly [ 228.045884][T10804] 80182 pages reserved [ 228.080326][T10794] loop1: detected capacity change from 0 to 256 [ 228.085740][T10780] memory+swap: usage 307884kB, limit 9007199254740988kB, failcnt 0 [ 228.101121][ T29] kauditd_printk_skb: 1174 callbacks suppressed [ 228.101133][ T29] audit: type=1400 audit(1727617404.771:18582): avc: denied { accept } for pid=10791 comm="syz.1.2177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 228.107963][T10780] kmem: usage 307056kB, limit 9007199254740988kB, failcnt 0 [ 228.107986][T10780] Memory cgroup stats for /syz3: [ 228.108177][T10780] cache 139264 [ 228.108185][T10780] rss 0 [ 228.124872][T10794] vfat: Bad value for 'shortname' [ 228.128157][T10780] shmem 0 [ 228.207195][ T29] audit: type=1326 audit(1727617404.911:18583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10809 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 228.212117][T10780] mapped_file 118784 [ 228.225992][ T29] audit: type=1326 audit(1727617404.921:18584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10809 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 228.229251][T10780] dirty 135168 [ 228.232154][ T29] audit: type=1326 audit(1727617404.921:18585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10809 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 228.237757][T10780] writeback 4096 [ 228.240893][ T29] audit: type=1326 audit(1727617404.921:18586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10809 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 228.247109][T10780] workingset_refault_anon 65 [ 228.247117][T10780] workingset_refault_file 0 [ 228.247125][T10780] swap 700416 [ 228.247131][T10780] swapcached 8192 [ 228.247138][T10780] pgpgin 100248 [ 228.255104][ T29] audit: type=1326 audit(1727617404.921:18587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10809 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 228.255189][ T29] audit: type=1326 audit(1727617404.921:18588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10809 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 228.255218][ T29] audit: type=1326 audit(1727617404.921:18589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10809 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 228.255243][ T29] audit: type=1326 audit(1727617404.921:18590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10809 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 228.255329][ T29] audit: type=1326 audit(1727617404.921:18591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10809 comm="syz.0.2184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4f7e8cdff9 code=0x7ffc0000 [ 228.561247][T10780] pgpgout 100212 [ 228.565450][T10780] pgfault 154933 [ 228.569060][T10780] pgmajfault 46 [ 228.572493][T10780] inactive_anon 8192 [ 228.576978][T10780] active_anon 0 [ 228.580411][T10780] inactive_file 135168 [ 228.584476][T10780] active_file 4096 [ 228.588912][T10780] unevictable 0 [ 228.592369][T10780] hierarchical_memory_limit 314572800 [ 228.598280][T10780] hierarchical_memsw_limit 9223372036854771712 [ 228.604478][T10780] total_cache 139264 [ 228.608966][T10780] total_rss 0 [ 228.612305][T10780] total_shmem 0 [ 228.616314][T10780] total_mapped_file 118784 [ 228.620802][T10780] total_dirty 135168 [ 228.625343][T10780] total_writeback 4096 [ 228.629385][T10780] total_workingset_refault_anon 65 [ 228.634473][T10780] total_workingset_refault_file 0 [ 228.640053][T10780] total_swap 700416 [ 228.643871][T10780] total_swapcached 8192 [ 228.648638][T10780] total_pgpgin 100248 [ 228.652666][T10780] total_pgpgout 100212 [ 228.657462][T10780] total_pgfault 154933 [ 228.661581][T10780] total_pgmajfault 46 [ 228.666174][T10780] total_inactive_anon 8192 [ 228.670637][T10780] total_active_anon 0 [ 228.675384][T10780] total_inactive_file 135168 [ 228.679954][T10780] total_active_file 4096 [ 228.684168][T10780] total_unevictable 0 [ 228.688724][T10780] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.2175,pid=10780,uid=0 [ 228.704042][T10780] Memory cgroup out of memory: Killed process 10780 (syz.3.2175) total-vm:87116kB, anon-rss:848kB, file-rss:16164kB, shmem-rss:0kB, UID:0 pgtables:116kB oom_score_adj:1000 [ 228.968238][T10817] loop2: detected capacity change from 0 to 1024 [ 229.015487][T10817] EXT4-fs error (device loop2): ext4_lookup:1813: inode #15: comm syz.2.2187: iget: bad extended attribute block 8388352 [ 229.040604][T10817] EXT4-fs (loop2): Remounting filesystem read-only [ 229.050716][T10781] syz.3.2175 (10781) used greatest stack depth: 7288 bytes left [ 229.126069][T10826] loop1: detected capacity change from 0 to 256 [ 229.133442][T10826] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 229.148843][T10834] loop3: detected capacity change from 0 to 512 [ 229.178611][T10834] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.358581][T10853] futex_wake_op: syz.1.2199 tries to shift op by 144; fix this program [ 229.383417][T10855] loop1: detected capacity change from 0 to 128 [ 229.392258][T10855] vfat: Unknown parameter 'c:::' [ 229.453786][T10862] futex_wake_op: syz.0.2203 tries to shift op by 144; fix this program [ 229.523095][T10876] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2211'. [ 229.533293][T10878] futex_wake_op: syz.0.2212 tries to shift op by 144; fix this program [ 229.582851][T10886] FAULT_INJECTION: forcing a failure. [ 229.582851][T10886] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 229.595991][T10886] CPU: 0 UID: 0 PID: 10886 Comm: syz.0.2216 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 229.606418][T10886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 229.616503][T10886] Call Trace: [ 229.619762][T10886] [ 229.622671][T10886] dump_stack_lvl+0xf2/0x150 [ 229.627244][T10886] dump_stack+0x15/0x20 [ 229.631382][T10886] should_fail_ex+0x223/0x230 [ 229.636098][T10886] should_fail+0xb/0x10 [ 229.640235][T10886] should_fail_usercopy+0x1a/0x20 [ 229.645289][T10886] strncpy_from_user+0x25/0x200 [ 229.650163][T10886] ? __rcu_read_unlock+0x34/0x70 [ 229.655098][T10886] strncpy_from_user_nofault+0x66/0xe0 [ 229.660555][T10886] bpf_probe_read_user_str+0x2a/0x70 [ 229.665830][T10886] bpf_prog_02a70dbeb5f742df+0x43/0x45 [ 229.671322][T10886] bpf_trace_run2+0x104/0x1d0 [ 229.675988][T10886] ? selinux_release_secctx+0x15/0x20 [ 229.681399][T10886] ? selinux_release_secctx+0x15/0x20 [ 229.686955][T10886] __traceiter_kfree+0x2b/0x50 [ 229.691766][T10886] ? selinux_release_secctx+0x15/0x20 [ 229.697192][T10886] kfree+0x247/0x2f0 [ 229.701157][T10886] ? security_sid_to_context+0x27/0x30 [ 229.706634][T10886] selinux_release_secctx+0x15/0x20 [ 229.711883][T10886] security_release_secctx+0x38/0x50 [ 229.717307][T10886] audit_log_task_context+0xfc/0x1b0 [ 229.722576][T10886] audit_log_task+0xfb/0x180 [ 229.727165][T10886] audit_seccomp+0x68/0x130 [ 229.731669][T10886] __seccomp_filter+0x6fa/0x1180 [ 229.736615][T10886] ? proc_fail_nth_write+0x12a/0x150 [ 229.741945][T10886] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 229.747565][T10886] ? vfs_write+0x580/0x910 [ 229.751996][T10886] ? __fget_files+0x1d4/0x210 [ 229.756758][T10886] __secure_computing+0x9f/0x1c0 [ 229.761797][T10886] syscall_trace_enter+0xd1/0x1f0 [ 229.766806][T10886] ? fpregs_assert_state_consistent+0x83/0xa0 [ 229.772859][T10886] do_syscall_64+0xaa/0x1c0 [ 229.777391][T10886] ? clear_bhb_loop+0x55/0xb0 [ 229.782054][T10886] ? clear_bhb_loop+0x55/0xb0 [ 229.786734][T10886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.792614][T10886] RIP: 0033:0x7f4f7e8cdff9 [ 229.797038][T10886] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.816667][T10886] RSP: 002b:00007f4f7d547038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 229.825124][T10886] RAX: ffffffffffffffda RBX: 00007f4f7ea85f80 RCX: 00007f4f7e8cdff9 [ 229.833168][T10886] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 229.841129][T10886] RBP: 00007f4f7d547090 R08: 0000000000000000 R09: 0000000000000000 [ 229.849103][T10886] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 229.857177][T10886] R13: 0000000000000000 R14: 00007f4f7ea85f80 R15: 00007fff769f51d8 [ 229.865227][T10886] [ 229.887786][T10895] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2219'. [ 229.932445][T10895] hub 8-0:1.0: USB hub found [ 229.940127][T10895] hub 8-0:1.0: 8 ports detected [ 229.978998][T10907] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2225'. [ 230.050897][T10921] loop3: detected capacity change from 0 to 1024 [ 230.066171][T10926] loop1: detected capacity change from 0 to 1024 [ 230.079646][T10921] EXT4-fs error (device loop3): ext4_lookup:1813: inode #15: comm syz.3.2232: iget: bad extended attribute block 8388352 [ 230.093274][T10921] EXT4-fs (loop3): Remounting filesystem read-only [ 230.097064][T10926] EXT4-fs error (device loop1): ext4_lookup:1813: inode #15: comm syz.1.2234: iget: bad extended attribute block 8388352 [ 230.113583][T10926] EXT4-fs (loop1): Remounting filesystem read-only [ 230.173207][T10940] Failed to initialize the IGMP autojoin socket (err -2) [ 230.198902][T10943] loop4: detected capacity change from 0 to 512 [ 230.217419][T10940] 9pnet_fd: Insufficient options for proto=fd [ 230.240259][T10943] EXT4-fs: Ignoring removed nobh option [ 230.246819][T10943] EXT4-fs: Ignoring removed nobh option [ 230.267310][T10947] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2240'. [ 230.290033][T10943] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 230.316339][T10943] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2239: invalid indirect mapped block 2683928664 (level 1) [ 230.334352][T10943] EXT4-fs (loop4): 1 truncate cleaned up [ 230.343454][ T984] kernel write not supported for file bpf-prog (pid: 984 comm: kworker/0:2) [ 230.380015][T10956] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2244'. [ 230.400692][T10958] loop4: detected capacity change from 0 to 512 [ 230.408550][T10958] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 230.420937][T10958] EXT4-fs (loop4): 1 orphan inode deleted [ 230.426836][T10958] EXT4-fs (loop4): 1 truncate cleaned up [ 230.436096][T10958] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 230.450610][T10958] EXT4-fs (loop4): Remounting filesystem read-only [ 230.562725][T10958] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 230.572253][T10958] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 230.581664][T10958] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 230.591290][T10958] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 230.600278][T10958] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 230.609809][T10958] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=13 [ 230.615354][T10963] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=16 [ 230.627375][T10963] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=16 [ 230.636825][T10963] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=16 [ 230.688197][T10965] loop4: detected capacity change from 0 to 512 [ 230.707189][T10965] ext4 filesystem being mounted at /353/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.765623][T10973] loop4: detected capacity change from 0 to 512 [ 230.773379][T10973] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2250: corrupted in-inode xattr: invalid ea_ino [ 230.786977][T10973] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.2250: couldn't read orphan inode 15 (err -117) [ 230.826512][T10976] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10976 comm=syz.4.2251 [ 230.906695][T10984] loop4: detected capacity change from 0 to 512 [ 230.927233][T10984] ext4 filesystem being mounted at /361/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.980777][T10992] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2258'. [ 231.002401][T10994] loop4: detected capacity change from 0 to 512 [ 231.016218][T10994] ext4 filesystem being mounted at /365/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.428479][T11008] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2263'. [ 231.438145][T11008] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2263'. [ 231.952940][T11021] loop4: detected capacity change from 0 to 512 [ 231.968040][T11021] ext4 filesystem being mounted at /372/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.023152][T11036] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2274'. [ 232.032095][T11036] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2274'. [ 232.063094][T11047] FAULT_INJECTION: forcing a failure. [ 232.063094][T11047] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 232.076822][T11047] CPU: 1 UID: 0 PID: 11047 Comm: syz.2.2278 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 232.087237][T11047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 232.097272][T11047] Call Trace: [ 232.100586][T11047] [ 232.103553][T11047] dump_stack_lvl+0xf2/0x150 [ 232.108155][T11047] dump_stack+0x15/0x20 [ 232.112371][T11047] should_fail_ex+0x223/0x230 [ 232.117083][T11047] should_fail+0xb/0x10 [ 232.121287][T11047] should_fail_usercopy+0x1a/0x20 [ 232.126294][T11047] _copy_from_user+0x1e/0xd0 [ 232.130867][T11047] __se_sys_mount+0x119/0x2d0 [ 232.135612][T11047] ? ksys_write+0x17a/0x1b0 [ 232.140108][T11047] __x64_sys_mount+0x67/0x80 [ 232.144684][T11047] x64_sys_call+0x203e/0x2d60 [ 232.149363][T11047] do_syscall_64+0xc9/0x1c0 [ 232.153886][T11047] ? clear_bhb_loop+0x55/0xb0 [ 232.158619][T11047] ? clear_bhb_loop+0x55/0xb0 [ 232.163337][T11047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.169243][T11047] RIP: 0033:0x7ff66386dff9 [ 232.173643][T11047] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.193409][T11047] RSP: 002b:00007ff6624e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 232.201805][T11047] RAX: ffffffffffffffda RBX: 00007ff663a25f80 RCX: 00007ff66386dff9 [ 232.209756][T11047] RDX: 0000000020000180 RSI: 0000000020000140 RDI: 0000000000000000 [ 232.217785][T11047] RBP: 00007ff6624e7090 R08: 0000000020000200 R09: 0000000000000000 [ 232.225741][T11047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 232.233698][T11047] R13: 0000000000000000 R14: 00007ff663a25f80 R15: 00007ffd64a7d788 [ 232.241728][T11047] [ 232.247756][ T3333] kernel write not supported for file bpf-prog (pid: 3333 comm: kworker/1:2) [ 232.278074][T11053] ieee802154 phy0 wpan0: encryption failed: -22 [ 232.317288][T11057] loop4: detected capacity change from 0 to 2048 [ 232.328276][T11061] loop2: detected capacity change from 0 to 256 [ 232.335859][T11061] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 232.349616][T11057] FAULT_INJECTION: forcing a failure. [ 232.349616][T11057] name failslab, interval 1, probability 0, space 0, times 0 [ 232.363203][T11057] CPU: 1 UID: 0 PID: 11057 Comm: syz.4.2283 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 232.373631][T11057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 232.383683][T11057] Call Trace: [ 232.386966][T11057] [ 232.389892][T11057] dump_stack_lvl+0xf2/0x150 [ 232.394504][T11057] dump_stack+0x15/0x20 [ 232.398656][T11057] should_fail_ex+0x223/0x230 [ 232.403441][T11057] ? ext4_find_extent+0x172/0x7c0 [ 232.408445][T11057] should_failslab+0x8f/0xb0 [ 232.413049][T11057] __kmalloc_noprof+0xa5/0x370 [ 232.417812][T11057] ? event_sched_in+0x63f/0x6d0 [ 232.422729][T11057] ext4_find_extent+0x172/0x7c0 [ 232.427566][T11057] ? bsearch+0x98/0xc0 [ 232.431650][T11057] ? __pfx_cmp_ex_search+0x10/0x10 [ 232.436833][T11057] ? strncpy_from_user+0x16d/0x200 [ 232.441934][T11057] ext4_ext_map_blocks+0x11f/0x35c0 [ 232.447117][T11057] ? strncpy_from_user+0x16d/0x200 [ 232.452294][T11057] ? cmp_ex_search+0x56/0x70 [ 232.456929][T11057] ? bsearch+0x98/0xc0 [ 232.460993][T11057] ? strncpy_from_user+0x16d/0x200 [ 232.466091][T11057] ? search_extable+0x54/0x80 [ 232.470781][T11057] ? strncpy_from_user+0x16d/0x200 [ 232.475931][T11057] ? strncpy_from_user+0x16d/0x200 [ 232.481033][T11057] ? down_read+0x171/0x4b0 [ 232.485437][T11057] ext4_map_query_blocks+0x71/0x180 [ 232.490622][T11057] ext4_map_blocks+0x238/0xcf0 [ 232.495416][T11057] ? exc_page_fault+0x4fc/0x650 [ 232.500313][T11057] ? xa_load+0xb9/0xe0 [ 232.504427][T11057] ext4_getblk+0x112/0x500 [ 232.508841][T11057] ext4_bread_batch+0x5b/0x360 [ 232.513591][T11057] __ext4_find_entry+0xa1d/0x1090 [ 232.518608][T11057] ? d_alloc_parallel+0xbfe/0xc80 [ 232.523616][T11057] ? selinux_inode_permission+0x341/0x410 [ 232.529331][T11057] ext4_lookup+0xba/0x390 [ 232.533658][T11057] __lookup_slow+0x184/0x250 [ 232.538242][T11057] lookup_slow+0x3c/0x60 [ 232.542519][T11057] walk_component+0x1f5/0x230 [ 232.547236][T11057] ? path_lookupat+0xfd/0x2b0 [ 232.551904][T11057] path_lookupat+0x10a/0x2b0 [ 232.556501][T11057] filename_lookup+0x127/0x300 [ 232.561253][T11057] user_path_at+0x3c/0x110 [ 232.565653][T11057] __se_sys_mount+0x248/0x2d0 [ 232.570322][T11057] ? fput+0x14e/0x190 [ 232.574316][T11057] __x64_sys_mount+0x67/0x80 [ 232.578893][T11057] x64_sys_call+0x203e/0x2d60 [ 232.583552][T11057] do_syscall_64+0xc9/0x1c0 [ 232.588089][T11057] ? clear_bhb_loop+0x55/0xb0 [ 232.592798][T11057] ? clear_bhb_loop+0x55/0xb0 [ 232.597481][T11057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.603424][T11057] RIP: 0033:0x7f7cd1b7dff9 [ 232.607817][T11057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.627569][T11057] RSP: 002b:00007f7cd07f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 232.635978][T11057] RAX: ffffffffffffffda RBX: 00007f7cd1d35f80 RCX: 00007f7cd1b7dff9 [ 232.643938][T11057] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000000 [ 232.651937][T11057] RBP: 00007f7cd07f7090 R08: 0000000000000000 R09: 0000000000000000 [ 232.659888][T11057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 232.667842][T11057] R13: 0000000000000000 R14: 00007f7cd1d35f80 R15: 00007fff22fae198 [ 232.675796][T11057] [ 232.833981][T11095] loop4: detected capacity change from 0 to 1024 [ 232.841305][T11095] EXT4-fs: Ignoring removed orlov option [ 232.847313][T11095] EXT4-fs: Ignoring removed nomblk_io_submit option [ 233.126265][T11102] loop4: detected capacity change from 1024 to 1023 [ 233.128419][T11100] loop3: detected capacity change from 0 to 256 [ 233.140202][T11100] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 233.178383][ T29] kauditd_printk_skb: 912 callbacks suppressed [ 233.178396][ T29] audit: type=1326 audit(1727617409.881:19504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.3.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 233.208682][ T29] audit: type=1326 audit(1727617409.881:19505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.3.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 233.233729][ T29] audit: type=1326 audit(1727617409.881:19506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.3.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 233.257433][ T29] audit: type=1326 audit(1727617409.881:19507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.3.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 233.281058][ T29] audit: type=1326 audit(1727617409.881:19508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.3.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 233.304773][ T29] audit: type=1326 audit(1727617409.881:19509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.3.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 233.328502][ T29] audit: type=1326 audit(1727617409.881:19510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.3.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 233.352080][ T29] audit: type=1326 audit(1727617409.881:19511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.3.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 233.375696][ T29] audit: type=1326 audit(1727617409.881:19512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.3.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 233.399250][ T29] audit: type=1326 audit(1727617409.881:19513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11107 comm="syz.3.2304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02d947dff9 code=0x7ffc0000 [ 233.436545][T11121] Failed to initialize the IGMP autojoin socket (err -2) [ 233.447969][T11123] loop1: detected capacity change from 0 to 1024 [ 233.468296][T11123] EXT4-fs error (device loop1): ext4_lookup:1813: inode #15: comm syz.1.2311: iget: bad extended attribute block 8388352 [ 233.481200][T11123] EXT4-fs (loop1): Remounting filesystem read-only [ 233.487861][T11126] IPv6: Can't replace route, no match found [ 233.549319][T11128] loop3: detected capacity change from 0 to 256 [ 233.565683][T11128] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 233.584138][T11132] syz.0.2313[11132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.584209][T11132] syz.0.2313[11132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.603346][T11132] syz.0.2313[11132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.665100][ T28] bio_check_eod: 199 callbacks suppressed [ 233.665117][ T28] kworker/u8:1: attempt to access beyond end of device [ 233.665117][ T28] loop4: rw=1, sector=288, nr_sectors = 736 limit=1023 [ 233.696069][ T28] EXT4-fs warning (device loop4): ext4_end_bio:346: I/O error 10 writing to inode 15 starting block 144) [ 233.707830][ T28] Buffer I/O error on device loop4, logical block 144 [ 233.714598][ T28] Buffer I/O error on device loop4, logical block 145 [ 233.721345][ T28] Buffer I/O error on device loop4, logical block 146 [ 233.728083][ T28] Buffer I/O error on device loop4, logical block 147 [ 233.734903][ T28] Buffer I/O error on device loop4, logical block 148 [ 233.741732][ T28] Buffer I/O error on device loop4, logical block 149 [ 233.748592][ T28] Buffer I/O error on device loop4, logical block 150 [ 233.755384][ T28] Buffer I/O error on device loop4, logical block 151 [ 233.762419][ T28] Buffer I/O error on device loop4, logical block 152 [ 233.769225][ T28] Buffer I/O error on device loop4, logical block 153 [ 233.835861][T11163] loop2: detected capacity change from 0 to 256 [ 233.843344][T11163] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 233.868147][T11167] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11167 comm=syz.2.2329 [ 233.951707][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.012526][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.048941][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.091659][T11189] Failed to initialize the IGMP autojoin socket (err -2) [ 234.109378][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.154228][T11213] FAULT_INJECTION: forcing a failure. [ 234.154228][T11213] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 234.168084][T11213] CPU: 1 UID: 0 PID: 11213 Comm: syz.0.2346 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 234.178586][T11213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 234.188627][T11213] Call Trace: [ 234.191960][T11213] [ 234.194925][T11213] dump_stack_lvl+0xf2/0x150 [ 234.199548][T11213] dump_stack+0x15/0x20 [ 234.203683][T11213] should_fail_ex+0x223/0x230 [ 234.208351][T11213] should_fail+0xb/0x10 [ 234.212497][T11213] should_fail_usercopy+0x1a/0x20 [ 234.217611][T11213] strncpy_from_user+0x25/0x200 [ 234.222494][T11213] ? __rcu_read_unlock+0x34/0x70 [ 234.227446][T11213] strncpy_from_user_nofault+0x66/0xe0 [ 234.232951][T11213] bpf_probe_read_user_str+0x2a/0x70 [ 234.238231][T11213] bpf_prog_02a70dbeb5f742df+0x43/0x45 [ 234.243764][T11213] bpf_trace_run2+0x104/0x1d0 [ 234.248485][T11213] ? fib_nl2rule+0xc36/0xcb0 [ 234.253082][T11213] ? fib_nl2rule+0xc36/0xcb0 [ 234.257692][T11213] __traceiter_kfree+0x2b/0x50 [ 234.262524][T11213] ? fib_nl2rule+0xc36/0xcb0 [ 234.267121][T11213] kfree+0x247/0x2f0 [ 234.271001][T11213] ? __kmalloc_noprof+0x203/0x370 [ 234.276165][T11213] fib_nl2rule+0xc36/0xcb0 [ 234.280620][T11213] fib_nl_newrule+0x2b4/0xf70 [ 234.285299][T11213] ? __rcu_read_unlock+0x4e/0x70 [ 234.290229][T11213] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 234.296147][T11213] ? __perf_event_task_sched_out+0x111/0xfe0 [ 234.302107][T11213] ? __dequeue_entity+0x22/0x310 [ 234.307028][T11213] ? tracing_record_taskinfo_sched_switch+0x6f/0x270 [ 234.313761][T11213] ? _raw_spin_unlock+0x26/0x50 [ 234.318615][T11213] ? finish_task_switch+0xb5/0x2b0 [ 234.323712][T11213] ? __pfx_fib_nl_newrule+0x10/0x10 [ 234.328899][T11213] rtnetlink_rcv_msg+0x6aa/0x710 [ 234.333855][T11213] ? ref_tracker_free+0x3a5/0x410 [ 234.338863][T11213] ? __dev_queue_xmit+0x161/0x1fe0 [ 234.343982][T11213] netlink_rcv_skb+0x12c/0x230 [ 234.348751][T11213] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 234.354253][T11213] rtnetlink_rcv+0x1c/0x30 [ 234.358649][T11213] netlink_unicast+0x599/0x670 [ 234.363422][T11213] netlink_sendmsg+0x5cc/0x6e0 [ 234.368193][T11213] ? __pfx_netlink_sendmsg+0x10/0x10 [ 234.373521][T11213] __sock_sendmsg+0x140/0x180 [ 234.378197][T11213] ____sys_sendmsg+0x312/0x410 [ 234.383012][T11213] __sys_sendmsg+0x1d9/0x270 [ 234.387654][T11213] __x64_sys_sendmsg+0x46/0x50 [ 234.392418][T11213] x64_sys_call+0x2689/0x2d60 [ 234.397078][T11213] do_syscall_64+0xc9/0x1c0 [ 234.401616][T11213] ? clear_bhb_loop+0x55/0xb0 [ 234.406283][T11213] ? clear_bhb_loop+0x55/0xb0 [ 234.410989][T11213] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 234.416873][T11213] RIP: 0033:0x7f4f7e8cdff9 [ 234.421288][T11213] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.440944][T11213] RSP: 002b:00007f4f7d547038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 234.449448][T11213] RAX: ffffffffffffffda RBX: 00007f4f7ea85f80 RCX: 00007f4f7e8cdff9 [ 234.457566][T11213] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 234.465553][T11213] RBP: 00007f4f7d547090 R08: 0000000000000000 R09: 0000000000000000 [ 234.473507][T11213] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 234.481492][T11213] R13: 0000000000000000 R14: 00007f4f7ea85f80 R15: 00007fff769f51d8 [ 234.489447][T11213] [ 234.507314][T11189] chnl_net:caif_netlink_parms(): no params data found [ 234.536082][ T28] veth0_to_bond: left allmulticast mode [ 234.541756][ T28] veth0_to_bond: left promiscuous mode [ 234.547422][ T28] bridge0: port 3(veth0_to_bond) entered disabled state [ 234.556644][ T28] bridge_slave_1: left allmulticast mode [ 234.563014][ T28] bridge_slave_1: left promiscuous mode [ 234.568744][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.577150][ T28] bridge_slave_0: left allmulticast mode [ 234.582800][ T28] bridge_slave_0: left promiscuous mode [ 234.589589][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.681716][T11229] Failed to initialize the IGMP autojoin socket (err -2) [ 234.717315][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.736504][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.750145][T11242] loop2: detected capacity change from 0 to 512 [ 234.751165][ T28] bond0 (unregistering): Released all slaves [ 234.779680][T11242] ext4 filesystem being mounted at /480/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.808104][ T28] tipc: Left network mode [ 234.843556][T11189] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.850753][T11189] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.868251][T11189] bridge_slave_0: entered allmulticast mode [ 234.881738][T11189] bridge_slave_0: entered promiscuous mode [ 234.889345][T11189] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.896442][T11189] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.907947][T11189] bridge_slave_1: entered allmulticast mode [ 234.914499][T11189] bridge_slave_1: entered promiscuous mode [ 234.936243][T11265] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2367'. [ 234.945233][T11265] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2367'. [ 234.958757][ T28] hsr_slave_0: left promiscuous mode [ 234.964713][ T28] hsr_slave_1: left promiscuous mode [ 234.995234][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.002664][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 235.010722][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 235.018408][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 235.027161][ T28] veth1_macvtap: left promiscuous mode [ 235.032709][ T28] veth0_macvtap: left promiscuous mode [ 235.039149][ T28] veth1_vlan: left promiscuous mode [ 235.044397][ T28] veth0_vlan: left promiscuous mode [ 235.088206][T11280] loop2: detected capacity change from 0 to 512 [ 235.159674][T11280] ext4 filesystem being mounted at /485/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.202115][T11289] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 235.211490][ T28] team0 (unregistering): Port device team_slave_1 removed [ 235.225481][ T28] team0 (unregistering): Port device team_slave_0 removed [ 235.228195][T11293] Failed to initialize the IGMP autojoin socket (err -2) [ 235.260895][T11300] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2379'. [ 235.270198][T11300] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2379'. [ 235.300861][T11189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.319559][T11189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.356180][T11189] team0: Port device team_slave_0 added [ 235.391819][T11189] team0: Port device team_slave_1 added [ 235.412596][T11189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.420591][T11189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.425798][T11314] loop2: detected capacity change from 0 to 512 [ 235.447480][T11189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.466648][T11310] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 235.475180][T11314] ext4 filesystem being mounted at /488/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.477450][T11310] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 235.502642][T11315] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2384'. [ 235.520303][T11189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.527393][T11189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.553542][T11189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.590649][T11189] hsr_slave_0: entered promiscuous mode [ 235.598139][T11189] hsr_slave_1: entered promiscuous mode [ 235.607833][T11189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.607846][T11189] Cannot create hsr debugfs directory [ 235.667756][T11324] batadv0: entered promiscuous mode [ 235.673668][T11324] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 235.682547][T11324] batadv0: left promiscuous mode [ 235.751661][T11331] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2392'. [ 235.797428][T11335] tmpfs: Bad value for 'mpol' [ 235.813661][T11333] loop3: detected capacity change from 0 to 512 [ 235.822113][T11333] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 235.878247][T11349] FAULT_INJECTION: forcing a failure. [ 235.878247][T11349] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 235.891994][T11349] CPU: 1 UID: 0 PID: 11349 Comm: syz.3.2399 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 235.902441][T11349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 235.912486][T11349] Call Trace: [ 235.915755][T11349] [ 235.918712][T11349] dump_stack_lvl+0xf2/0x150 [ 235.923300][T11349] dump_stack+0x15/0x20 [ 235.927443][T11349] should_fail_ex+0x223/0x230 [ 235.932120][T11349] should_fail+0xb/0x10 [ 235.936383][T11349] should_fail_usercopy+0x1a/0x20 [ 235.941404][T11349] strncpy_from_user+0x25/0x200 [ 235.946245][T11349] ? __rcu_read_unlock+0x34/0x70 [ 235.951179][T11349] strncpy_from_user_nofault+0x66/0xe0 [ 235.956756][T11349] bpf_probe_read_user_str+0x2a/0x70 [ 235.962031][T11349] bpf_prog_02a70dbeb5f742df+0x43/0x45 [ 235.967475][T11349] bpf_trace_run2+0x104/0x1d0 [ 235.972290][T11349] ? audit_log_d_path+0x1f0/0x250 [ 235.977306][T11349] ? audit_log_d_path+0x1f0/0x250 [ 235.982400][T11349] kfree+0x247/0x2f0 [ 235.986289][T11349] audit_log_d_path+0x1f0/0x250 [ 235.991177][T11349] audit_log_d_path_exe+0x42/0x70 [ 235.996225][T11349] audit_log_task+0x155/0x180 [ 236.000891][T11349] audit_seccomp+0x68/0x130 [ 236.005383][T11349] __seccomp_filter+0x6fa/0x1180 [ 236.010331][T11349] ? proc_fail_nth_write+0x12a/0x150 [ 236.015613][T11349] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 236.021292][T11349] ? vfs_write+0x580/0x910 [ 236.025737][T11349] ? __fget_files+0x1d4/0x210 [ 236.030477][T11349] __secure_computing+0x9f/0x1c0 [ 236.035408][T11349] syscall_trace_enter+0xd1/0x1f0 [ 236.040428][T11349] ? fpregs_assert_state_consistent+0x83/0xa0 [ 236.046537][T11349] do_syscall_64+0xaa/0x1c0 [ 236.051100][T11349] ? clear_bhb_loop+0x55/0xb0 [ 236.055776][T11349] ? clear_bhb_loop+0x55/0xb0 [ 236.060449][T11349] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.066367][T11349] RIP: 0033:0x7f02d947dff9 [ 236.070766][T11349] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.090428][T11349] RSP: 002b:00007f02d80f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 236.098979][T11349] RAX: ffffffffffffffda RBX: 00007f02d9635f80 RCX: 00007f02d947dff9 [ 236.106938][T11349] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000020000200 [ 236.114897][T11349] RBP: 00007f02d80f7090 R08: 0000000000000000 R09: 0000000000000000 [ 236.122854][T11349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.130813][T11349] R13: 0000000000000000 R14: 00007f02d9635f80 R15: 00007fffe2fd7498 [ 236.138796][T11349] [ 236.171292][T11355] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2402'. [ 236.217144][T11359] netlink: 'syz.0.2403': attribute type 2 has an invalid length. [ 236.224967][T11359] netlink: 'syz.0.2403': attribute type 9 has an invalid length. [ 236.232683][T11359] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.2403'. [ 236.249338][T11359] netlink: 'syz.0.2403': attribute type 3 has an invalid length. [ 236.257833][T11189] netdevsim netdevsim4 netdevsim0: renamed from eth1 [ 236.268877][T11189] netdevsim netdevsim4 netdevsim1: renamed from eth2 [ 236.280802][T11189] netdevsim netdevsim4 netdevsim2: renamed from eth3 [ 236.297323][T11189] netdevsim netdevsim4 netdevsim3: renamed from eth4 [ 236.352081][T11365] loop3: detected capacity change from 0 to 128 [ 236.395071][T11365] netlink: 'syz.3.2407': attribute type 2 has an invalid length. [ 236.402915][T11365] netlink: 'syz.3.2407': attribute type 9 has an invalid length. [ 236.410818][T11365] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.2407'. [ 236.438916][T11189] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.448824][T11365] netlink: 'syz.3.2407': attribute type 3 has an invalid length. [ 236.463278][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.470547][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.492273][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.499401][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.540069][T11369] loop3: detected capacity change from 0 to 512 [ 236.549446][ T8306] EXT4-fs unmount: 109 callbacks suppressed [ 236.549461][ T8306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.594495][T11369] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 236.612123][T11378] loop1: detected capacity change from 0 to 2048 [ 236.617517][T11189] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.628852][T11189] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.669779][T11378] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842e01c, mo2=0082] [ 236.679133][T11378] System zones: 0-7 [ 236.683389][T11378] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.707652][T11378] EXT4-fs (loop1): shut down requested (1) [ 236.716816][T11378] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 236.727945][T11189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.736490][T11378] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 236.776727][ T8306] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=11 [ 236.799485][T11402] loop2: detected capacity change from 0 to 512 [ 236.824736][ T8306] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=11 [ 236.828871][T11399] loop3: detected capacity change from 0 to 1024 [ 236.837358][ T8306] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=11 [ 236.858028][T11402] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.871833][ T8306] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=11 [ 236.878519][T11402] ext4 filesystem being mounted at /496/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 236.888604][ T8306] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=11 [ 236.901669][T11402] tmpfs: Bad value for 'mpol' [ 236.938345][T11399] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.952960][ T8306] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=11 [ 236.963895][T11415] futex_wake_op: syz.0.2423 tries to shift op by 144; fix this program [ 236.971137][ T8306] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=11 [ 236.981245][ T8306] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=11 [ 236.981400][T11399] EXT4-fs error (device loop3): ext4_lookup:1813: inode #15: comm syz.3.2420: iget: bad extended attribute block 8388352 [ 237.001260][ T4593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.004967][T11399] EXT4-fs (loop3): Remounting filesystem read-only [ 237.076559][T11189] veth0_vlan: entered promiscuous mode [ 237.105432][T11189] veth1_vlan: entered promiscuous mode [ 237.151910][T11189] veth0_macvtap: entered promiscuous mode [ 237.183720][T11189] veth1_macvtap: entered promiscuous mode [ 237.196902][ T8306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.224259][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.238154][T11435] loop2: detected capacity change from 0 to 1024 [ 237.251511][T11428] FAULT_INJECTION: forcing a failure. [ 237.251511][T11428] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 237.264627][T11428] CPU: 0 UID: 0 PID: 11428 Comm: syz.0.2426 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 237.265152][T11435] EXT4-fs: Ignoring removed orlov option [ 237.275098][T11428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 237.275111][T11428] Call Trace: [ 237.275148][T11428] [ 237.275155][T11428] dump_stack_lvl+0xf2/0x150 [ 237.275178][T11428] dump_stack+0x15/0x20 [ 237.275196][T11428] should_fail_ex+0x223/0x230 [ 237.275256][T11428] should_fail+0xb/0x10 [ 237.275306][T11428] should_fail_usercopy+0x1a/0x20 [ 237.275347][T11428] _copy_from_user+0x1e/0xd0 [ 237.275369][T11428] kstrtouint_from_user+0x76/0xe0 [ 237.275394][T11428] ? 0xffffffff81000000 [ 237.275415][T11428] proc_fail_nth_write+0x4f/0x150 [ 237.275480][T11428] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 237.275504][T11428] vfs_write+0x26c/0x910 [ 237.275544][T11428] ? __fget_files+0x1d4/0x210 [ 237.275579][T11428] ksys_write+0xeb/0x1b0 [ 237.275756][T11428] __x64_sys_write+0x42/0x50 [ 237.275802][T11428] x64_sys_call+0x27dd/0x2d60 [ 237.275826][T11428] do_syscall_64+0xc9/0x1c0 [ 237.275844][T11428] ? clear_bhb_loop+0x55/0xb0 [ 237.275917][T11428] ? clear_bhb_loop+0x55/0xb0 [ 237.275947][T11428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.276052][T11428] RIP: 0033:0x7f4f7e8ccadf [ 237.276068][T11428] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 237.276084][T11428] RSP: 002b:00007f4f7d547030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 237.276104][T11428] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4f7e8ccadf [ 237.276115][T11428] RDX: 0000000000000001 RSI: 00007f4f7d5470a0 RDI: 0000000000000003 [ 237.276127][T11428] RBP: 00007f4f7d547090 R08: 0000000000000000 R09: 0000000000000000 [ 237.281805][T11435] EXT4-fs: Ignoring removed nomblk_io_submit option [ 237.291806][T11428] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 237.291820][T11428] R13: 0000000000000000 R14: 00007f4f7ea85f80 R15: 00007fff769f51d8 [ 237.291894][T11428] [ 237.296525][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.467509][T11435] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.472581][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.482344][T11435] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 237.487261][T11189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.532549][T11435] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 237.533281][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.551718][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.564367][T11189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.581458][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.596356][T11435] bridge0: port 4(syz_tun) entered disabled state [ 237.603012][T11435] bridge0: port 3(veth0_to_bond) entered disabled state [ 237.610089][T11435] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.617279][T11435] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.637128][T11189] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 237.654026][T11453] syz_tun: left allmulticast mode [ 237.660329][T11453] syz_tun: left promiscuous mode [ 237.666613][T11453] bridge0: port 4(syz_tun) entered disabled state [ 237.666637][T11455] workqueue: Failed to create a rescuer kthread for wq "phy11": -EINTR [ 237.674693][T11453] veth0_to_bond: left allmulticast mode [ 237.689534][T11453] veth0_to_bond: left promiscuous mode [ 237.695743][T11453] bridge0: port 3(veth0_to_bond) entered disabled state [ 237.703406][T11453] bridge_slave_1: left allmulticast mode [ 237.710052][T11453] bridge_slave_1: left promiscuous mode [ 237.716732][T11453] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.726299][T11463] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 237.726334][T11453] bridge_slave_0: left allmulticast mode [ 237.740650][T11453] bridge_slave_0: left promiscuous mode [ 237.747149][T11453] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.799852][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.812966][T11189] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 237.831773][T11189] wireguard: wg0: Could not create IPv4 socket [ 237.844023][T11189] wireguard: wg1: Could not create IPv4 socket [ 237.860620][T11437] Failed to initialize the IGMP autojoin socket (err -2) [ 237.861701][T11189] wireguard: wg2: Could not create IPv4 socket [ 237.879765][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.910105][T11470] loop4: detected capacity change from 0 to 256 [ 237.919048][T11470] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 237.961133][ T28] bridge_slave_1: left allmulticast mode [ 237.966988][ T28] bridge_slave_1: left promiscuous mode [ 237.972721][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.989361][ T28] bridge_slave_0: left allmulticast mode [ 237.995072][ T28] bridge_slave_0: left promiscuous mode [ 238.000735][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.157415][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 238.168725][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 238.179311][ T28] bond0 (unregistering): Released all slaves [ 238.188080][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 238.188092][ T29] audit: type=1326 audit(1727617414.891:20271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11473 comm="syz.4.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3b759b4fa7 code=0x7ffc0000 [ 238.188437][ T28] bond1 (unregistering): Released all slaves [ 238.194500][ T29] audit: type=1326 audit(1727617414.891:20272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11473 comm="syz.4.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3b75959959 code=0x7ffc0000 [ 238.247347][ T29] audit: type=1326 audit(1727617414.891:20273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11473 comm="syz.4.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f3b759bdff9 code=0x7ffc0000 [ 238.271155][ T29] audit: type=1326 audit(1727617414.921:20274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11473 comm="syz.4.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3b759b4fa7 code=0x7ffc0000 [ 238.294668][ T29] audit: type=1326 audit(1727617414.921:20275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11473 comm="syz.4.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3b75959959 code=0x7ffc0000 [ 238.318212][ T29] audit: type=1326 audit(1727617414.921:20276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11473 comm="syz.4.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f3b759bdff9 code=0x7ffc0000 [ 238.341745][ T29] audit: type=1326 audit(1727617414.921:20277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11473 comm="syz.4.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3b759b4fa7 code=0x7ffc0000 [ 238.365210][ T29] audit: type=1326 audit(1727617414.921:20278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11473 comm="syz.4.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3b75959959 code=0x7ffc0000 [ 238.388685][ T29] audit: type=1326 audit(1727617414.921:20279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11473 comm="syz.4.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7f3b759bdff9 code=0x7ffc0000 [ 238.412302][ T29] audit: type=1326 audit(1727617414.921:20280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11473 comm="syz.4.2437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3b759b4fa7 code=0x7ffc0000 [ 238.436797][ T4593] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.456809][T11491] hsr_slave_1 (unregistering): left promiscuous mode [ 238.475915][ T28] hsr_slave_0: left promiscuous mode [ 238.481970][ T28] hsr_slave_1: left promiscuous mode [ 238.489668][ T28] veth1_macvtap: left promiscuous mode [ 238.495225][ T28] veth0_macvtap: left promiscuous mode [ 238.500859][ T28] veth1_vlan: left promiscuous mode [ 238.506270][ T28] veth0_vlan: left promiscuous mode [ 238.521530][T11498] loop2: detected capacity change from 0 to 256 [ 238.529219][T11498] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 238.587011][ T28] team0 (unregistering): Port device team_slave_1 removed [ 238.597085][ T28] team0 (unregistering): Port device team_slave_0 removed [ 238.661327][T11472] Failed to initialize the IGMP autojoin socket (err -2) [ 238.849913][T11524] syz.4.2455[11524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.849990][T11524] syz.4.2455[11524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.862313][T11524] syz.4.2455[11524] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.936814][T11538] FAULT_INJECTION: forcing a failure. [ 238.936814][T11538] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 238.961656][T11538] CPU: 0 UID: 0 PID: 11538 Comm: syz.2.2459 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 238.972068][T11538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 238.982174][T11538] Call Trace: [ 238.985437][T11538] [ 238.988352][T11538] dump_stack_lvl+0xf2/0x150 [ 238.992932][T11538] dump_stack+0x15/0x20 [ 238.997071][T11538] should_fail_ex+0x223/0x230 [ 239.001754][T11538] should_fail+0xb/0x10 [ 239.005960][T11538] should_fail_usercopy+0x1a/0x20 [ 239.010978][T11538] _copy_from_user+0x1e/0xd0 [ 239.015559][T11538] copy_msghdr_from_user+0x54/0x2a0 [ 239.020801][T11538] __sys_sendmsg+0x171/0x270 [ 239.025395][T11538] __x64_sys_sendmsg+0x46/0x50 [ 239.030237][T11538] x64_sys_call+0x2689/0x2d60 [ 239.034966][T11538] do_syscall_64+0xc9/0x1c0 [ 239.039475][T11538] ? clear_bhb_loop+0x55/0xb0 [ 239.044217][T11538] ? clear_bhb_loop+0x55/0xb0 [ 239.048888][T11538] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 239.054822][T11538] RIP: 0033:0x7ff66386dff9 [ 239.059239][T11538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.078833][T11538] RSP: 002b:00007ff6624e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.087299][T11538] RAX: ffffffffffffffda RBX: 00007ff663a25f80 RCX: 00007ff66386dff9 [ 239.095284][T11538] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 239.103313][T11538] RBP: 00007ff6624e7090 R08: 0000000000000000 R09: 0000000000000000 [ 239.111270][T11538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 239.119246][T11538] R13: 0000000000000000 R14: 00007ff663a25f80 R15: 00007ffd64a7d788 [ 239.127211][T11538] [ 239.130363][T11533] loop4: detected capacity change from 0 to 2048 [ 239.174375][T11533] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.200772][T11520] Failed to initialize the IGMP autojoin socket (err -2) [ 239.210241][T11544] loop2: detected capacity change from 0 to 256 [ 239.218454][T11544] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 239.276148][T11189] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.304304][T11568] ================================================================== [ 239.312405][T11568] BUG: KCSAN: data-race in mas_wr_store_entry / mtree_range_walk [ 239.320133][T11568] SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 239.322455][T11568] write to 0xffff888104465010 of 8 bytes by task 11566 on cpu 0: [ 239.330162][T11568] mas_wr_store_entry+0x146b/0x2d00 [ 239.335359][T11568] mas_store_prealloc+0x6bf/0x960 [ 239.340399][T11568] commit_merge+0x441/0x740 [ 239.344903][T11568] vma_expand+0x211/0x360 [ 239.349237][T11568] vma_merge_new_range+0x2cf/0x3e0 [ 239.354346][T11568] mmap_region+0x887/0x16e0 [ 239.358857][T11568] do_mmap+0x718/0xb60 [ 239.362918][T11568] vm_mmap_pgoff+0x133/0x290 [ 239.367511][T11568] ksys_mmap_pgoff+0xd0/0x330 [ 239.372185][T11568] x64_sys_call+0x1884/0x2d60 [ 239.376869][T11568] do_syscall_64+0xc9/0x1c0 [ 239.381384][T11568] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 239.387288][T11568] [ 239.389614][T11568] read to 0xffff888104465010 of 8 bytes by task 11568 on cpu 1: [ 239.397243][T11568] mtree_range_walk+0x1b4/0x460 [ 239.402093][T11568] mas_walk+0x16e/0x320 [ 239.406242][T11568] lock_vma_under_rcu+0x95/0x260 [ 239.411189][T11568] exc_page_fault+0x150/0x650 [ 239.415873][T11568] asm_exc_page_fault+0x26/0x30 [ 239.420733][T11568] [ 239.423048][T11568] value changed: 0x00007ff6624a5fff -> 0xffffffff852a6680 [ 239.430144][T11568] [ 239.432457][T11568] Reported by Kernel Concurrency Sanitizer on: [ 239.438597][T11568] CPU: 1 UID: 0 PID: 11568 Comm: syz.2.2468 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 239.449004][T11568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 239.459040][T11568] ================================================================== [ 239.690572][ T1728] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.798468][ T1728] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.848239][ T1728] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.896833][ T1728] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.957247][ T1728] veth0_to_bond: left allmulticast mode [ 239.962795][ T1728] veth0_to_bond: left promiscuous mode [ 239.968355][ T1728] bridge0: port 3(veth0_to_bond) entered disabled state [ 239.976095][ T1728] bridge_slave_1: left allmulticast mode [ 239.981729][ T1728] bridge_slave_1: left promiscuous mode [ 239.987393][ T1728] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.995818][ T1728] bridge_slave_0: left allmulticast mode [ 240.001480][ T1728] bridge_slave_0: left promiscuous mode [ 240.007699][ T1728] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.057329][ T1728] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 240.130131][T11398] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.141505][ T1728] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.151777][ T1728] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.161596][ T1728] bond0 (unregistering): Released all slaves [ 240.218273][ T1728] hsr_slave_0: left promiscuous mode [ 240.223899][ T1728] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.231876][ T1728] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.240014][ T1728] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.248012][ T1728] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 240.257010][ T1728] veth1_macvtap: left promiscuous mode [ 240.262475][ T1728] veth0_macvtap: left promiscuous mode [ 240.267995][ T1728] veth1_vlan: left promiscuous mode [ 240.273238][ T1728] veth0_vlan: left promiscuous mode [ 240.339434][ T1728] team0 (unregistering): Port device team_slave_1 removed [ 240.349415][ T1728] team0 (unregistering): Port device team_slave_0 removed [ 240.847365][ T1728] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.897973][ T1728] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.937810][ T1728] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.987374][ T1728] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.066142][ T1728] bridge0: port 3(vlan0) entered disabled state [ 241.072787][ T1728] bridge_slave_1: left allmulticast mode [ 241.079065][ T1728] bridge_slave_1: left promiscuous mode [ 241.085274][ T1728] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.092790][ T1728] bridge_slave_0: left allmulticast mode [ 241.098615][ T1728] bridge_slave_0: left promiscuous mode [ 241.104244][ T1728] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.246284][ T1728] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 241.256519][ T1728] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.266406][ T1728] bond0 (unregistering): Released all slaves [ 241.274728][ T1728] @ (unregistering): (slave bond_slave_0): Releasing backup interface [ 241.283992][ T1728] @ (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.293453][ T1728] @ (unregistering): Released all slaves [ 241.301023][ T1728] bond0 (unregistering): Released all slaves [ 241.338834][ T1728] hsr_slave_0: left promiscuous mode [ 241.344442][ T1728] hsr_slave_1: left promiscuous mode [ 241.351368][ T1728] hsr_slave_0: left promiscuous mode [ 241.357119][ T1728] hsr_slave_1: left promiscuous mode [ 241.364371][ T1728] veth1_macvtap: left promiscuous mode [ 241.369856][ T1728] veth0_macvtap: left promiscuous mode [ 241.375414][ T1728] veth1_vlan: left promiscuous mode [ 241.380679][ T1728] veth0_vlan: left allmulticast mode [ 241.386061][ T1728] veth0_vlan: left promiscuous mode [ 241.391408][ T1728] veth0_macvtap: left promiscuous mode [ 241.396972][ T1728] veth1_vlan: left promiscuous mode [ 241.402166][ T1728] veth0_vlan: left promiscuous mode [ 241.495677][ T1728] team0 (unregistering): Port device team_slave_1 removed [ 241.505793][ T1728] team0 (unregistering): Port device team_slave_0 removed [ 241.558853][ T1728] team0 (unregistering): Port device team_slave_1 removed [ 241.568517][ T1728] team0 (unregistering): Port device team_slave_0 removed [ 247.576735][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 247.576750][ T29] audit: type=1400 audit(1727617424.281:20488): avc: denied { read } for pid=11580 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 247.606130][ T29] audit: type=1400 audit(1727617424.281:20489): avc: denied { open } for pid=11580 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 247.631278][ T29] audit: type=1400 audit(1727617424.281:20490): avc: denied { getattr } for pid=11580 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=343 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 247.656763][ T29] audit: type=1400 audit(1727617424.311:20491): avc: denied { write } for pid=11579 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 247.679880][ T29] audit: type=1400 audit(1727617424.311:20492): avc: denied { add_name } for pid=11579 comm="dhcpcd-run-hook" name="resolv.conf.gretap0.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 247.702915][ T29] audit: type=1400 audit(1727617424.311:20493): avc: denied { create } for pid=11579 comm="dhcpcd-run-hook" name="resolv.conf.gretap0.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 247.725883][ T29] audit: type=1400 audit(1727617424.311:20494): avc: denied { write } for pid=11579 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.gretap0.ipv4ll" dev="tmpfs" ino=10267 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 247.752612][ T29] audit: type=1400 audit(1727617424.311:20495): avc: denied { append } for pid=11579 comm="dhcpcd-run-hook" name="resolv.conf.gretap0.ipv4ll" dev="tmpfs" ino=10267 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 247.777450][ T29] audit: type=1400 audit(1727617424.331:20496): avc: denied { remove_name } for pid=11590 comm="rm" name="resolv.conf.gretap0.ipv4ll" dev="tmpfs" ino=10267 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 247.801587][ T29] audit: type=1400 audit(1727617424.331:20497): avc: denied { unlink } for pid=11590 comm="rm" name="resolv.conf.gretap0.ipv4ll" dev="tmpfs" ino=10267 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1