last executing test programs: 5.804584919s ago: executing program 1 (id=300): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1d, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r1, 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r5, 0x2007ffb) sendfile(r5, r5, 0x0, 0x1000000201005) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x18) r6 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000700)=',.\x03\x00\x00\xbf\x98R\x1f$\tqd\x83A\xce\xba^e\xd2\x88\x93\xd9wTH=\x1a\x0e\xd3\x9f\a.\xe3\xee\xc6\xe1\xa0\xd3\xb9\xbc\xc0\xc2\xe9\x0f\xe9\xedK?\x82\x89\xb0o\'\x1d\xd6\xe8\x02D\a\x9d\xc5\x9f\x9fz\xee\xfb\xac\x0eZj\b\xccvZ\x1dA{\x01\x15cU\x94\x17f\xbd\r6\x11^\x7f+\xc9C\x88\xff:F\xb9\xb8\x03\x8ea\x88', &(0x7f0000000380)='\x04\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f0000000800)='\x00\xdf\x93\xeb\xb1\xc3\xbc\xf7cdSN\x01\xdb\xb0\x9a,\xcd]\xd2\xb4\xdd\xb6\xe3\xcf_\xb3+c!\xd7\xcbc\x00\x05`\x99\x91r\xc0\x90\xd0r\x1am\x98_\xd1\xc7Y\xfcR\x8e\xcf\x84Z\x1f\xe9\x97\xbe\xb1\xcb\xc9\xd4\xd8\xcd\xa5#/\\\xbaT\x06A\x97x\xfe%R\x9d\xbaz\xb9\xeao0\x87.\xbf\x81P\x9dW)\xd3\xe0Aw\t\x1aH\x0f2\x8a\xf7\xfd\x9c\xa6LF\xef{\x9eD\xfd\x11\xf8\f\x1f\xf8\x9c\xbe\xe27\xaa\x11\xbd\xc7*\xce\xc3\xf0h>\'W\x1e$y&\x17\xa6\\4\x18\xc4\x10\xb7\xc1{\x94\b+\x06\x0f\t\xc5&\fC>\xf7\xf7\xe4`\x0f \xd2,\xb9\xc9c&/\xbe\x14\x93\x02\x15\xaf\x89F\x06\xe4Z\xd5\x85\xdfi\'\x99\xe7\x1bG\xa3\xedt\t\xe3U89G\xa4\f\xfd\x99\xd3\xea\x8fH>Z\xbe\xc2\xabO4\x19\x9f\xdc\xe5\x7fiq\x86\x017c\x02\x1fT\xfb\x1c\xc7[\x91\x8d\xb8\xecc\x13\xd5\xcaK\xab\xf9b4*\x85\xa6R\xc3\x93\x1f\xdd\xddN\xbb&\b\xe0\x8c\x19\xfafN\x90\x1d*{\xca\b\x1e\xc8\xdd\x19\x00\xa2\vO\xc8\a\x0f\x92\'\xfa\xd6d\x1c\xcat', &(0x7f0000001c80)="6ed4f9", 0x3) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fsconfig$FSCONFIG_SET_BINARY(r6, 0x2, &(0x7f00000002c0)='\x04\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000940)="ad", 0x1) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000000)='$)-,}\\-\x00', &(0x7f00000000c0)='\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000080)='kfree\x00', &(0x7f0000000180)='\xfa.-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000440)='t`\x16{\xf9\x8eE5\xf7\xbbE\xc94I\xb4\xbap\xc7\x13\x0f\xa8\x8c.\xc8\xe5\xbc\xbeQ#\v$z\x7f:\xe5J\xad\xf1\xdc\x8dE\x90\xf8\x01\x1f\xdd\xa6!\xf0\x1a\xa5\'\x8a\x83Y\x8d\x01\xf8\xda$\x93\xbb|\x00s\xf5p\xff\xbd\xdc\xcf\xc2\xc9\x01my\xd8\xe0\xf9\xb8\xbfi\xb8}\x90q\x1e\xebu\xb8g\xdd\t7Vi\x81\xfb\vjZ5\x02p\x89\xe8\x14X\xb5\xcc)\x84\xfc+\x12\x84Cw>\xbe\xb3\xae\xa3\xe3\x1e\x95|\xcf\x16\x81\x16Q\xc8\xcd+\x1a\x14]N\x1c\v\x0e\xdc\n)u\xfc\x11\xeb?|\x15\x1b\xdf\xea\xe0n\x96\x8b\xee+\xe8\a\xc9\x1a\xb4\xfb\xa1\x8bR\xdc\xbc D\xe3\x1e?\xf8+\xe0\x8d\xa2\x85d\xbf)\xf4s\x86\x95-\\g7y\xb2\x9c\xb3\x1e\xa4\xa1Z8\xbb\xd5\xab\xdb\x9f\xd8\"\t\xbe\xda%\x8c\xa3', &(0x7f0000000a80)='U&~=\xd8G\x93\x14\xc9o\xaf\x8b\xd4-\xc5\x12\x8d\xc8\xf1\'\xcf\x92V\xceKg\x8b\xc3\x9e\xd6H\xad0`\xaf\x06\x00xOq\xb6H\x11', 0x0) close(r6) 5.154515249s ago: executing program 1 (id=307): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000004000000dd0000000a00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200009b1aecb600000000000000008d0000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="19000000040000000400003c6ab485000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x10000ca, &(0x7f0000000340)={[], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@euid_eq}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r3 = open(&(0x7f0000000140)='./file1\x00', 0x66842, 0x21) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7abff, 0x0, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) fallocate(r4, 0x0, 0x0, 0x8000c62) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r5, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) unshare(0x2c020400) ppoll(&(0x7f0000000380)=[{r6, 0x200}], 0x1, &(0x7f0000000500), &(0x7f0000000540)={[0x3]}, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x18) syz_open_dev$usbfs(&(0x7f0000000140), 0x77, 0x1501) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) 5.08267027s ago: executing program 1 (id=308): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x80, 0x40000) ioctl$BLKROGET(r0, 0x125e, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00'}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0x4, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xc}, {0x3, 0x3}, {0xf, 0x1}, {0xe}, {0x8, 0x3}]}, @typedef={0xf, 0x0, 0x0, 0x8, 0x4}, @restrict={0xd, 0x0, 0x0, 0xb, 0x1}, @volatile={0xf, 0x0, 0x0, 0x9, 0x80000001}, @struct={0xb, 0x2, 0x0, 0x4, 0x0, 0x80, [{0xd, 0x1, 0x7}, {0x7, 0x5, 0xfffffffc}]}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x2}, @volatile={0x8, 0x0, 0x0, 0x9, 0x8}]}, {0x0, [0x0, 0x30]}}, &(0x7f0000000340)=""/160, 0xb4, 0xa0, 0x1, 0x6, 0x10000, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$MON_IOCX_GETX(r4, 0x80089203, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) 4.853135604s ago: executing program 3 (id=311): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200002100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000072e500"/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r4 = inotify_init() r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0xffffffffffffffff}, 0x13) (async) r7 = inotify_add_watch(r4, &(0x7f00000004c0)='./file0\x00', 0x8c7) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[@ANYRES64=r7], 0x69) close(r5) (async) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') (async) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000001000)={0x2000200e}) (async) ioctl$sock_proto_private(r8, 0x3, &(0x7f0000000100)="0c6089") (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=@newtaction={0x88c, 0x30, 0xffff, 0x3, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x4, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x7, 0x0, 0x0, 0xfffffffe, {0x4, 0x0, 0x0, 0x0, 0xb, 0x3}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x3, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000000, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc, 0x6, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x25d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x80000, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffff81, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x8]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x2}}}}]}]}, 0x88c}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000240)={'wg2\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r11}, @IFLA_HSR_SLAVE2={0x8, 0x2, r12}, @IFLA_HSR_MULTICAST_SPEC={0x5}]}}}]}, 0x48}}, 0x0) 4.852449654s ago: executing program 3 (id=312): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x6, 0x6, 0x0, 0x9000, 0x15, @private2, @local, 0x7800, 0x87, 0x6b6a, 0x7}}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) close(r5) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100001f, &(0x7f0000000240)={[{@errors_remount}, {@grpquota}, {@i_version}, {@data_err_ignore}]}, 0x21, 0x44b, &(0x7f0000000dc0)="$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") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000400)='.\x00', 0xa4000021) read(r8, 0x0, 0x0) close(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000004c0)={[{@acl}, {@barrier}, {@barrier_val}, {@sysvgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x587, &(0x7f0000002100)="$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") bind$netlink(r4, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfc, 0x80000000}, 0xc) 4.389556101s ago: executing program 4 (id=319): r0 = add_key$user(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000000c0)="35e8", 0x2, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r3, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={r1, 0xce41, 0x0, 0x9}) r5 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000001c0), &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="d8", 0x1, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000480)) request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, r5) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='security.selinux\x00', r5) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)=@o_path={&(0x7f0000000040)='./bus\x00', r4, 0x4000, r3}, 0x18) 4.261603623s ago: executing program 4 (id=320): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x4004010) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1b0000000000000000000000000036b6e4040000", @ANYRES32=0x0, @ANYBLOB="008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x29}}, './file0\x00'}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7c8) r5 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) socket$packet(0x11, 0x2, 0x300) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0x30, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x30, 0x0, @gue={{0x1, 0x1, 0x1, 0x69, 0x100, @void}, "3500c4040496964a69d394f58d0f688f6c86f26b0ca8e3bf3f7755e8a0abd52b22c26eee"}}}}}}}, 0x0) syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1900000004000000040000001200000002000000", @ANYRES32, @ANYBLOB="2391c4f0932cee88", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r9}, 0x10) 3.528797455s ago: executing program 1 (id=323): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x20, r1, 0x103, 0xffffffff, 0x0, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [{0x4}, {0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x48011}, 0x8000) syz_emit_ethernet(0x32, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @private=0x300, @multicast1=0xac1414aa}, {0x0, 0x4e23, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000780)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x543504b4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}, 0x1, 0x0, 0x0, 0x51}, 0x4000810) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001940), 0x2000cc0, r4}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r4}, 0x38) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000740)="08a9", 0x2}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000600)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x2, 0x3, 0xfffc}, 0x20) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRESHEX], 0x48}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00'}) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x0, 0x2, 0x0, 0x0, 0x200}, 0x20) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x10000, &(0x7f00000002c0), 0x2, 0xbd1, &(0x7f0000001340)="$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") 3.522906295s ago: executing program 2 (id=324): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000d000000000000002018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, 0x0, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) sendmmsg(r6, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) bind$tipc(r6, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000180)=[{0x0}, {&(0x7f00000012c0)=""/73, 0x49}], 0x2) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df000000a7d9de16c708db7200"}) r7 = syz_open_pts(r1, 0x42) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x5, 0x7}, 0x4c58, 0x10000, 0x0, 0x1, 0x8000008, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r8, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x101, @mcast2, 0xa3c}, {0xa, 0xfffe, 0xfffffffd, @dev, 0x4}, 0x1000, {[0x9, 0x0, 0x4, 0xfffffef5, 0x0, 0x1, 0x2]}}, 0x5c) r9 = dup3(r7, r1, 0x0) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r10, &(0x7f0000000000), 0x4000000000001f2, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000001340)=@req3={0x3, 0x9dfd, 0x1, 0x8, 0x81, 0x80000000, 0x800}, 0x1c) r11 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r11, &(0x7f0000000200)={0x1d, r12, 0x2, {0x1, 0x0, 0x6}, 0x1}, 0x18) sendmsg$ETHTOOL_MSG_PAUSE_SET(r10, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000001240)={0x58, 0x0, 0x200, 0x70bd2b, 0x25dfdbf7, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x3}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x0, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x3}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}]}, 0xfffffffffffffd99}, 0x1, 0x0, 0x0, 0x40030}, 0x801) write$UHID_INPUT(r9, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0xffffff5c) 3.504625735s ago: executing program 3 (id=325): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x6, 0x6, 0x0, 0x9000, 0x15, @private2, @local, 0x7800, 0x87, 0x6b6a, 0x7}}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) close(r5) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100001f, &(0x7f0000000240)={[{@errors_remount}, {@grpquota}, {@i_version}, {@data_err_ignore}]}, 0x21, 0x44b, &(0x7f0000000dc0)="$eJzs281vG0UbAPBn7aR9274lKSof/YAGCqICkTRpgR44tAgkDiAhwaEcQ5JWoW6DmiDRKoKAUDmiShy4IY5I/AWc4IKAExJXuKNKFcqlhZPR2ruJ49hJnNh1iH8/aZWZ3XFmHu+OPbPjDaBnDUXEpxHx/4j4PSIGIiKpLzBU/XN3cX7i78X5iSTK5Tf/Sirl7izOT+RF89ftyzML1fyRBvXOXrt+abxUmrqa5UfmLr83Mnvt+rPTl8cvTl2cujJ25szpU6MvPD/2XFviTNt05/CHM0cPvfr2zdcnzt985+dvkyy8qIujTYbWOvhkmyvrtv016aSviw2hJcWISE9Xf6X/D0Qxlk/eQLzySVcbB3RUuVwu725+eKEM7GBJdLsFQHfkX/Tp/Dff7tHQY1u4fa46AUrjvptt1SN9UcjK9NfNb9spnW2dX/jnq3SLztyHAABY4ftz1b+rx3+FeLCm3NlsbWgwIg7ULG4cjIgHIiplH4qIh1usv36RZPX4p3CrxX/ZknT892K2trVy/JeP/mKwmOX2V+LvTy5Ml6ZORsR9EXEi+nen+dE16vjh5d8+b3ZsqGb8l25p/flYMGvHrb66G3ST43PjW4m51u2PIw73NYo/WVoJSCLiUEQcPra5Oqaf/uZos2Prx7+GNqwzlb+OeKp6/heiLv5csvb65Mj/ojR1ciS/Klb75dcbbzSrv9X4D3y5PGdrh/T87214/S/FP1gu1qzXzrZex40/Pms6p9ns9b8reauS3pXt+2B8bu7qaMSu5LVs/9nl/WPLr83zefk0/hPHG/f/+2P5nTgSEelF/EhEPBoRx7K2PxYRj0fE8TXi/+mlJ97dfPydlcY/uc75T2rX6zeRKF768bsVlQ62En96/k9XUieyPRv5/NtoA7f6/gEAAMB/QaHy2/+kMLyULhSGh6u/lz8Yewulmdm5Zy7MvH9lsvqMwGD0F/I7XQM190NHs2l9nh+ry5/K7ht/UdxTyQ9PzJQmux089Lh9Tfp/6s9it1sHdJzntaB36f/Qu/R/6F36P/SsRs//79lAGWAHaPT9/1EX2gHce8b/0Lta7f/VyYEpAewEvv+hd+n/0JO28lx/JxP5+sN2ac+KRLm8Xpm+7dLUziWisC2aIdGhRJc/mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANrk3wAAAP//+TvoKw==") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = inotify_init1(0x0) read(r7, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000004c0)={[{@acl}, {@barrier}, {@barrier_val}, {@sysvgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x587, &(0x7f0000002100)="$eJzs3U1rG9caAOB3ZMn5cO6NAyHcexeXQBZNSSPHdj9SKDRdljY00O5TYSsmWI6CJYfYDTRZNJtuSiiU0kDpD+i+y9A/0F8RaAOhBNMuSkFl5JGt2JIdOzJSoueBSc6ZD595feY9PqORUABD62T6Ty7ivxHxVRJxtG1bPrKNJ9f2W31yayZdkmg0Pv49iSRb19o/yf4fyyr/iYifv4g4k9vabm15Zb5UqZQXs/pEfeH6RG155ezVhdJcea58bWp6+vwb01Nvv/Vmz2J99dKf33704P3zX55a/ebHR8fuJXEhjmTb2uN4DrfbKydLf2elQlzYtONkDxobJEm/T4A9GcnyvBDpGHA0RrKsB15+n0dEY02uAQyZpJn/YxvjADAkWvOA1r19j+6DXxiP31u7AWrGPtoef37ttZE42Lw3OryaPHVnlN7vjveg/bSNn367fy9dYvvXIQ7tUAfYldt3IuJcPr91/E+y8W/vzjVfPN7e5jaG7e8P9NODdP7zWqf5X259/hMd5j9jHXJ3L3bO/9yjHjTTVTr/e6fj/Hd96BofyWr/as75CsmVq5XyuYj4d0ScjsKBtL7d85zzqw8b3ba1z//SJW2/NRfMzuNR/sDTx8yW6qWIGH2euFse34n4X75T/Ml6/ycd+j/9fVzq+BMLW9acKN//f7f2d45/fzV+iHilY/9vPNFKtn8+OdG8HiZaV8VWf9w98Uu39vsdf9r/h7ePfzxpf15b230b3x/8q9xt216v/9Hkk2a5lQQ3S/X64mTEaPJhs36wff3UxrGtemv/NP7Tp7Yf/zpd/+nN16fPGP/d43e77joI/T+7q/7ffeHhB5991639Z+v/15ul09mabPzrLLtWnvUEn/f3BwAAAAAAAIMkFxFHIskV18u5XLG49v6O43E4V6nW6meuVJeuzUbzs7LjUci1nnQfbXs/xGT2fthWfWpTfToijkXE1yOHmvXiTLUy2+/gAQAAAAAAAAAAAAAAAAAAYECMdfn8f+rXkX6fHbDvml9scKDfZwH0w45f+d+Lb3oCBtKO+Q+8tOQ/DC/5D8NL/sPwkv8wvOQ/DC/5D8NL/gMAAAAAAAAAAAAAAAAAAAAAAAAAAEBPXbp4MV0aq09uzaT12RvLS/PVG2dny7X54sLSTHGmuni9OFetzlXKxZnqwk4/r1KtXp+ciqWbE/VyrT5RW165vFBdula/fHWhNFe+XC5s7Jrb38gAAAAAAAAAAAAAAAAAAADgxVFbXpkvVSrlRYWuhXdjIE5jPwNcs6fD84MShUKXwp2se3d3VB8HJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADY5J8AAAD//9ybLZI=") bind$netlink(r4, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfc, 0x80000000}, 0xc) 3.426632926s ago: executing program 4 (id=327): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000), 0xfffffecc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)={0x2, 0x4, 0x4, 0x1, 0x80, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xc, 0x4, 0x4, 0x7, 0x0, r1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x80, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000500000004000000010000937c36501802000000af0000000000000007000000000000100800000000433e0000"], &(0x7f00000003c0)=""/131, 0x41, 0x83, 0x0, 0xffff, 0x0, @void, @value}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5b, &(0x7f0000000740)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0x74, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)=@o_path={&(0x7f0000000980)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3, 0x0, 0x400000000}, 0x18) clock_settime(0xfffffffb, &(0x7f0000000140)={0x77359400}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="0a000000d2cf00003d36000002"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x3, r5}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r5, &(0x7f0000001940), &(0x7f00000002c0)=""/187}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="0e0000000000000002000000a00500000a400000", @ANYRES32=0x1, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b00)=@o_path={&(0x7f0000000ac0)='./file0\x00'}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.297416688s ago: executing program 2 (id=329): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r0, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000b80)='%pB \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001300)={{r1, 0xffffffffffffffff}, &(0x7f0000001280), &(0x7f0000000080)='%+9llu \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r2}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x10, &(0x7f0000000bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x0, 0xfc}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.237778089s ago: executing program 2 (id=331): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x6, 0x0, &(0x7f0000000000)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000000, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) r3 = syz_pidfd_open(r2, 0x0) pidfd_send_signal(r3, 0x3, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r4}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000008c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000880)='./file0\x00', 0x1800403, &(0x7f0000000c00)={[], [{@smackfsroot={'smackfsroot', 0x3d, ')'}}, {@uid_lt}, {@audit}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_user={'subj_user', 0x3d, 'GPL\x00'}}]}, 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0, @ANYBLOB="8e29b5c6d59d9a8fa9f1222c", @ANYRES32, @ANYRES64=r1, @ANYRES8], 0x0, 0x23e, &(0x7f0000001600)="$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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3e8, 0x218, 0x218, 0x0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@arp={@local, @empty, 0x0, 0x0, 0x0, 0x0, {@empty, {[0x0, 0x0, 0xff]}}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'pimreg\x00', 'pimreg1\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d000000000000000500ffffffff00"}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) bpf$PROG_LOAD(0x5, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001540)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=ANY=[@ANYRESOCT=r1, @ANYRES32=r7, @ANYRES16=r4, @ANYRESOCT=r6, @ANYRESHEX=r2, @ANYBLOB="000000000500"/17], 0x50) socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000003, 0x4c831, 0xffffffffffffffff, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r8, 0x8923, &(0x7f0000000040)={'vlan0\x00', 0x40}) 2.919806254s ago: executing program 2 (id=335): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x80, 0x40000) ioctl$BLKROGET(r0, 0x125e, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00'}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0x4, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xc}, {0x3, 0x3}, {0xf, 0x1}, {0xe}, {0x8, 0x3}]}, @typedef={0xf, 0x0, 0x0, 0x8, 0x4}, @restrict={0xd, 0x0, 0x0, 0xb, 0x1}, @volatile={0xf, 0x0, 0x0, 0x9, 0x80000001}, @struct={0xb, 0x2, 0x0, 0x4, 0x0, 0x80, [{0xd, 0x1, 0x7}, {0x7, 0x5, 0xfffffffc}]}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x2}, @volatile={0x8, 0x0, 0x0, 0x9, 0x8}]}, {0x0, [0x0, 0x30]}}, &(0x7f0000000340)=""/160, 0xb4, 0xa0, 0x1, 0x6, 0x10000, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000c40)={0x0, 0xfe72}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$MON_IOCX_GETX(r3, 0x80089203, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) 2.833171346s ago: executing program 1 (id=336): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x6, 0x6, 0x0, 0x9000, 0x15, @private2, @local, 0x7800, 0x87, 0x6b6a, 0x7}}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) close(r5) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100001f, &(0x7f0000000240)={[{@errors_remount}, {@grpquota}, {@i_version}, {@data_err_ignore}]}, 0x21, 0x44b, &(0x7f0000000dc0)="$eJzs281vG0UbAPBn7aR9274lKSof/YAGCqICkTRpgR44tAgkDiAhwaEcQ5JWoW6DmiDRKoKAUDmiShy4IY5I/AWc4IKAExJXuKNKFcqlhZPR2ruJ49hJnNh1iH8/aZWZ3XFmHu+OPbPjDaBnDUXEpxHx/4j4PSIGIiKpLzBU/XN3cX7i78X5iSTK5Tf/Sirl7izOT+RF89ftyzML1fyRBvXOXrt+abxUmrqa5UfmLr83Mnvt+rPTl8cvTl2cujJ25szpU6MvPD/2XFviTNt05/CHM0cPvfr2zdcnzt985+dvkyy8qIujTYbWOvhkmyvrtv016aSviw2hJcWISE9Xf6X/D0Qxlk/eQLzySVcbB3RUuVwu725+eKEM7GBJdLsFQHfkX/Tp/Dff7tHQY1u4fa46AUrjvptt1SN9UcjK9NfNb9spnW2dX/jnq3SLztyHAABY4ftz1b+rx3+FeLCm3NlsbWgwIg7ULG4cjIgHIiplH4qIh1usv36RZPX4p3CrxX/ZknT892K2trVy/JeP/mKwmOX2V+LvTy5Ml6ZORsR9EXEi+nen+dE16vjh5d8+b3ZsqGb8l25p/flYMGvHrb66G3ST43PjW4m51u2PIw73NYo/WVoJSCLiUEQcPra5Oqaf/uZos2Prx7+GNqwzlb+OeKp6/heiLv5csvb65Mj/ojR1ciS/Klb75dcbbzSrv9X4D3y5PGdrh/T87214/S/FP1gu1qzXzrZex40/Pms6p9ns9b8reauS3pXt+2B8bu7qaMSu5LVs/9nl/WPLr83zefk0/hPHG/f/+2P5nTgSEelF/EhEPBoRx7K2PxYRj0fE8TXi/+mlJ97dfPydlcY/uc75T2rX6zeRKF768bsVlQ62En96/k9XUieyPRv5/NtoA7f6/gEAAMB/QaHy2/+kMLyULhSGh6u/lz8Yewulmdm5Zy7MvH9lsvqMwGD0F/I7XQM190NHs2l9nh+ry5/K7ht/UdxTyQ9PzJQmux089Lh9Tfp/6s9it1sHdJzntaB36f/Qu/R/6F36P/SsRs//79lAGWAHaPT9/1EX2gHce8b/0Lta7f/VyYEpAewEvv+hd+n/0JO28lx/JxP5+sN2ac+KRLm8Xpm+7dLUziWisC2aIdGhRJc/mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANrk3wAAAP//+TvoKw==") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000400)='.\x00', 0xa4000021) read(r8, 0x0, 0x0) close(r3) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000004c0)={[{@acl}, {@barrier}, {@barrier_val}, {@sysvgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x587, &(0x7f0000002100)="$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") bind$netlink(r4, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfc, 0x80000000}, 0xc) 2.812713336s ago: executing program 0 (id=337): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0x8000000000}, 0x18) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x80000006, @dev={0xfe, 0x80, '\x00', 0x3e}, 0xefce}, 0x1c) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) setxattr$incfs_metadata(&(0x7f0000000000)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x1) 2.671635568s ago: executing program 0 (id=338): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) mount(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') r2 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b703"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r7}, 0x18) r8 = syz_pidfd_open(r2, 0x0) setns(r8, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 2.668066468s ago: executing program 3 (id=339): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) mount(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') r2 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b703"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r7}, 0x18) r8 = syz_pidfd_open(r2, 0x0) setns(r8, 0x24020000) syz_clone(0xf5982500, 0x0, 0x0, 0x0, 0x0, 0x0) 2.50934547s ago: executing program 4 (id=340): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='percpu_free_percpu\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) (fail_nth: 1) 417.769943ms ago: executing program 3 (id=341): syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x1018e58, &(0x7f00000002c0)={[{@bsdgroups}, {@noblock_validity}, {@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@nomblk_io_submit}, {@errors_remount}]}, 0x1, 0x614, &(0x7f0000000340)="$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") 393.544644ms ago: executing program 0 (id=342): socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) dup(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socket(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r2}, &(0x7f0000000080), &(0x7f0000000300)=r3}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x5, 0x87, 0x0, &(0x7f0000000580)="6121eed4cd50bb2b01e841acde1aed8050d9504e1538b976ac30b37d30f95c51f2ef9c5f72de0666285cf2c56b31ba43918ab0bc27b3528e9cbdceb4833225cfbf247f895910f133e40d81b561123d4bf3a838d9f538258e5a035fc1a114284e9c180c94dc8b9ccfb1169676b792f0334cfd7f798262a9708aff61cce76988c4e35020c7aec6c5", 0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9}, 0x50) 333.568205ms ago: executing program 2 (id=343): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = socket(0x2, 0x80805, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) getsockname$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000180)=0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r4], 0x40}, 0x1, 0x0, 0x0, 0x1410}, 0x0) r6 = socket(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r7, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x10) 333.302565ms ago: executing program 4 (id=344): memfd_create(&(0x7f0000000a80)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xd9\x19\x17\xb0\xed|\xb3\xc2\x017h\xe9kL\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b$\xdcQ\xee\xc5\x1f\x8bQ\xf7fo\"i\xa1hk\x1d\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94Tr@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f2\xf7]#\x00\xa3\xee\xcb\xaf\xb3\xe3\'}\x18\xe8O\xa8#K\xb6\xe4R$\xaa\x00U\x92\xd2\x99\xb80xffffffffffffffff}, 0x4) r2 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x0, 0x101, @empty}, {0xa, 0x4e22, 0x0, @dev}, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}, 0x5c) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6000000000103afffe8000000000000000000000000000bbff0200000000000000000007000000018600907801000200feffffff00000000"], 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000027000000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000004900000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r3, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="580000000206030000000000000000000000000011000300686173683a69702c706f7274000000000900020073797a31000000000c000b0d0500140001000000050005000a0000000500040005000000050001000700000072c7a9b99822428a8623392b19fa22786bf43713b8d7d341bc31ea431933f5ea4aab05dc7e8c729b74f34709ede785c02c23db0c73f05f31d45530abc00c587c7f5767fafe30128e73e48376"], 0x58}}, 0x4008800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000680)="76389e6a65585578f830e9000000", 0x0, 0x10001, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', 0x4040, 0x88) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES8=r6, @ANYRES32=r8, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) write(r7, &(0x7f0000004200)='t', 0x1) sendfile(r7, r6, 0x0, 0x3ffff) sendfile(r7, r6, 0x0, 0x7ffff000) r9 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={&(0x7f0000000380)="6a403002cad2b1ebec7ffd59fc7cfad8901bf5a25dcc905d19421a56f912ad3806166a4583fa985382ff08779423619bdd342493ad0adcd797552f472f460df8b940c73178b8bdb6b791b9fc0f55b74818980fbd3576a43a119da3dfd7a91bb0b7ebac37585b16daeb9d624df18cd34114fbb190dd9e279b6c07c89014bcbd02450ba4", &(0x7f00000005c0)=""/132, &(0x7f00000015c0)="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", &(0x7f00000025c0)="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", 0x8, r0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='rpcgss_unwrap_failed\x00', r4, 0x0, 0x8}, 0x18) msgrcv(0xffffffffffffffff, &(0x7f00000006c0)={0x0, ""/113}, 0x79, 0x1, 0x3000) syz_open_dev$vcsu(&(0x7f0000000180), 0x2, 0x400000) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x3a7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='mm_page_free\x00', r10}, 0x18) flock(r9, 0x5) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 244.570666ms ago: executing program 1 (id=347): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x4, 0x0, {0x0, 0x0, 0x300, 0x0, 0x30141}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}, 0x1, 0xbafe}, 0x810) 145.431378ms ago: executing program 4 (id=348): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000400396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='kfree\x00', r0, 0x0, 0x8000000000}, 0x18) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(r1, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) setxattr$incfs_metadata(&(0x7f0000000000)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x1) 0s ago: executing program 2 (id=349): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x6, 0x6, 0x0, 0x9000, 0x15, @private2, @local, 0x7800, 0x87, 0x6b6a, 0x7}}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) close(r5) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xffffffff}, 0x1320, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100001f, &(0x7f0000000240)={[{@errors_remount}, {@grpquota}, {@i_version}, {@data_err_ignore}]}, 0x21, 0x44b, &(0x7f0000000dc0)="$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") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x13, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r7 = inotify_init1(0x0) read(r7, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000004c0)={[{@acl}, {@barrier}, {@barrier_val}, {@sysvgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x587, &(0x7f0000002100)="$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") bind$netlink(r4, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfc, 0x80000000}, 0xc) kernel console output (not intermixed with test programs): ed disabled state [ 28.236113][ T3308] bridge_slave_0: entered allmulticast mode [ 28.242886][ T3308] bridge_slave_0: entered promiscuous mode [ 28.254820][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.262507][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.270358][ T3319] bridge_slave_0: entered allmulticast mode [ 28.277256][ T3319] bridge_slave_0: entered promiscuous mode [ 28.289993][ T3304] team0: Port device team_slave_0 added [ 28.298139][ T3304] team0: Port device team_slave_1 added [ 28.304829][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.313282][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.322053][ T3308] bridge_slave_1: entered allmulticast mode [ 28.329636][ T3308] bridge_slave_1: entered promiscuous mode [ 28.337012][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.351675][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.359096][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.366935][ T3319] bridge_slave_1: entered allmulticast mode [ 28.374456][ T3319] bridge_slave_1: entered promiscuous mode [ 28.383816][ T3311] team0: Port device team_slave_0 added [ 28.402204][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.417629][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.431513][ T3311] team0: Port device team_slave_1 added [ 28.442397][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.450131][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.478093][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.494690][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.517997][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.525644][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.552681][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.577146][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.588119][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.596024][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.623616][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.634987][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.642097][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.668546][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.680988][ T3306] team0: Port device team_slave_0 added [ 28.687655][ T3308] team0: Port device team_slave_0 added [ 28.694381][ T3306] team0: Port device team_slave_1 added [ 28.701303][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.729384][ T3308] team0: Port device team_slave_1 added [ 28.746147][ T3319] team0: Port device team_slave_0 added [ 28.761617][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.769477][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.796051][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.813034][ T3319] team0: Port device team_slave_1 added [ 28.827068][ T3304] hsr_slave_0: entered promiscuous mode [ 28.833280][ T3304] hsr_slave_1: entered promiscuous mode [ 28.857580][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.865576][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.892525][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.904027][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.911354][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.938635][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.965503][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.972836][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.000175][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.013069][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.020524][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.048485][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.060466][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.068023][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.094700][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.107656][ T3311] hsr_slave_0: entered promiscuous mode [ 29.113922][ T3311] hsr_slave_1: entered promiscuous mode [ 29.119833][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.127724][ T3311] Cannot create hsr debugfs directory [ 29.197908][ T3306] hsr_slave_0: entered promiscuous mode [ 29.204185][ T3306] hsr_slave_1: entered promiscuous mode [ 29.211361][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.219448][ T3306] Cannot create hsr debugfs directory [ 29.229837][ T3319] hsr_slave_0: entered promiscuous mode [ 29.236408][ T3319] hsr_slave_1: entered promiscuous mode [ 29.243158][ T3319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.251041][ T3319] Cannot create hsr debugfs directory [ 29.261432][ T3308] hsr_slave_0: entered promiscuous mode [ 29.267592][ T3308] hsr_slave_1: entered promiscuous mode [ 29.274279][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.282763][ T3308] Cannot create hsr debugfs directory [ 29.427004][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.435777][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.451258][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.468576][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.490515][ T3311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.499999][ T3311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.509394][ T3311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.520761][ T3311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.544040][ T3319] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.553353][ T3319] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.579381][ T3319] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.596850][ T3319] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.626039][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.644273][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.661458][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.670848][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.684936][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.701712][ T3308] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.714616][ T3308] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.723933][ T3308] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.734054][ T3308] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.746217][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.763617][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.777666][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.784864][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.797950][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.809847][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.816923][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.825716][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.832965][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.858419][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.865801][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.909428][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.924300][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.948994][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.963156][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.970728][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.998363][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.007047][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.014259][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.035656][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.047657][ T3319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.058344][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.073103][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.095111][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.109781][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.118259][ T166] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.125741][ T166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.142670][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.153118][ T166] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.160663][ T166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.177952][ T166] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.185984][ T166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.218952][ T166] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.226921][ T166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.240690][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.271631][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.282412][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.343213][ T3304] veth0_vlan: entered promiscuous mode [ 30.361081][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.386258][ T3304] veth1_vlan: entered promiscuous mode [ 30.419612][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.432641][ T3319] veth0_vlan: entered promiscuous mode [ 30.461558][ T3304] veth0_macvtap: entered promiscuous mode [ 30.482068][ T3311] veth0_vlan: entered promiscuous mode [ 30.490825][ T3319] veth1_vlan: entered promiscuous mode [ 30.505667][ T3304] veth1_macvtap: entered promiscuous mode [ 30.519131][ T3308] veth0_vlan: entered promiscuous mode [ 30.526466][ T3311] veth1_vlan: entered promiscuous mode [ 30.542416][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.563421][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.576463][ T3319] veth0_macvtap: entered promiscuous mode [ 30.585775][ T3308] veth1_vlan: entered promiscuous mode [ 30.595252][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.604440][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.613738][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.623586][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.636383][ T3311] veth0_macvtap: entered promiscuous mode [ 30.644228][ T3311] veth1_macvtap: entered promiscuous mode [ 30.660573][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.676555][ T3319] veth1_macvtap: entered promiscuous mode [ 30.690122][ T3308] veth0_macvtap: entered promiscuous mode [ 30.700090][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.718417][ T3308] veth1_macvtap: entered promiscuous mode [ 30.730863][ T3306] veth0_vlan: entered promiscuous mode [ 30.740483][ T3311] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.750431][ T3311] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.759888][ T3311] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.770086][ T3311] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.786086][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.799018][ T3306] veth1_vlan: entered promiscuous mode [ 30.810019][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.828784][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.840328][ T3306] veth0_macvtap: entered promiscuous mode [ 30.850776][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.862069][ T3319] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.862331][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.872338][ T3319] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.899202][ T3319] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.909217][ T3319] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.920813][ T3306] veth1_macvtap: entered promiscuous mode [ 30.933993][ T3308] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.943545][ T3308] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.945775][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 30.945826][ T29] audit: type=1400 audit(1750660490.846:90): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.953246][ T3308] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.959882][ T29] audit: type=1400 audit(1750660490.846:91): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.986469][ T3308] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.033863][ T29] audit: type=1400 audit(1750660490.896:92): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.063328][ T29] audit: type=1400 audit(1750660490.926:93): avc: denied { map_create } for pid=3474 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.084095][ T29] audit: type=1400 audit(1750660490.926:94): avc: denied { bpf } for pid=3474 comm="syz.0.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.106251][ T29] audit: type=1400 audit(1750660490.926:95): avc: denied { map_read map_write } for pid=3474 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.127956][ T29] audit: type=1400 audit(1750660490.926:96): avc: denied { prog_load } for pid=3474 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.147459][ T29] audit: type=1400 audit(1750660490.926:97): avc: denied { perfmon } for pid=3474 comm="syz.0.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.172021][ T29] audit: type=1400 audit(1750660490.986:98): avc: denied { create } for pid=3474 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.215045][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.237827][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.279242][ T3306] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.289255][ T3306] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.299012][ T3306] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.308774][ T3306] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.322118][ T29] audit: type=1400 audit(1750660491.216:99): avc: denied { prog_run } for pid=3484 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.364268][ T3485] SELinux: security_context_str_to_sid (÷ÿ) failed with errno=-22 [ 31.446709][ T3490] 9pnet_fd: Insufficient options for proto=fd [ 31.640829][ T3504] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 31.674286][ T3505] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6'. [ 31.812789][ T3483] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2'. [ 31.829038][ T3479] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2'. [ 31.943986][ T3512] loop4: detected capacity change from 0 to 1024 [ 31.972194][ T3512] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 32.033465][ T3512] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 32.061653][ T3512] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 32.074591][ T3512] EXT4-fs (loop4): orphan cleanup on readonly fs [ 32.083280][ T3512] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz.4.11: Invalid inode table block 0 in block_group 0 [ 32.098810][ T3512] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 32.110684][ T3512] EXT4-fs error (device loop4): ext4_quota_write:7322: inode #3: comm syz.4.11: mark_inode_dirty error [ 32.136375][ T3512] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.11: Failed to acquire dquot type 0 [ 32.148775][ T3505] syz.0.6 (3505) used greatest stack depth: 10192 bytes left [ 32.157464][ T3512] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz.4.11: Invalid inode table block 0 in block_group 0 [ 32.182095][ T3523] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.193078][ T3512] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 32.203408][ T3512] EXT4-fs error (device loop4): ext4_ext_truncate:4475: inode #15: comm syz.4.11: mark_inode_dirty error [ 32.220125][ T3523] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.229560][ T3512] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz.4.11: Invalid inode table block 0 in block_group 0 [ 32.245453][ T3512] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 32.258013][ T3512] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 32.267489][ T3512] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz.4.11: Invalid inode table block 0 in block_group 0 [ 32.281543][ T3512] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 32.316915][ T3512] EXT4-fs error (device loop4): ext4_truncate:4597: inode #15: comm syz.4.11: mark_inode_dirty error [ 32.326182][ T3525] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.353864][ T3512] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 32.360280][ T3525] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.371149][ T3512] EXT4-fs (loop4): 1 truncate cleaned up [ 32.380213][ T3512] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.394998][ T3527] FAULT_INJECTION: forcing a failure. [ 32.394998][ T3527] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 32.408335][ T3527] CPU: 0 UID: 0 PID: 3527 Comm: syz.2.15 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 32.408360][ T3527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.408373][ T3527] Call Trace: [ 32.408378][ T3527] [ 32.408384][ T3527] __dump_stack+0x1d/0x30 [ 32.408408][ T3527] dump_stack_lvl+0xe8/0x140 [ 32.408445][ T3527] dump_stack+0x15/0x1b [ 32.408461][ T3527] should_fail_ex+0x265/0x280 [ 32.408548][ T3527] should_fail+0xb/0x20 [ 32.408571][ T3527] should_fail_usercopy+0x1a/0x20 [ 32.408630][ T3527] _copy_from_user+0x1c/0xb0 [ 32.408648][ T3527] proc_do_submiturb+0x866/0x1d00 [ 32.408732][ T3527] ? proc_do_submiturb+0x1a1/0x1d00 [ 32.408751][ T3527] ? should_fail_ex+0xdb/0x280 [ 32.408777][ T3527] proc_submiturb+0x7b/0xa0 [ 32.408873][ T3527] usbdev_ioctl+0xcc2/0x1710 [ 32.408945][ T3527] ? __pfx_usbdev_ioctl+0x10/0x10 [ 32.408970][ T3527] __se_sys_ioctl+0xce/0x140 [ 32.408997][ T3527] __x64_sys_ioctl+0x43/0x50 [ 32.409035][ T3527] x64_sys_call+0x19a8/0x2fb0 [ 32.409058][ T3527] do_syscall_64+0xd2/0x200 [ 32.409077][ T3527] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 32.409108][ T3527] ? clear_bhb_loop+0x40/0x90 [ 32.409126][ T3527] ? clear_bhb_loop+0x40/0x90 [ 32.409143][ T3527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.409186][ T3527] RIP: 0033:0x7f768a8ae929 [ 32.409205][ T3527] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.409223][ T3527] RSP: 002b:00007f7688f17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 32.409242][ T3527] RAX: ffffffffffffffda RBX: 00007f768aad5fa0 RCX: 00007f768a8ae929 [ 32.409298][ T3527] RDX: 0000200000000000 RSI: 000000008038550a RDI: 0000000000000004 [ 32.409362][ T3527] RBP: 00007f7688f17090 R08: 0000000000000000 R09: 0000000000000000 [ 32.409432][ T3527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.409442][ T3527] R13: 0000000000000000 R14: 00007f768aad5fa0 R15: 00007ffdb5f66b78 [ 32.409456][ T3527] [ 32.644472][ T3529] netlink: 68 bytes leftover after parsing attributes in process `syz.0.16'. [ 32.682940][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.693049][ T3531] FAULT_INJECTION: forcing a failure. [ 32.693049][ T3531] name failslab, interval 1, probability 0, space 0, times 1 [ 32.706366][ T3531] CPU: 1 UID: 0 PID: 3531 Comm: syz.2.17 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 32.706397][ T3531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.706411][ T3531] Call Trace: [ 32.706417][ T3531] [ 32.706424][ T3531] __dump_stack+0x1d/0x30 [ 32.706467][ T3531] dump_stack_lvl+0xe8/0x140 [ 32.706488][ T3531] dump_stack+0x15/0x1b [ 32.706506][ T3531] should_fail_ex+0x265/0x280 [ 32.706538][ T3531] should_failslab+0x8c/0xb0 [ 32.706591][ T3531] kmem_cache_alloc_node_noprof+0x57/0x320 [ 32.706621][ T3531] ? __alloc_skb+0x101/0x320 [ 32.706653][ T3531] __alloc_skb+0x101/0x320 [ 32.706733][ T3531] netlink_alloc_large_skb+0xba/0xf0 [ 32.706766][ T3531] netlink_sendmsg+0x3cf/0x6b0 [ 32.706788][ T3531] ? __pfx_netlink_sendmsg+0x10/0x10 [ 32.706881][ T3531] __sock_sendmsg+0x142/0x180 [ 32.706984][ T3531] ____sys_sendmsg+0x31e/0x4e0 [ 32.707021][ T3531] ___sys_sendmsg+0x17b/0x1d0 [ 32.707139][ T3531] __x64_sys_sendmsg+0xd4/0x160 [ 32.707233][ T3531] x64_sys_call+0x2999/0x2fb0 [ 32.707253][ T3531] do_syscall_64+0xd2/0x200 [ 32.707268][ T3531] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 32.707289][ T3531] ? clear_bhb_loop+0x40/0x90 [ 32.707321][ T3531] ? clear_bhb_loop+0x40/0x90 [ 32.707338][ T3531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.707360][ T3531] RIP: 0033:0x7f768a8ae929 [ 32.707426][ T3531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.707440][ T3531] RSP: 002b:00007f7688f17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 32.707456][ T3531] RAX: ffffffffffffffda RBX: 00007f768aad5fa0 RCX: 00007f768a8ae929 [ 32.707526][ T3531] RDX: 0000000004048010 RSI: 0000200000000080 RDI: 0000000000000008 [ 32.707536][ T3531] RBP: 00007f7688f17090 R08: 0000000000000000 R09: 0000000000000000 [ 32.707546][ T3531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.707556][ T3531] R13: 0000000000000000 R14: 00007f768aad5fa0 R15: 00007ffdb5f66b78 [ 32.707570][ T3531] [ 32.969134][ T3538] Driver unsupported XDP return value 0 on prog (id 14) dev N/A, expect packet loss! [ 33.146174][ T3548] netlink: 4 bytes leftover after parsing attributes in process `syz.4.18'. [ 33.156038][ T3548] FAULT_INJECTION: forcing a failure. [ 33.156038][ T3548] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 33.171607][ T3548] CPU: 1 UID: 0 PID: 3548 Comm: syz.4.18 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 33.171638][ T3548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 33.171651][ T3548] Call Trace: [ 33.171657][ T3548] [ 33.171666][ T3548] __dump_stack+0x1d/0x30 [ 33.171714][ T3548] dump_stack_lvl+0xe8/0x140 [ 33.171730][ T3548] dump_stack+0x15/0x1b [ 33.171744][ T3548] should_fail_ex+0x265/0x280 [ 33.171774][ T3548] should_fail+0xb/0x20 [ 33.171804][ T3548] should_fail_usercopy+0x1a/0x20 [ 33.171858][ T3548] _copy_to_user+0x20/0xa0 [ 33.171879][ T3548] simple_read_from_buffer+0xb5/0x130 [ 33.171907][ T3548] proc_fail_nth_read+0x100/0x140 [ 33.172014][ T3548] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 33.172044][ T3548] vfs_read+0x1a0/0x6f0 [ 33.172143][ T3548] ? __rcu_read_unlock+0x4f/0x70 [ 33.172164][ T3548] ? __fget_files+0x184/0x1c0 [ 33.172180][ T3548] ? finish_task_switch+0xad/0x2b0 [ 33.172215][ T3548] ksys_read+0xda/0x1a0 [ 33.172242][ T3548] __x64_sys_read+0x40/0x50 [ 33.172284][ T3548] x64_sys_call+0x2d77/0x2fb0 [ 33.172303][ T3548] do_syscall_64+0xd2/0x200 [ 33.172320][ T3548] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 33.172346][ T3548] ? clear_bhb_loop+0x40/0x90 [ 33.172385][ T3548] ? clear_bhb_loop+0x40/0x90 [ 33.172404][ T3548] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.172426][ T3548] RIP: 0033:0x7eff599bd33c [ 33.172443][ T3548] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 33.172536][ T3548] RSP: 002b:00007eff57fe5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 33.172570][ T3548] RAX: ffffffffffffffda RBX: 00007eff59be6160 RCX: 00007eff599bd33c [ 33.172583][ T3548] RDX: 000000000000000f RSI: 00007eff57fe50a0 RDI: 0000000000000009 [ 33.172596][ T3548] RBP: 00007eff57fe5090 R08: 0000000000000000 R09: 0000000000000000 [ 33.172608][ T3548] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 33.172621][ T3548] R13: 0000000000000000 R14: 00007eff59be6160 R15: 00007ffc1e92ed68 [ 33.172639][ T3548] [ 33.467976][ T3542] loop2: detected capacity change from 0 to 512 [ 33.478942][ T3542] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.485787][ T3542] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.501311][ T3542] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 33.543836][ T3546] loop1: detected capacity change from 0 to 8192 [ 33.553157][ T3542] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 33.553210][ T3542] System zones: 1-12 [ 33.567033][ T3554] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.585001][ T3295] loop1: p1 p2 [ 33.585767][ T3295] loop1: p2 start 3506442254 is beyond EOD, truncated [ 33.623890][ T3542] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.20: corrupted in-inode xattr: e_value size too large [ 33.624119][ T3542] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.20: couldn't read orphan inode 15 (err -117) [ 33.624970][ T3542] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.664525][ T3546] loop1: p1 p2 [ 33.666145][ T3546] loop1: p2 start 3506442254 is beyond EOD, truncated [ 33.755484][ T3562] capability: warning: `syz.4.22' uses deprecated v2 capabilities in a way that may be insecure [ 33.756017][ T3562] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.756132][ T3562] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 33.757029][ T3538] Set syz1 is full, maxelem 65536 reached [ 33.758799][ T3562] loop4: detected capacity change from 0 to 512 [ 33.763216][ T3562] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.786713][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 33.827142][ T3562] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.22: corrupted inode contents [ 33.840231][ T3566] loop3: detected capacity change from 0 to 1024 [ 33.878796][ T3562] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #16: comm syz.4.22: mark_inode_dirty error [ 33.913348][ T3566] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.913382][ T3546] netlink: 4 bytes leftover after parsing attributes in process `syz.1.21'. [ 33.913406][ T3546] netlink: 4 bytes leftover after parsing attributes in process `syz.1.21'. [ 33.913464][ T3546] netlink: 4 bytes leftover after parsing attributes in process `syz.1.21'. [ 33.915083][ T3562] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.22: corrupted inode contents [ 33.915327][ T3562] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.22: mark_inode_dirty error [ 33.915488][ T3562] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.22: corrupted inode contents [ 33.915594][ T3562] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 33.915744][ T3562] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.22: corrupted inode contents [ 33.915889][ T3562] EXT4-fs error (device loop4): ext4_truncate:4597: inode #16: comm syz.4.22: mark_inode_dirty error [ 33.916023][ T3562] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 33.916626][ T3562] EXT4-fs (loop4): 1 truncate cleaned up [ 33.917137][ T3562] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.917203][ T3562] ext4 filesystem being mounted at /file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.917730][ T166] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 33.918808][ T3562] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.929273][ T3568] veth1_macvtap: left promiscuous mode [ 33.929293][ T3568] macsec0: entered allmulticast mode [ 33.948117][ T3546] netlink: 4 bytes leftover after parsing attributes in process `syz.1.21'. [ 33.948142][ T3546] netlink: 4 bytes leftover after parsing attributes in process `syz.1.21'. [ 33.980607][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.063004][ T3579] loop2: detected capacity change from 0 to 512 [ 34.083865][ T3579] EXT4-fs (loop2): invalid inodes per group: 0 [ 34.083865][ T3579] [ 34.303502][ T3584] loop0: detected capacity change from 0 to 512 [ 34.303769][ T3584] EXT4-fs: Ignoring removed i_version option [ 34.314956][ T3584] EXT4-fs (loop0): orphan cleanup on readonly fs [ 34.335369][ T3584] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.30: bg 0: block 131: padding at end of block bitmap is not set [ 34.335524][ T3584] EXT4-fs (loop0): Remounting filesystem read-only [ 34.335563][ T3584] EXT4-fs (loop0): 1 truncate cleaned up [ 34.335912][ T3584] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.413921][ T3588] loop2: detected capacity change from 0 to 512 [ 34.416288][ T3588] ext4: Unknown parameter 'obj_type' [ 34.468294][ T3590] syzkaller1: entered promiscuous mode [ 34.468314][ T3590] syzkaller1: entered allmulticast mode [ 34.507937][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.566389][ T3597] syz.2.33 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 34.578696][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.590251][ T3592] loop2: detected capacity change from 0 to 512 [ 34.619728][ T3592] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c11d, mo2=0002] [ 34.629945][ T3603] FAULT_INJECTION: forcing a failure. [ 34.629945][ T3603] name failslab, interval 1, probability 0, space 0, times 0 [ 34.637683][ T3592] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.33: corrupted in-inode xattr: e_value size too large [ 34.645070][ T3603] CPU: 1 UID: 0 PID: 3603 Comm: syz.0.36 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 34.645096][ T3603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.645107][ T3603] Call Trace: [ 34.645173][ T3603] [ 34.645181][ T3603] __dump_stack+0x1d/0x30 [ 34.645202][ T3603] dump_stack_lvl+0xe8/0x140 [ 34.645221][ T3603] dump_stack+0x15/0x1b [ 34.645237][ T3603] should_fail_ex+0x265/0x280 [ 34.645266][ T3603] ? __tipc_dump_start+0x9b/0xe0 [ 34.645361][ T3603] should_failslab+0x8c/0xb0 [ 34.645378][ T3603] __kmalloc_cache_noprof+0x4c/0x320 [ 34.645478][ T3603] __tipc_dump_start+0x9b/0xe0 [ 34.645508][ T3603] __tipc_nl_compat_dumpit+0xd7/0x640 [ 34.645529][ T3603] ? _raw_spin_unlock+0x26/0x50 [ 34.645624][ T3603] tipc_nl_compat_dumpit+0x39a/0x420 [ 34.645665][ T3603] tipc_nl_compat_recv+0x64e/0x800 [ 34.645686][ T3603] ? __pfx_tipc_nl_sk_dump+0x10/0x10 [ 34.645716][ T3603] ? __pfx_tipc_nl_compat_sk_dump+0x10/0x10 [ 34.645795][ T3603] genl_family_rcv_msg_doit+0x140/0x1b0 [ 34.645880][ T3603] genl_rcv_msg+0x422/0x460 [ 34.645999][ T3603] ? __pfx_tipc_nl_compat_recv+0x10/0x10 [ 34.646021][ T3603] netlink_rcv_skb+0x120/0x220 [ 34.646050][ T3603] ? __pfx_genl_rcv_msg+0x10/0x10 [ 34.646095][ T3603] genl_rcv+0x28/0x40 [ 34.646186][ T3603] netlink_unicast+0x59e/0x670 [ 34.646216][ T3603] netlink_sendmsg+0x58b/0x6b0 [ 34.646297][ T3603] ? __pfx_netlink_sendmsg+0x10/0x10 [ 34.646316][ T3603] __sock_sendmsg+0x142/0x180 [ 34.646343][ T3603] ____sys_sendmsg+0x31e/0x4e0 [ 34.646428][ T3603] ___sys_sendmsg+0x17b/0x1d0 [ 34.646468][ T3603] __x64_sys_sendmsg+0xd4/0x160 [ 34.646581][ T3603] x64_sys_call+0x2999/0x2fb0 [ 34.646602][ T3603] do_syscall_64+0xd2/0x200 [ 34.646732][ T3603] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.646758][ T3603] ? clear_bhb_loop+0x40/0x90 [ 34.646779][ T3603] ? clear_bhb_loop+0x40/0x90 [ 34.646799][ T3603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.646885][ T3603] RIP: 0033:0x7f568bd4e929 [ 34.646900][ T3603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.646973][ T3603] RSP: 002b:00007f568a3b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 34.646992][ T3603] RAX: ffffffffffffffda RBX: 00007f568bf75fa0 RCX: 00007f568bd4e929 [ 34.647004][ T3603] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000003 [ 34.647013][ T3603] RBP: 00007f568a3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 34.647102][ T3603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 34.647113][ T3603] R13: 0000000000000000 R14: 00007f568bf75fa0 R15: 00007ffc0cd4e218 [ 34.647133][ T3603] [ 34.654783][ T3600] FAULT_INJECTION: forcing a failure. [ 34.654783][ T3600] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.666121][ T3592] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.33: couldn't read orphan inode 15 (err -117) [ 34.676656][ T3600] CPU: 1 UID: 0 PID: 3600 Comm: syz.1.37 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 34.676685][ T3600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.676745][ T3600] Call Trace: [ 34.676752][ T3600] [ 34.676759][ T3600] __dump_stack+0x1d/0x30 [ 34.676779][ T3600] dump_stack_lvl+0xe8/0x140 [ 34.676798][ T3600] dump_stack+0x15/0x1b [ 34.676814][ T3600] should_fail_ex+0x265/0x280 [ 34.676844][ T3600] should_fail+0xb/0x20 [ 34.676923][ T3600] should_fail_usercopy+0x1a/0x20 [ 34.676954][ T3600] _copy_to_user+0x20/0xa0 [ 34.676985][ T3600] copy_siginfo_to_user+0x22/0xb0 [ 34.677006][ T3600] x64_setup_rt_frame+0x2b5/0x580 [ 34.677028][ T3600] arch_do_signal_or_restart+0x27c/0x480 [ 34.677051][ T3600] exit_to_user_mode_loop+0x7a/0x100 [ 34.677075][ T3600] do_syscall_64+0x1d6/0x200 [ 34.677093][ T3600] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.677190][ T3600] ? clear_bhb_loop+0x40/0x90 [ 34.677210][ T3600] ? clear_bhb_loop+0x40/0x90 [ 34.677292][ T3600] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.677313][ T3600] RIP: 0033:0x7f76690de927 [ 34.677329][ T3600] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 34.677346][ T3600] RSP: 002b:00007f7667747038 EFLAGS: 00000246 ORIG_RAX: 00000000000001c1 [ 34.677368][ T3600] RAX: 00000000000001c1 RBX: 00007f7669305fa0 RCX: 00007f76690de929 [ 34.677380][ T3600] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000200000001080 [ 34.677392][ T3600] RBP: 00007f7667747090 R08: 0000000000000001 R09: 0000000000000000 [ 34.677403][ T3600] R10: 0000200000001100 R11: 0000000000000246 R12: 0000000000000001 [ 34.677415][ T3600] R13: 0000000000000000 R14: 00007f7669305fa0 R15: 00007ffc921ad738 [ 34.677505][ T3600] [ 35.227322][ T3592] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.287996][ T3618] loop4: detected capacity change from 0 to 1024 [ 35.298635][ T3618] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 35.314671][ T3615] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 35.331645][ T3627] Invalid ELF header magic: != ELF [ 35.386284][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.484743][ C1] hrtimer: interrupt took 26357 ns [ 35.556495][ T3651] loop3: detected capacity change from 0 to 256 [ 35.586179][ T3651] FAT-fs (loop3): bogus number of FAT sectors [ 35.593056][ T3651] FAT-fs (loop3): Can't find a valid FAT filesystem [ 36.045173][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 36.045190][ T29] audit: type=1400 audit(1750660495.586:271): avc: denied { create } for pid=3632 comm="syz.4.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 36.074894][ T29] audit: type=1400 audit(1750660495.596:272): avc: denied { sys_admin } for pid=3632 comm="syz.4.48" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 36.107455][ T3659] SET target dimension over the limit! [ 36.166411][ T3663] ieee802154 phy0 wpan0: encryption failed: -90 [ 36.208146][ T3638] Zero length message leads to an empty skb [ 36.244014][ T3668] IPVS: sync thread started: state = BACKUP, mcast_ifn = netdevsim0, syncid = 0, id = 0 [ 36.282783][ T29] audit: type=1400 audit(1750660496.046:273): avc: denied { read } for pid=3662 comm="syz.2.57" dev="nsfs" ino=4026532577 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.309776][ T29] audit: type=1400 audit(1750660496.046:274): avc: denied { open } for pid=3662 comm="syz.2.57" path="net:[4026532577]" dev="nsfs" ino=4026532577 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.337487][ T29] audit: type=1400 audit(1750660496.046:275): avc: denied { create } for pid=3662 comm="syz.2.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 36.360629][ T29] audit: type=1400 audit(1750660496.066:276): avc: denied { write } for pid=3662 comm="syz.2.57" path="socket:[4900]" dev="sockfs" ino=4900 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 36.387261][ T29] audit: type=1326 audit(1750660496.086:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76690de929 code=0x7ffc0000 [ 36.413496][ T29] audit: type=1326 audit(1750660496.086:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76690de929 code=0x7ffc0000 [ 36.440643][ T29] audit: type=1326 audit(1750660496.086:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f76690de929 code=0x7ffc0000 [ 36.471847][ T29] audit: type=1326 audit(1750660496.086:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3649 comm="syz.1.55" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76690de929 code=0x7ffc0000 [ 36.519511][ T3671] netlink: 'syz.0.58': attribute type 10 has an invalid length. [ 36.715125][ T3675] syz.3.60 uses obsolete (PF_INET,SOCK_PACKET) [ 36.735954][ T3679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.747162][ T3679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.773356][ T3671] team0: Port device dummy0 added [ 36.809607][ T3681] loop4: detected capacity change from 0 to 128 [ 37.129113][ T3681] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.142182][ T3681] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.224326][ T3694] loop0: detected capacity change from 0 to 512 [ 37.232785][ T3694] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.250517][ T3700] loop1: detected capacity change from 0 to 1024 [ 37.260215][ T3700] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 37.272158][ T3700] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 37.284521][ T3694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.298472][ T3694] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.333301][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.488320][ T3706] loop0: detected capacity change from 0 to 1024 [ 37.497774][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.518921][ T3706] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.549778][ T3716] loop1: detected capacity change from 0 to 1024 [ 37.568139][ T3716] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.623763][ T3721] bond1: entered promiscuous mode [ 37.628932][ T3721] bond1: entered allmulticast mode [ 37.656139][ T3721] 8021q: adding VLAN 0 to HW filter on device bond1 [ 37.672340][ T3721] bond1 (unregistering): Released all slaves [ 38.020326][ T3729] veth1_macvtap: left promiscuous mode [ 38.026759][ T3729] macsec0: entered allmulticast mode [ 38.158500][ T3742] __nla_validate_parse: 6 callbacks suppressed [ 38.158513][ T3742] netlink: 8 bytes leftover after parsing attributes in process `syz.3.82'. [ 38.201105][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.212809][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.240814][ T3745] loop3: detected capacity change from 0 to 512 [ 38.335158][ T3745] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.356892][ T3745] ext4 filesystem being mounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.379836][ T3745] netlink: 4 bytes leftover after parsing attributes in process `syz.3.85'. [ 38.383936][ T3763] loop2: detected capacity change from 0 to 512 [ 38.397773][ T3763] EXT4-fs: Ignoring removed i_version option [ 38.418166][ T3763] EXT4-fs (loop2): orphan cleanup on readonly fs [ 38.427463][ T3745] team0 (unregistering): Port device team_slave_0 removed [ 38.436426][ T3763] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.87: bg 0: block 131: padding at end of block bitmap is not set [ 38.437712][ T3745] team0 (unregistering): Port device team_slave_1 removed [ 38.477465][ T3767] netlink: 'syz.1.89': attribute type 2 has an invalid length. [ 38.487227][ T3763] EXT4-fs (loop2): Remounting filesystem read-only [ 38.582542][ T3768] process 'syz.0.88' launched '/dev/fd/5' with NULL argv: empty string added [ 38.590313][ T3763] EXT4-fs (loop2): 1 truncate cleaned up [ 38.615043][ T3763] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.631190][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.975169][ T3782] netlink: 8 bytes leftover after parsing attributes in process `syz.1.95'. [ 39.121585][ T3783] loop4: detected capacity change from 0 to 1024 [ 39.137464][ T3783] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.164096][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.326957][ T3804] netlink: 72 bytes leftover after parsing attributes in process `syz.2.100'. [ 39.426762][ T3765] syz.0.88 (3765) used greatest stack depth: 6952 bytes left [ 39.721547][ T3823] netlink: 'syz.0.108': attribute type 29 has an invalid length. [ 39.748315][ T3823] netlink: 'syz.0.108': attribute type 29 has an invalid length. [ 39.769833][ T3823] netlink: 'syz.0.108': attribute type 29 has an invalid length. [ 39.784712][ T3823] netlink: 'syz.0.108': attribute type 29 has an invalid length. [ 39.854704][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.925002][ T3830] sch_tbf: burst 1885 is lower than device lo mtu (65550) ! [ 39.938252][ T3830] netlink: 12 bytes leftover after parsing attributes in process `syz.4.111'. [ 40.208878][ T3852] loop0: detected capacity change from 0 to 2048 [ 40.261297][ T3855] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.280007][ T3295] loop0: p2 < > p4 [ 40.291892][ T3855] loop1: detected capacity change from 0 to 1024 [ 40.299846][ T3295] loop0: p4 size 8192 extends beyond EOD, truncated [ 40.311203][ T3855] ======================================================= [ 40.311203][ T3855] WARNING: The mand mount option has been deprecated and [ 40.311203][ T3855] and is ignored by this kernel. Remove the mand [ 40.311203][ T3855] option from the mount to silence this warning. [ 40.311203][ T3855] ======================================================= [ 40.357453][ T3855] EXT4-fs: Ignoring removed i_version option [ 40.358321][ T3852] loop0: p2 < > p4 [ 40.363616][ T3855] EXT4-fs: Ignoring removed i_version option [ 40.363645][ T3855] ext4: Unknown parameter 'nouser_xattr' [ 40.365950][ T3855] netlink: 96 bytes leftover after parsing attributes in process `syz.1.120'. [ 40.397684][ T3855] smc: net device bond0 applied user defined pnetid SYZ0 [ 40.398456][ T3852] loop0: p4 size 8192 extends beyond EOD, truncated [ 40.406229][ T3855] smc: net device bond0 erased user defined pnetid SYZ0 [ 40.577864][ T3515] udevd[3515]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 40.587371][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 40.615408][ T3869] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.649169][ T3869] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.768158][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 40.780099][ T3514] udevd[3514]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 41.433503][ T3879] FAULT_INJECTION: forcing a failure. [ 41.433503][ T3879] name failslab, interval 1, probability 0, space 0, times 0 [ 41.447557][ T3879] CPU: 1 UID: 0 PID: 3879 Comm: syz.4.129 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 41.447602][ T3879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 41.447685][ T3879] Call Trace: [ 41.447692][ T3879] [ 41.447700][ T3879] __dump_stack+0x1d/0x30 [ 41.447718][ T3879] dump_stack_lvl+0xe8/0x140 [ 41.447733][ T3879] dump_stack+0x15/0x1b [ 41.447746][ T3879] should_fail_ex+0x265/0x280 [ 41.447800][ T3879] ? fw_change+0x47f/0x770 [ 41.447823][ T3879] should_failslab+0x8c/0xb0 [ 41.447842][ T3879] __kmalloc_cache_noprof+0x4c/0x320 [ 41.447879][ T3879] fw_change+0x47f/0x770 [ 41.447905][ T3879] ? __pfx_fw_change+0x10/0x10 [ 41.447927][ T3879] tc_new_tfilter+0xde1/0x10a0 [ 41.447954][ T3879] ? __pfx_tc_new_tfilter+0x10/0x10 [ 41.447980][ T3879] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 41.448057][ T3879] netlink_rcv_skb+0x120/0x220 [ 41.448081][ T3879] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 41.448105][ T3879] rtnetlink_rcv+0x1c/0x30 [ 41.448194][ T3879] netlink_unicast+0x59e/0x670 [ 41.448222][ T3879] netlink_sendmsg+0x58b/0x6b0 [ 41.448240][ T3879] ? __pfx_netlink_sendmsg+0x10/0x10 [ 41.448280][ T3879] __sock_sendmsg+0x142/0x180 [ 41.448305][ T3879] ____sys_sendmsg+0x31e/0x4e0 [ 41.448340][ T3879] ___sys_sendmsg+0x17b/0x1d0 [ 41.448386][ T3879] __x64_sys_sendmsg+0xd4/0x160 [ 41.448417][ T3879] x64_sys_call+0x2999/0x2fb0 [ 41.448435][ T3879] do_syscall_64+0xd2/0x200 [ 41.448483][ T3879] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 41.448536][ T3879] ? clear_bhb_loop+0x40/0x90 [ 41.448559][ T3879] ? clear_bhb_loop+0x40/0x90 [ 41.448580][ T3879] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.448645][ T3879] RIP: 0033:0x7eff599be929 [ 41.448659][ T3879] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.448684][ T3879] RSP: 002b:00007eff58027038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.448700][ T3879] RAX: ffffffffffffffda RBX: 00007eff59be5fa0 RCX: 00007eff599be929 [ 41.448713][ T3879] RDX: 0000000000000000 RSI: 0000200000000580 RDI: 0000000000000005 [ 41.448725][ T3879] RBP: 00007eff58027090 R08: 0000000000000000 R09: 0000000000000000 [ 41.448737][ T3879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.448773][ T3879] R13: 0000000000000000 R14: 00007eff59be5fa0 R15: 00007ffc1e92ed68 [ 41.448792][ T3879] [ 41.833637][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 41.833650][ T29] audit: type=1400 audit(1750660757.731:422): avc: denied { read } for pid=3880 comm="syz.1.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.995646][ T3858] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.121'. [ 42.050665][ T29] audit: type=1326 audit(1750660757.951:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 42.085534][ T29] audit: type=1326 audit(1750660757.951:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 42.115547][ T29] audit: type=1326 audit(1750660757.951:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=279 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 42.145648][ T29] audit: type=1326 audit(1750660757.951:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 42.167797][ T3900] FAULT_INJECTION: forcing a failure. [ 42.167797][ T3900] name failslab, interval 1, probability 0, space 0, times 0 [ 42.171455][ T29] audit: type=1326 audit(1750660757.951:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 42.186808][ T3900] CPU: 0 UID: 0 PID: 3900 Comm: syz.3.135 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 42.186894][ T3900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 42.186906][ T3900] Call Trace: [ 42.186931][ T3900] [ 42.186939][ T3900] __dump_stack+0x1d/0x30 [ 42.186960][ T3900] dump_stack_lvl+0xe8/0x140 [ 42.186979][ T3900] dump_stack+0x15/0x1b [ 42.186996][ T3900] should_fail_ex+0x265/0x280 [ 42.187096][ T3900] should_failslab+0x8c/0xb0 [ 42.187131][ T3900] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 42.187161][ T3900] ? sidtab_sid2str_get+0xa0/0x130 [ 42.187252][ T3900] kmemdup_noprof+0x2b/0x70 [ 42.187275][ T3900] sidtab_sid2str_get+0xa0/0x130 [ 42.187306][ T3900] security_sid_to_context_core+0x1eb/0x2e0 [ 42.187330][ T3900] security_sid_to_context+0x27/0x40 [ 42.187408][ T3900] selinux_lsmprop_to_secctx+0x67/0xf0 [ 42.187511][ T3900] security_lsmprop_to_secctx+0x43/0x80 [ 42.187541][ T3900] audit_log_task_context+0x77/0x190 [ 42.187627][ T3900] audit_log_task+0xf4/0x250 [ 42.187655][ T3900] audit_seccomp+0x61/0x100 [ 42.187690][ T3900] ? __seccomp_filter+0x68c/0x10d0 [ 42.187712][ T3900] __seccomp_filter+0x69d/0x10d0 [ 42.187735][ T3900] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 42.187784][ T3900] ? vfs_write+0x75e/0x8e0 [ 42.187866][ T3900] ? __rcu_read_unlock+0x4f/0x70 [ 42.187983][ T3900] ? __fget_files+0x184/0x1c0 [ 42.188004][ T3900] __secure_computing+0x82/0x150 [ 42.188027][ T3900] syscall_trace_enter+0xcf/0x1e0 [ 42.188049][ T3900] do_syscall_64+0xac/0x200 [ 42.188067][ T3900] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.188116][ T3900] ? clear_bhb_loop+0x40/0x90 [ 42.188137][ T3900] ? clear_bhb_loop+0x40/0x90 [ 42.188158][ T3900] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.188178][ T3900] RIP: 0033:0x7f615ebae929 [ 42.188193][ T3900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.188263][ T3900] RSP: 002b:00007f615d217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000126 [ 42.188281][ T3900] RAX: ffffffffffffffda RBX: 00007f615edd5fa0 RCX: 00007f615ebae929 [ 42.188320][ T3900] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000800 [ 42.188332][ T3900] RBP: 00007f615d217090 R08: 0000000000000000 R09: 0000000000000000 [ 42.188344][ T3900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.188355][ T3900] R13: 0000000000000000 R14: 00007f615edd5fa0 R15: 00007fffdc523f88 [ 42.188373][ T3900] [ 42.188383][ T3900] audit: error in audit_log_task_context [ 42.210599][ T29] audit: type=1326 audit(1750660757.951:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 42.210627][ T29] audit: type=1326 audit(1750660757.951:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 42.583045][ T29] audit: type=1326 audit(1750660757.951:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3894 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 42.612145][ T3857] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.121'. [ 42.756167][ T3932] FAULT_INJECTION: forcing a failure. [ 42.756167][ T3932] name failslab, interval 1, probability 0, space 0, times 0 [ 42.761893][ T3930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.769393][ T3932] CPU: 1 UID: 0 PID: 3932 Comm: syz.4.146 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 42.769425][ T3932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 42.769470][ T3932] Call Trace: [ 42.769475][ T3932] [ 42.769543][ T3932] __dump_stack+0x1d/0x30 [ 42.769565][ T3932] dump_stack_lvl+0xe8/0x140 [ 42.769582][ T3932] dump_stack+0x15/0x1b [ 42.769597][ T3932] should_fail_ex+0x265/0x280 [ 42.769683][ T3932] should_failslab+0x8c/0xb0 [ 42.769704][ T3932] __kmalloc_noprof+0xa5/0x3e0 [ 42.769809][ T3932] ? bpf_test_init+0xa9/0x160 [ 42.769839][ T3932] bpf_test_init+0xa9/0x160 [ 42.769868][ T3932] bpf_prog_test_run_xdp+0x274/0x910 [ 42.769899][ T3932] ? kstrtouint+0x76/0xc0 [ 42.769930][ T3932] ? __rcu_read_unlock+0x4f/0x70 [ 42.769955][ T3932] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 42.769982][ T3932] bpf_prog_test_run+0x22a/0x390 [ 42.770054][ T3932] __sys_bpf+0x3dc/0x790 [ 42.770089][ T3932] __x64_sys_bpf+0x41/0x50 [ 42.770193][ T3932] x64_sys_call+0x2478/0x2fb0 [ 42.770214][ T3932] do_syscall_64+0xd2/0x200 [ 42.770277][ T3932] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.770302][ T3932] ? clear_bhb_loop+0x40/0x90 [ 42.770380][ T3932] ? clear_bhb_loop+0x40/0x90 [ 42.770457][ T3932] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.770477][ T3932] RIP: 0033:0x7eff599be929 [ 42.770493][ T3932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.770510][ T3932] RSP: 002b:00007eff58027038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 42.770529][ T3932] RAX: ffffffffffffffda RBX: 00007eff59be5fa0 RCX: 00007eff599be929 [ 42.770541][ T3932] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 42.770607][ T3932] RBP: 00007eff58027090 R08: 0000000000000000 R09: 0000000000000000 [ 42.770619][ T3932] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.770630][ T3932] R13: 0000000000000000 R14: 00007eff59be5fa0 R15: 00007ffc1e92ed68 [ 42.770649][ T3932] [ 42.781660][ T3932] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 42.792640][ T3930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.019678][ T3934] netlink: 240 bytes leftover after parsing attributes in process `syz.0.139'. [ 43.030471][ T3927] loop1: detected capacity change from 0 to 1024 [ 43.076864][ T3927] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.091604][ T3936] loop3: detected capacity change from 0 to 1024 [ 43.127581][ T3936] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.149010][ T3936] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.210779][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.246390][ T3960] loop4: detected capacity change from 0 to 164 [ 43.264055][ T3960] syz.4.155: attempt to access beyond end of device [ 43.264055][ T3960] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 43.281133][ T3960] syz.4.155: attempt to access beyond end of device [ 43.281133][ T3960] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 43.423234][ T3974] loop3: detected capacity change from 0 to 1024 [ 43.431228][ T3974] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 43.441332][ T3974] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 43.524468][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.599789][ T3982] loop2: detected capacity change from 0 to 1024 [ 43.626835][ T3982] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.681698][ T3984] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.709124][ T3982] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.163: Allocating blocks 497-513 which overlap fs metadata [ 43.724464][ T3990] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.163: Allocating blocks 497-513 which overlap fs metadata [ 43.739138][ T3991] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.759992][ T3990] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.163: Allocating blocks 497-513 which overlap fs metadata [ 43.762182][ T3991] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.811009][ T3984] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.828813][ T3997] netlink: 12 bytes leftover after parsing attributes in process `syz.3.168'. [ 43.838909][ T3997] FAULT_INJECTION: forcing a failure. [ 43.838909][ T3997] name failslab, interval 1, probability 0, space 0, times 0 [ 43.852538][ T3997] CPU: 0 UID: 0 PID: 3997 Comm: syz.3.168 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 43.852611][ T3997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 43.852619][ T3997] Call Trace: [ 43.852622][ T3997] [ 43.852626][ T3997] __dump_stack+0x1d/0x30 [ 43.852639][ T3997] dump_stack_lvl+0xe8/0x140 [ 43.852650][ T3997] dump_stack+0x15/0x1b [ 43.852660][ T3997] should_fail_ex+0x265/0x280 [ 43.852770][ T3997] should_failslab+0x8c/0xb0 [ 43.852858][ T3997] __kmalloc_noprof+0xa5/0x3e0 [ 43.852875][ T3997] ? fib_nl2rule+0x215/0xc50 [ 43.852887][ T3997] fib_nl2rule+0x215/0xc50 [ 43.852899][ T3997] fib_delrule+0x2ae/0x10b0 [ 43.852993][ T3997] ? bpf_get_current_comm+0x7c/0xb0 [ 43.853018][ T3997] ? bpf_trace_run3+0x12c/0x1d0 [ 43.853112][ T3997] ? __kfree_skb+0x109/0x150 [ 43.853204][ T3997] ? __memcg_slab_free_hook+0x135/0x230 [ 43.853233][ T3997] ? __kfree_skb+0x109/0x150 [ 43.853339][ T3997] fib_nl_delrule+0x46/0x60 [ 43.853351][ T3997] ? __pfx_fib_nl_delrule+0x10/0x10 [ 43.853363][ T3997] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 43.853377][ T3997] netlink_rcv_skb+0x120/0x220 [ 43.853428][ T3997] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 43.853444][ T3997] rtnetlink_rcv+0x1c/0x30 [ 43.853519][ T3997] netlink_unicast+0x59e/0x670 [ 43.853535][ T3997] netlink_sendmsg+0x58b/0x6b0 [ 43.853547][ T3997] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.853558][ T3997] __sock_sendmsg+0x142/0x180 [ 43.853571][ T3997] ____sys_sendmsg+0x31e/0x4e0 [ 43.853604][ T3997] ___sys_sendmsg+0x17b/0x1d0 [ 43.853628][ T3997] __x64_sys_sendmsg+0xd4/0x160 [ 43.853708][ T3997] x64_sys_call+0x2999/0x2fb0 [ 43.853719][ T3997] do_syscall_64+0xd2/0x200 [ 43.853730][ T3997] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 43.853771][ T3997] ? clear_bhb_loop+0x40/0x90 [ 43.853800][ T3997] ? clear_bhb_loop+0x40/0x90 [ 43.853820][ T3997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.853832][ T3997] RIP: 0033:0x7f615ebae929 [ 43.853842][ T3997] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.853851][ T3997] RSP: 002b:00007f615d217038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.853863][ T3997] RAX: ffffffffffffffda RBX: 00007f615edd5fa0 RCX: 00007f615ebae929 [ 43.853909][ T3997] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000006 [ 43.853915][ T3997] RBP: 00007f615d217090 R08: 0000000000000000 R09: 0000000000000000 [ 43.853922][ T3997] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.853949][ T3997] R13: 0000000000000000 R14: 00007f615edd5fa0 R15: 00007fffdc523f88 [ 43.854010][ T3997] [ 44.199967][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.211136][ T4001] FAULT_INJECTION: forcing a failure. [ 44.211136][ T4001] name failslab, interval 1, probability 0, space 0, times 0 [ 44.225703][ T4001] CPU: 1 UID: 0 PID: 4001 Comm: syz.3.170 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 44.225792][ T4001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 44.225802][ T4001] Call Trace: [ 44.225809][ T4001] [ 44.225817][ T4001] __dump_stack+0x1d/0x30 [ 44.225837][ T4001] dump_stack_lvl+0xe8/0x140 [ 44.225856][ T4001] dump_stack+0x15/0x1b [ 44.225873][ T4001] should_fail_ex+0x265/0x280 [ 44.225978][ T4001] should_failslab+0x8c/0xb0 [ 44.226000][ T4001] __kmalloc_noprof+0xa5/0x3e0 [ 44.226084][ T4001] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 44.226209][ T4001] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 44.226272][ T4001] ? __kfree_skb+0x109/0x150 [ 44.226303][ T4001] genl_start+0xe0/0x390 [ 44.226329][ T4001] __netlink_dump_start+0x331/0x520 [ 44.226365][ T4001] genl_family_rcv_msg_dumpit+0x115/0x180 [ 44.226454][ T4001] ? __pfx_genl_start+0x10/0x10 [ 44.226504][ T4001] ? __pfx_genl_dumpit+0x10/0x10 [ 44.226642][ T4001] ? __pfx_genl_done+0x10/0x10 [ 44.226708][ T4001] genl_rcv_msg+0x3f0/0x460 [ 44.226728][ T4001] ? __pfx_ethnl_default_start+0x10/0x10 [ 44.226783][ T4001] ? __pfx_ethnl_default_dumpit+0x10/0x10 [ 44.226802][ T4001] ? __pfx_ethnl_default_done+0x10/0x10 [ 44.226845][ T4001] netlink_rcv_skb+0x120/0x220 [ 44.226875][ T4001] ? __pfx_genl_rcv_msg+0x10/0x10 [ 44.226907][ T4001] genl_rcv+0x28/0x40 [ 44.226927][ T4001] netlink_unicast+0x59e/0x670 [ 44.226959][ T4001] netlink_sendmsg+0x58b/0x6b0 [ 44.227097][ T4001] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.227113][ T4001] __sock_sendmsg+0x142/0x180 [ 44.227138][ T4001] ____sys_sendmsg+0x31e/0x4e0 [ 44.227173][ T4001] ___sys_sendmsg+0x17b/0x1d0 [ 44.227246][ T4001] __x64_sys_sendmsg+0xd4/0x160 [ 44.227341][ T4001] x64_sys_call+0x2999/0x2fb0 [ 44.227364][ T4001] do_syscall_64+0xd2/0x200 [ 44.227383][ T4001] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 44.227411][ T4001] ? clear_bhb_loop+0x40/0x90 [ 44.227505][ T4001] ? clear_bhb_loop+0x40/0x90 [ 44.227528][ T4001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.227549][ T4001] RIP: 0033:0x7f615ebae929 [ 44.227565][ T4001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.227582][ T4001] RSP: 002b:00007f615d217038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.227608][ T4001] RAX: ffffffffffffffda RBX: 00007f615edd5fa0 RCX: 00007f615ebae929 [ 44.227621][ T4001] RDX: 0000000000000000 RSI: 0000200000001ac0 RDI: 0000000000000007 [ 44.227653][ T4001] RBP: 00007f615d217090 R08: 0000000000000000 R09: 0000000000000000 [ 44.227697][ T4001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.227707][ T4001] R13: 0000000000000000 R14: 00007f615edd5fa0 R15: 00007fffdc523f88 [ 44.227723][ T4001] [ 44.612110][ T3984] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.652182][ T4011] netlink: 12 bytes leftover after parsing attributes in process `syz.4.174'. [ 44.683108][ T3984] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.698320][ T4012] netlink: 8 bytes leftover after parsing attributes in process `syz.0.175'. [ 44.719157][ T4014] loop3: detected capacity change from 0 to 1024 [ 44.733773][ T4006] loop2: detected capacity change from 0 to 1024 [ 44.742068][ T4014] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 44.765531][ T4006] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.803127][ T4014] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 44.867004][ T3984] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.906218][ T3984] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.937513][ T3984] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.983641][ T3984] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.083485][ T4030] loop3: detected capacity change from 0 to 2048 [ 46.060755][ T4033] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 46.069607][ T4033] netlink: 12 bytes leftover after parsing attributes in process `syz.3.179'. [ 46.106213][ T4030] loop3: p1 < > p4 [ 46.113169][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.385159][ T4030] loop3: p4 size 8388608 extends beyond EOD, truncated [ 46.682803][ T2995] loop3: p1 < > p4 [ 46.705413][ T2995] loop3: p4 size 8388608 extends beyond EOD, truncated [ 46.713418][ T4043] netlink: 1072 bytes leftover after parsing attributes in process `syz.1.183'. [ 46.764676][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 46.768211][ T3515] udevd[3515]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 46.798061][ T4046] netlink: 44 bytes leftover after parsing attributes in process `syz.2.180'. [ 46.858499][ T4052] veth1_macvtap: left promiscuous mode [ 46.868634][ T4054] loop2: detected capacity change from 0 to 1024 [ 46.877786][ T4052] macsec0: entered allmulticast mode [ 46.881323][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 46.886042][ T4054] EXT4-fs: Ignoring removed oldalloc option [ 46.903906][ T3515] udevd[3515]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 46.931391][ T4054] EXT4-fs: Ignoring removed orlov option [ 46.960173][ T4054] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 46.999256][ T4054] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.057400][ T4054] netlink: 'syz.2.186': attribute type 3 has an invalid length. [ 47.068715][ T4061] loop3: detected capacity change from 0 to 1024 [ 47.080184][ T4061] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 47.103521][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.109963][ T4061] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 47.177345][ T4065] xt_hashlimit: size too large, truncated to 1048576 [ 47.247955][ T4066] bridge_slave_0: left allmulticast mode [ 47.253947][ T4066] bridge_slave_0: left promiscuous mode [ 47.260517][ T4066] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.284578][ T4035] syz.4.181 (4035) used greatest stack depth: 6784 bytes left [ 47.295220][ T4066] bridge_slave_1: left allmulticast mode [ 47.300900][ T4066] bridge_slave_1: left promiscuous mode [ 47.306745][ T4066] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.327934][ T4066] bond0: (slave bond_slave_0): Releasing backup interface [ 47.351690][ T4066] bond0: (slave bond_slave_1): Releasing backup interface [ 47.363225][ T4066] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.371529][ T4066] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.381029][ T4066] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.388791][ T4066] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.409472][ T4047] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.182'. [ 47.421883][ T4041] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.182'. [ 47.454135][ T4072] loop4: detected capacity change from 0 to 1024 [ 47.475676][ T4072] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.498620][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 47.498634][ T29] audit: type=1326 audit(1750660763.401:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568bd4e929 code=0x7ffc0000 [ 47.526673][ T4083] netlink: 260 bytes leftover after parsing attributes in process `syz.3.193'. [ 47.545620][ T29] audit: type=1326 audit(1750660763.411:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568bd4e929 code=0x7ffc0000 [ 47.575014][ T29] audit: type=1326 audit(1750660763.411:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568bd4e929 code=0x7ffc0000 [ 47.601614][ T29] audit: type=1326 audit(1750660763.411:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568bd4e929 code=0x7ffc0000 [ 47.616032][ T4081] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 47.627355][ T29] audit: type=1326 audit(1750660763.411:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f568bd4e929 code=0x7ffc0000 [ 47.627385][ T29] audit: type=1326 audit(1750660763.411:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568bd4e929 code=0x7ffc0000 [ 47.627431][ T29] audit: type=1326 audit(1750660763.411:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568bd4e929 code=0x7ffc0000 [ 47.627494][ T29] audit: type=1326 audit(1750660763.411:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f568bd4e929 code=0x7ffc0000 [ 47.627518][ T29] audit: type=1326 audit(1750660763.411:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568bd4e929 code=0x7ffc0000 [ 47.627544][ T29] audit: type=1326 audit(1750660763.411:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4079 comm="syz.0.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568bd4e929 code=0x7ffc0000 [ 47.794264][ T4080] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 47.807454][ T4093] netlink: 8 bytes leftover after parsing attributes in process `syz.2.194'. [ 47.854255][ T4098] FAULT_INJECTION: forcing a failure. [ 47.854255][ T4098] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.869100][ T4098] CPU: 1 UID: 0 PID: 4098 Comm: syz.0.196 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 47.869128][ T4098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 47.869139][ T4098] Call Trace: [ 47.869145][ T4098] [ 47.869202][ T4098] __dump_stack+0x1d/0x30 [ 47.869224][ T4098] dump_stack_lvl+0xe8/0x140 [ 47.869280][ T4098] dump_stack+0x15/0x1b [ 47.869294][ T4098] should_fail_ex+0x265/0x280 [ 47.869334][ T4098] should_fail+0xb/0x20 [ 47.869360][ T4098] should_fail_usercopy+0x1a/0x20 [ 47.869460][ T4098] _copy_from_user+0x1c/0xb0 [ 47.869502][ T4098] ___sys_recvmsg+0xaa/0x370 [ 47.869522][ T4098] ? _parse_integer+0x27/0x40 [ 47.869578][ T4098] do_recvmmsg+0x1ef/0x540 [ 47.869629][ T4098] ? fput+0x8f/0xc0 [ 47.869650][ T4098] __x64_sys_recvmmsg+0xe5/0x170 [ 47.869721][ T4098] x64_sys_call+0x1c6a/0x2fb0 [ 47.869739][ T4098] do_syscall_64+0xd2/0x200 [ 47.869785][ T4098] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.869813][ T4098] ? clear_bhb_loop+0x40/0x90 [ 47.869836][ T4098] ? clear_bhb_loop+0x40/0x90 [ 47.869857][ T4098] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.869876][ T4098] RIP: 0033:0x7f568bd4e929 [ 47.869890][ T4098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.869908][ T4098] RSP: 002b:00007f568a3b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 47.869926][ T4098] RAX: ffffffffffffffda RBX: 00007f568bf75fa0 RCX: 00007f568bd4e929 [ 47.869936][ T4098] RDX: 0000000000000001 RSI: 0000200000000280 RDI: 0000000000000003 [ 47.869946][ T4098] RBP: 00007f568a3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 47.869956][ T4098] R10: 84be206d23c7e262 R11: 0000000000000246 R12: 0000000000000001 [ 47.869966][ T4098] R13: 0000000000000000 R14: 00007f568bf75fa0 R15: 00007ffc0cd4e218 [ 47.870021][ T4098] [ 48.074297][ T3791] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 88: padding at end of block bitmap is not set [ 48.090669][ T4100] veth1_macvtap: left promiscuous mode [ 48.090694][ T4100] macsec0: entered allmulticast mode [ 48.129316][ T4102] loop0: detected capacity change from 0 to 512 [ 48.138845][ T4102] EXT4-fs: Ignoring removed i_version option [ 48.149393][ T4102] EXT4-fs (loop0): orphan cleanup on readonly fs [ 48.158606][ T4102] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.198: bg 0: block 131: padding at end of block bitmap is not set [ 48.178813][ T4102] EXT4-fs (loop0): Remounting filesystem read-only [ 48.186406][ T4102] EXT4-fs (loop0): 1 truncate cleaned up [ 48.192651][ T4102] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.206038][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.238811][ T4109] loop2: detected capacity change from 0 to 1024 [ 48.250595][ T4109] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 48.271076][ T4115] FAULT_INJECTION: forcing a failure. [ 48.271076][ T4115] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.286256][ T4115] CPU: 0 UID: 0 PID: 4115 Comm: syz.4.201 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 48.286280][ T4115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 48.286293][ T4115] Call Trace: [ 48.286300][ T4115] [ 48.286309][ T4115] __dump_stack+0x1d/0x30 [ 48.286330][ T4115] dump_stack_lvl+0xe8/0x140 [ 48.286349][ T4115] dump_stack+0x15/0x1b [ 48.286372][ T4115] should_fail_ex+0x265/0x280 [ 48.286401][ T4115] should_fail+0xb/0x20 [ 48.286451][ T4115] should_fail_usercopy+0x1a/0x20 [ 48.286498][ T4115] _copy_from_user+0x1c/0xb0 [ 48.286517][ T4115] __sys_bpf+0x178/0x790 [ 48.286624][ T4115] __x64_sys_bpf+0x41/0x50 [ 48.286647][ T4115] x64_sys_call+0x2478/0x2fb0 [ 48.286665][ T4115] do_syscall_64+0xd2/0x200 [ 48.286680][ T4115] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 48.286746][ T4115] ? clear_bhb_loop+0x40/0x90 [ 48.286770][ T4115] ? clear_bhb_loop+0x40/0x90 [ 48.286790][ T4115] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.286813][ T4115] RIP: 0033:0x7eff599be929 [ 48.286828][ T4115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.286901][ T4115] RSP: 002b:00007eff58027038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 48.286946][ T4115] RAX: ffffffffffffffda RBX: 00007eff59be5fa0 RCX: 00007eff599be929 [ 48.286957][ T4115] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000020 [ 48.286967][ T4115] RBP: 00007eff58027090 R08: 0000000000000000 R09: 0000000000000000 [ 48.286978][ T4115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.287041][ T4115] R13: 0000000000000000 R14: 00007eff59be5fa0 R15: 00007ffc1e92ed68 [ 48.287060][ T4115] [ 48.288043][ T4109] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 48.542581][ T4121] bridge_slave_0: left allmulticast mode [ 48.549162][ T4121] bridge_slave_0: left promiscuous mode [ 48.555960][ T4121] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.568844][ T4121] bridge_slave_1: left allmulticast mode [ 48.576024][ T4121] bridge_slave_1: left promiscuous mode [ 48.582368][ T4121] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.592703][ T4121] bond0: (slave bond_slave_0): Releasing backup interface [ 48.609169][ T4121] bond0: (slave bond_slave_1): Releasing backup interface [ 48.633579][ T4121] team0: Port device team_slave_0 removed [ 48.646110][ T4121] team0: Port device team_slave_1 removed [ 48.656603][ T4121] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.664058][ T4121] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 48.674843][ T4121] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.682728][ T4121] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 48.706117][ T4127] loop3: detected capacity change from 0 to 2048 [ 48.736948][ T4127] EXT4-fs (loop3): failed to initialize system zone (-117) [ 48.746963][ T4127] EXT4-fs (loop3): mount failed [ 48.797877][ T4137] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.815192][ T4137] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.833107][ T4136] FAULT_INJECTION: forcing a failure. [ 48.833107][ T4136] name failslab, interval 1, probability 0, space 0, times 0 [ 48.849436][ T4136] CPU: 0 UID: 0 PID: 4136 Comm: syz.2.207 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 48.849537][ T4136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 48.849550][ T4136] Call Trace: [ 48.849556][ T4136] [ 48.849565][ T4136] __dump_stack+0x1d/0x30 [ 48.849586][ T4136] dump_stack_lvl+0xe8/0x140 [ 48.849607][ T4136] dump_stack+0x15/0x1b [ 48.849623][ T4136] should_fail_ex+0x265/0x280 [ 48.849675][ T4136] should_failslab+0x8c/0xb0 [ 48.849697][ T4136] __kmalloc_noprof+0xa5/0x3e0 [ 48.849724][ T4136] ? vmalloc_info_show+0x3f/0x850 [ 48.849745][ T4136] vmalloc_info_show+0x3f/0x850 [ 48.849786][ T4136] ? seq_read_iter+0x404/0x940 [ 48.849863][ T4136] ? kfree+0xd9/0x320 [ 48.849904][ T4136] seq_read_iter+0x316/0x940 [ 48.849929][ T4136] proc_reg_read_iter+0x110/0x180 [ 48.849951][ T4136] ? __pfx_proc_reg_read_iter+0x10/0x10 [ 48.849989][ T4136] vfs_read+0x5cd/0x6f0 [ 48.850079][ T4136] ? __pfx_proc_reg_read_iter+0x10/0x10 [ 48.850179][ T4136] ksys_read+0xda/0x1a0 [ 48.850209][ T4136] __x64_sys_read+0x40/0x50 [ 48.850238][ T4136] x64_sys_call+0x2d77/0x2fb0 [ 48.850260][ T4136] do_syscall_64+0xd2/0x200 [ 48.850279][ T4136] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 48.850385][ T4136] ? clear_bhb_loop+0x40/0x90 [ 48.850402][ T4136] ? clear_bhb_loop+0x40/0x90 [ 48.850422][ T4136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.850444][ T4136] RIP: 0033:0x7f768a8ae929 [ 48.850518][ T4136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.850591][ T4136] RSP: 002b:00007f7688f17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 48.850608][ T4136] RAX: ffffffffffffffda RBX: 00007f768aad5fa0 RCX: 00007f768a8ae929 [ 48.850618][ T4136] RDX: 0000000000000ffc RSI: 00002000000000c0 RDI: 0000000000000003 [ 48.850629][ T4136] RBP: 00007f7688f17090 R08: 0000000000000000 R09: 0000000000000000 [ 48.850639][ T4136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.850703][ T4136] R13: 0000000000000000 R14: 00007f768aad5fa0 R15: 00007ffdb5f66b78 [ 48.850718][ T4136] [ 49.150977][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.343015][ T4149] loop2: detected capacity change from 0 to 1024 [ 49.368936][ T4149] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.490282][ T4156] __nla_validate_parse: 3 callbacks suppressed [ 49.490298][ T4156] netlink: 8 bytes leftover after parsing attributes in process `syz.3.214'. [ 49.531772][ T4156] netlink: 4 bytes leftover after parsing attributes in process `syz.3.214'. [ 49.834531][ T4169] syzkaller0: entered promiscuous mode [ 49.841277][ T4169] syzkaller0: entered allmulticast mode [ 49.975126][ T4174] FAULT_INJECTION: forcing a failure. [ 49.975126][ T4174] name failslab, interval 1, probability 0, space 0, times 0 [ 49.989440][ T4174] CPU: 0 UID: 0 PID: 4174 Comm: syz.0.220 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 49.989545][ T4174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.989558][ T4174] Call Trace: [ 49.989566][ T4174] [ 49.989575][ T4174] __dump_stack+0x1d/0x30 [ 49.989609][ T4174] dump_stack_lvl+0xe8/0x140 [ 49.989629][ T4174] dump_stack+0x15/0x1b [ 49.989646][ T4174] should_fail_ex+0x265/0x280 [ 49.989675][ T4174] should_failslab+0x8c/0xb0 [ 49.989756][ T4174] kmem_cache_alloc_node_noprof+0x57/0x320 [ 49.989781][ T4174] ? dup_task_struct+0x70/0x6a0 [ 49.989804][ T4174] dup_task_struct+0x70/0x6a0 [ 49.989850][ T4174] ? path_openat+0x1bf8/0x2170 [ 49.989877][ T4174] copy_process+0x399/0x1fe0 [ 49.989903][ T4174] ? copy_clone_args_from_user+0x3ce/0x490 [ 49.989937][ T4174] kernel_clone+0x16c/0x5b0 [ 49.990035][ T4174] __se_sys_clone3+0x1c2/0x200 [ 49.990067][ T4174] __x64_sys_clone3+0x31/0x40 [ 49.990108][ T4174] x64_sys_call+0x10c9/0x2fb0 [ 49.990126][ T4174] do_syscall_64+0xd2/0x200 [ 49.990141][ T4174] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.990164][ T4174] ? clear_bhb_loop+0x40/0x90 [ 49.990244][ T4174] ? clear_bhb_loop+0x40/0x90 [ 49.990332][ T4174] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.990351][ T4174] RIP: 0033:0x7f568bd4e929 [ 49.990364][ T4174] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.990406][ T4174] RSP: 002b:00007f568a3b6f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 49.990425][ T4174] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f568bd4e929 [ 49.990493][ T4174] RDX: 00007f568a3b6f20 RSI: 0000000000000058 RDI: 00007f568a3b6f20 [ 49.990511][ T4174] RBP: 00007f568a3b7090 R08: 0000000000000000 R09: 0000000000000058 [ 49.990594][ T4174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.990609][ T4174] R13: 0000000000000000 R14: 00007f568bf75fa0 R15: 00007ffc0cd4e218 [ 49.990625][ T4174] [ 50.225753][ T4172] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.218'. [ 50.246588][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.258580][ T4167] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.218'. [ 50.312162][ T4179] loop2: detected capacity change from 0 to 512 [ 50.333257][ T4181] netlink: 12 bytes leftover after parsing attributes in process `syz.0.222'. [ 50.347773][ T4179] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.365205][ T4179] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.377181][ T4179] EXT4-fs (loop2): shut down requested (1) [ 50.419581][ T4186] loop0: detected capacity change from 0 to 512 [ 50.449930][ T4186] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.475617][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.477127][ T4186] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.500177][ T4195] loop3: detected capacity change from 0 to 512 [ 50.522755][ T4195] EXT4-fs: Ignoring removed orlov option [ 50.535405][ T4195] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.551370][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.575770][ T4195] EXT4-fs (loop3): orphan cleanup on readonly fs [ 50.583999][ T4195] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.227: bg 0: block 248: padding at end of block bitmap is not set [ 50.601237][ T4195] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.227: Failed to acquire dquot type 1 [ 50.603354][ T4195] EXT4-fs (loop3): 1 truncate cleaned up [ 50.608436][ T4195] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.639954][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.687767][ T4204] netlink: 8 bytes leftover after parsing attributes in process `syz.0.229'. [ 50.690784][ T4202] loop4: detected capacity change from 0 to 1024 [ 50.717918][ T4202] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.737639][ T4204] netlink: 4 bytes leftover after parsing attributes in process `syz.0.229'. [ 50.975769][ T4223] loop3: detected capacity change from 0 to 128 [ 50.993857][ T4224] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.234'. [ 51.005106][ T4223] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 51.007111][ T4214] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.234'. [ 51.048216][ T4223] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.181957][ T4231] veth1_macvtap: left promiscuous mode [ 51.190243][ T4231] macsec0: entered allmulticast mode [ 51.343200][ T4248] syzkaller0: entered promiscuous mode [ 51.348867][ T4248] syzkaller0: entered allmulticast mode [ 51.414295][ T4252] loop0: detected capacity change from 0 to 1024 [ 51.424223][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.436336][ T4252] ext4: Unknown parameter 'fowner>00000000000000000000' [ 52.171016][ T3308] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 52.278339][ T4258] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.251'. [ 52.298375][ T4272] syz_tun: entered allmulticast mode [ 52.476089][ T4280] team0: Port device dummy0 removed [ 52.499500][ T4280] bridge_slave_0: left allmulticast mode [ 52.505794][ T4280] bridge_slave_0: left promiscuous mode [ 52.512573][ T4280] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.547350][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 52.547364][ T29] audit: type=1400 audit(1750660768.451:735): avc: denied { write } for pid=4284 comm="syz.4.259" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 52.582719][ T4280] bridge_slave_1: left allmulticast mode [ 52.589273][ T4280] bridge_slave_1: left promiscuous mode [ 52.595447][ T4280] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.608956][ T4280] bond0: (slave bond_slave_0): Releasing backup interface [ 52.633934][ T4280] bond0: (slave bond_slave_1): Releasing backup interface [ 52.690957][ T29] audit: type=1400 audit(1750660768.581:736): avc: denied { read } for pid=4284 comm="syz.4.259" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 52.714570][ T29] audit: type=1400 audit(1750660768.581:737): avc: denied { open } for pid=4284 comm="syz.4.259" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 52.740241][ T4288] loop4: detected capacity change from 0 to 128 [ 52.769938][ T4288] EXT4-fs: Ignoring removed nobh option [ 52.775877][ T4288] EXT4-fs: inline encryption not supported [ 52.786938][ T29] audit: type=1326 audit(1750660768.691:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4291 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 52.788490][ T4280] team0: Port device team_slave_0 removed [ 52.813047][ T4288] EXT4-fs (loop4): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 52.831310][ T29] audit: type=1326 audit(1750660768.711:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4291 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 52.850629][ T3515] udevd[3515]: incorrect ext4 checksum on /dev/loop4 [ 52.857059][ T29] audit: type=1326 audit(1750660768.711:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4291 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 52.890086][ T29] audit: type=1326 audit(1750660768.711:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4291 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 52.916301][ T29] audit: type=1326 audit(1750660768.731:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4291 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 52.940905][ T29] audit: type=1326 audit(1750660768.731:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4291 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 52.965343][ T29] audit: type=1326 audit(1750660768.731:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4291 comm="syz.3.252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615ebae929 code=0x7ffc0000 [ 52.991085][ T4280] team0: Port device team_slave_1 removed [ 53.010896][ T4280] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.019005][ T4280] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.029110][ T4295] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 53.071820][ T4280] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.080032][ T4280] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.259196][ T4318] loop1: detected capacity change from 0 to 1024 [ 53.289386][ T4318] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.322778][ T4318] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.362104][ T4318] mmap: syz.1.266 (4318) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 53.528992][ T4329] syzkaller0: entered promiscuous mode [ 53.535617][ T4329] syzkaller0: entered allmulticast mode [ 53.617574][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.328410][ T4346] loop0: detected capacity change from 0 to 1024 [ 54.417288][ T4346] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.538829][ T4357] syzkaller0: entered promiscuous mode [ 54.545118][ T4357] syzkaller0: entered allmulticast mode [ 54.562607][ T4357] bridge0: port 3(syz_tun) entered blocking state [ 54.571059][ T4357] bridge0: port 3(syz_tun) entered disabled state [ 54.597156][ T4357] syz_tun: entered allmulticast mode [ 54.611522][ T4357] syz_tun: entered promiscuous mode [ 54.625192][ T4357] bridge0: port 3(syz_tun) entered blocking state [ 54.632055][ T4357] bridge0: port 3(syz_tun) entered forwarding state [ 54.650953][ T4358] netlink: 'syz.4.278': attribute type 10 has an invalid length. [ 54.667245][ T4358] bridge0: port 3(syz_tun) entered disabled state [ 54.674218][ T4358] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.681815][ T4358] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.901620][ T4358] bridge0: port 3(syz_tun) entered blocking state [ 54.908891][ T4358] bridge0: port 3(syz_tun) entered forwarding state [ 54.915942][ T4358] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.923142][ T4358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.930620][ T4358] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.938777][ T4358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.952346][ T4358] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 54.962495][ T4357] __ib_cache_gid_add: unable to add gid fe80:0000:0000:0000:a8aa:aaff:feaa:aa17 error=-28 [ 55.018933][ T4357] infiniband syz1: set active [ 55.024248][ T4357] infiniband syz1: added syz_tun [ 55.041223][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.066709][ T4360] loop1: detected capacity change from 0 to 512 [ 55.075217][ T4360] EXT4-fs: Ignoring removed i_version option [ 55.089461][ T4360] EXT4-fs (loop1): orphan cleanup on readonly fs [ 55.098589][ T4360] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.272: bg 0: block 131: padding at end of block bitmap is not set [ 55.105889][ T4357] RDS/IB: syz1: added [ 55.119230][ T4357] smc: adding ib device syz1 with port count 1 [ 55.134896][ T4360] EXT4-fs (loop1): Remounting filesystem read-only [ 55.141852][ T4360] EXT4-fs (loop1): 1 truncate cleaned up [ 55.147896][ T4357] smc: ib device syz1 port 1 has pnetid [ 55.181652][ T4365] loop0: detected capacity change from 0 to 512 [ 55.192840][ T4360] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.233921][ T4365] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 55.286875][ T4365] loop0: detected capacity change from 0 to 512 [ 55.317490][ T4365] EXT4-fs (loop0): Invalid log cluster size: 4294967295 [ 55.362035][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.425779][ T4378] FAULT_INJECTION: forcing a failure. [ 55.425779][ T4378] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.439467][ T4378] CPU: 0 UID: 0 PID: 4378 Comm: syz.1.284 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 55.439540][ T4378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.439551][ T4378] Call Trace: [ 55.439557][ T4378] [ 55.439564][ T4378] __dump_stack+0x1d/0x30 [ 55.439583][ T4378] dump_stack_lvl+0xe8/0x140 [ 55.439599][ T4378] dump_stack+0x15/0x1b [ 55.439614][ T4378] should_fail_ex+0x265/0x280 [ 55.439695][ T4378] should_fail+0xb/0x20 [ 55.439746][ T4378] should_fail_usercopy+0x1a/0x20 [ 55.439794][ T4378] _copy_to_user+0x20/0xa0 [ 55.439875][ T4378] simple_read_from_buffer+0xb5/0x130 [ 55.439908][ T4378] proc_fail_nth_read+0x100/0x140 [ 55.439990][ T4378] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 55.440023][ T4378] vfs_read+0x1a0/0x6f0 [ 55.440049][ T4378] ? __rcu_read_unlock+0x4f/0x70 [ 55.440067][ T4378] ? __rcu_read_unlock+0x4f/0x70 [ 55.440111][ T4378] ? __fget_files+0x184/0x1c0 [ 55.440132][ T4378] ksys_read+0xda/0x1a0 [ 55.440251][ T4378] __x64_sys_read+0x40/0x50 [ 55.440278][ T4378] x64_sys_call+0x2d77/0x2fb0 [ 55.440380][ T4378] do_syscall_64+0xd2/0x200 [ 55.440400][ T4378] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.440424][ T4378] ? clear_bhb_loop+0x40/0x90 [ 55.440442][ T4378] ? clear_bhb_loop+0x40/0x90 [ 55.440481][ T4378] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.440500][ T4378] RIP: 0033:0x7f76690dd33c [ 55.440516][ T4378] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 55.440530][ T4378] RSP: 002b:00007f7667747030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.440548][ T4378] RAX: ffffffffffffffda RBX: 00007f7669305fa0 RCX: 00007f76690dd33c [ 55.440562][ T4378] RDX: 000000000000000f RSI: 00007f76677470a0 RDI: 0000000000000004 [ 55.440575][ T4378] RBP: 00007f7667747090 R08: 0000000000000000 R09: 0000000000000000 [ 55.440629][ T4378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.440689][ T4378] R13: 0000000000000000 R14: 00007f7669305fa0 R15: 00007ffc921ad738 [ 55.440709][ T4378] [ 55.733156][ T4383] loop4: detected capacity change from 0 to 1024 [ 55.736757][ T4382] syzkaller0: entered promiscuous mode [ 55.748068][ T4382] syzkaller0: entered allmulticast mode [ 55.750544][ T4383] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.789034][ T4385] FAULT_INJECTION: forcing a failure. [ 55.789034][ T4385] name failslab, interval 1, probability 0, space 0, times 0 [ 55.804178][ T4385] CPU: 1 UID: 0 PID: 4385 Comm: syz.3.287 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 55.804208][ T4385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.804218][ T4385] Call Trace: [ 55.804224][ T4385] [ 55.804238][ T4385] __dump_stack+0x1d/0x30 [ 55.804261][ T4385] dump_stack_lvl+0xe8/0x140 [ 55.804278][ T4385] dump_stack+0x15/0x1b [ 55.804295][ T4385] should_fail_ex+0x265/0x280 [ 55.804327][ T4385] should_failslab+0x8c/0xb0 [ 55.804400][ T4385] kmem_cache_alloc_noprof+0x50/0x310 [ 55.804476][ T4385] ? __anon_vma_prepare+0x70/0x2f0 [ 55.804507][ T4385] ? pte_alloc_one+0xf8/0x120 [ 55.804526][ T4385] __anon_vma_prepare+0x70/0x2f0 [ 55.804599][ T4385] handle_mm_fault+0x1d19/0x2be0 [ 55.804670][ T4385] ? check_vma_flags+0x26e/0x340 [ 55.804691][ T4385] __get_user_pages+0x1036/0x1fb0 [ 55.804729][ T4385] get_user_pages_remote+0x1dc/0x7a0 [ 55.804754][ T4385] get_arg_page+0x8e/0x1e0 [ 55.804784][ T4385] copy_string_kernel+0x134/0x340 [ 55.804897][ T4385] do_execveat_common+0x5ad/0x750 [ 55.805004][ T4385] __x64_sys_execve+0x5c/0x70 [ 55.805042][ T4385] x64_sys_call+0x13ab/0x2fb0 [ 55.805065][ T4385] do_syscall_64+0xd2/0x200 [ 55.805150][ T4385] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.805241][ T4385] ? clear_bhb_loop+0x40/0x90 [ 55.805266][ T4385] ? clear_bhb_loop+0x40/0x90 [ 55.805284][ T4385] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.805336][ T4385] RIP: 0033:0x7f615ebae929 [ 55.805352][ T4385] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.805370][ T4385] RSP: 002b:00007f615d217038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 55.805390][ T4385] RAX: ffffffffffffffda RBX: 00007f615edd5fa0 RCX: 00007f615ebae929 [ 55.805402][ T4385] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000400 [ 55.805412][ T4385] RBP: 00007f615d217090 R08: 0000000000000000 R09: 0000000000000000 [ 55.805469][ T4385] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 55.805481][ T4385] R13: 0000000000000000 R14: 00007f615edd5fa0 R15: 00007fffdc523f88 [ 55.805499][ T4385] [ 56.087125][ T4383] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.126904][ T4390] loop0: detected capacity change from 0 to 2048 [ 56.189550][ T4383] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.201297][ T3295] loop0: p1 < > p4 [ 56.203838][ T3295] loop0: p4 size 8388608 extends beyond EOD, truncated [ 56.212132][ T4399] __nla_validate_parse: 3 callbacks suppressed [ 56.212223][ T4399] netlink: 8 bytes leftover after parsing attributes in process `syz.4.292'. [ 56.220477][ T4399] netlink: 4 bytes leftover after parsing attributes in process `syz.4.292'. [ 56.224179][ T4390] loop0: p1 < > p4 [ 56.224768][ T4390] loop0: p4 size 8388608 extends beyond EOD, truncated [ 56.254526][ T4397] loop3: detected capacity change from 0 to 2048 [ 56.272714][ T4403] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.321600][ T4403] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.330189][ T4397] EXT4-fs (loop3): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.342458][ T4403] loop2: detected capacity change from 0 to 512 [ 56.350832][ T4395] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.290: bg 0: block 120: padding at end of block bitmap is not set [ 56.370596][ T4403] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.291: corrupted inode contents [ 56.370850][ T4403] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #16: comm syz.2.291: mark_inode_dirty error [ 56.370986][ T4403] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.291: corrupted inode contents [ 56.371083][ T4403] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.291: mark_inode_dirty error [ 56.371259][ T4403] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.291: corrupted inode contents [ 56.371355][ T4403] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 56.371495][ T4403] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #16: comm syz.2.291: corrupted inode contents [ 56.371714][ T4403] EXT4-fs error (device loop2): ext4_truncate:4597: inode #16: comm syz.2.291: mark_inode_dirty error [ 56.371845][ T4403] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 56.372280][ T4403] EXT4-fs (loop2): 1 truncate cleaned up [ 56.372677][ T4403] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.372759][ T4403] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.381419][ T3515] udevd[3515]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 56.383290][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 56.385177][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 56.409997][ T3515] udevd[3515]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 56.411336][ T4410] udevd[4410]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 56.436548][ T4416] FAULT_INJECTION: forcing a failure. [ 56.436548][ T4416] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.436577][ T4416] CPU: 0 UID: 0 PID: 4416 Comm: syz.1.296 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 56.436664][ T4416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.436675][ T4416] Call Trace: [ 56.436680][ T4416] [ 56.436686][ T4416] __dump_stack+0x1d/0x30 [ 56.436707][ T4416] dump_stack_lvl+0xe8/0x140 [ 56.436807][ T4416] dump_stack+0x15/0x1b [ 56.436821][ T4416] should_fail_ex+0x265/0x280 [ 56.436848][ T4416] should_fail+0xb/0x20 [ 56.436872][ T4416] should_fail_usercopy+0x1a/0x20 [ 56.436961][ T4416] _copy_from_iter+0xcf/0xe40 [ 56.436991][ T4416] ? __build_skb_around+0x1a0/0x200 [ 56.437020][ T4416] ? __alloc_skb+0x223/0x320 [ 56.437127][ T4416] netlink_sendmsg+0x471/0x6b0 [ 56.437147][ T4416] ? __pfx_netlink_sendmsg+0x10/0x10 [ 56.437165][ T4416] __sock_sendmsg+0x142/0x180 [ 56.437186][ T4416] ____sys_sendmsg+0x31e/0x4e0 [ 56.437247][ T4416] ___sys_sendmsg+0x17b/0x1d0 [ 56.437283][ T4416] __x64_sys_sendmsg+0xd4/0x160 [ 56.437339][ T4416] x64_sys_call+0x2999/0x2fb0 [ 56.437359][ T4416] do_syscall_64+0xd2/0x200 [ 56.437376][ T4416] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.437403][ T4416] ? clear_bhb_loop+0x40/0x90 [ 56.437425][ T4416] ? clear_bhb_loop+0x40/0x90 [ 56.437485][ T4416] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.437561][ T4416] RIP: 0033:0x7f76690de929 [ 56.437576][ T4416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.437594][ T4416] RSP: 002b:00007f7667747038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 56.437702][ T4416] RAX: ffffffffffffffda RBX: 00007f7669305fa0 RCX: 00007f76690de929 [ 56.437713][ T4416] RDX: 0000000020000080 RSI: 0000200000000940 RDI: 0000000000000003 [ 56.437725][ T4416] RBP: 00007f7667747090 R08: 0000000000000000 R09: 0000000000000000 [ 56.437736][ T4416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.437746][ T4416] R13: 0000000000000000 R14: 00007f7669305fa0 R15: 00007ffc921ad738 [ 56.437829][ T4416] [ 56.452082][ T3308] EXT4-fs (loop3): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 56.534574][ T4426] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 56.641558][ T4423] syzkaller0: entered promiscuous mode [ 56.807638][ T4431] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4431 comm=syz.3.302 [ 56.808090][ T4423] syzkaller0: entered allmulticast mode [ 56.927431][ T4435] 9pnet_fd: Insufficient options for proto=fd [ 57.155287][ T4440] loop3: detected capacity change from 0 to 2048 [ 57.177453][ T4442] netlink: 8 bytes leftover after parsing attributes in process `syz.4.306'. [ 57.186698][ T4444] loop1: detected capacity change from 0 to 1024 [ 57.196553][ T4444] ext4: Unknown parameter 'func' [ 57.212372][ T4440] EXT4-fs (loop3): mounted filesystem 00000800-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.229422][ T4440] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.304: bg 0: block 120: padding at end of block bitmap is not set [ 57.255324][ T4447] netlink: 4 bytes leftover after parsing attributes in process `syz.4.306'. [ 57.309178][ T3308] EXT4-fs (loop3): unmounting filesystem 00000800-0000-0000-0000-000000000000. [ 57.344136][ T4452] vhci_hcd: invalid port number 129 [ 57.349900][ T4452] vhci_hcd: default hub control req: 0200 v0005 i0081 l0 [ 57.385393][ T3413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 57.400585][ T3413] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 57.417711][ T4455] loop4: detected capacity change from 0 to 1024 [ 57.428009][ T4455] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.435744][ T4455] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.445891][ T4455] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal [ 57.584008][ T3319] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.599688][ T29] kauditd_printk_skb: 447 callbacks suppressed [ 57.599701][ T29] audit: type=1326 audit(1750660773.501:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff599be929 code=0x7ffc0000 [ 57.663094][ T4473] loop3: detected capacity change from 0 to 512 [ 57.695862][ T29] audit: type=1326 audit(1750660773.501:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff599be929 code=0x7ffc0000 [ 57.702127][ T4472] syzkaller0: entered promiscuous mode [ 57.721389][ T29] audit: type=1326 audit(1750660773.501:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff599be929 code=0x7ffc0000 [ 57.727074][ T4472] syzkaller0: entered allmulticast mode [ 57.751774][ T29] audit: type=1326 audit(1750660773.501:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff599be929 code=0x7ffc0000 [ 57.772696][ T4473] EXT4-fs: Ignoring removed i_version option [ 57.782852][ T29] audit: type=1326 audit(1750660773.501:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff599be929 code=0x7ffc0000 [ 57.813070][ T29] audit: type=1326 audit(1750660773.501:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7eff599be929 code=0x7ffc0000 [ 57.838308][ T29] audit: type=1326 audit(1750660773.501:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4468 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff599be929 code=0x7ffc0000 [ 57.874621][ T4473] EXT4-fs (loop3): orphan cleanup on readonly fs [ 57.881634][ T4473] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.312: bg 0: block 131: padding at end of block bitmap is not set [ 57.905013][ T4473] EXT4-fs (loop3): Remounting filesystem read-only [ 57.910462][ T29] audit: type=1400 audit(1750660773.811:1198): avc: denied { mounton } for pid=4481 comm="syz.0.318" path="/75/bus" dev="tmpfs" ino=431 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 57.912073][ T4473] EXT4-fs (loop3): 1 truncate cleaned up [ 57.938231][ T4453] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.308'. [ 57.958453][ T4484] loop2: detected capacity change from 0 to 1024 [ 57.966195][ T4450] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.308'. [ 57.999635][ T4484] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 58.015716][ T4473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.078219][ T4478] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 58.109717][ T4489] netlink: 4 bytes leftover after parsing attributes in process `syz.4.320'. [ 58.120162][ T29] audit: type=1400 audit(1750660774.011:1199): avc: denied { read write } for pid=4488 comm="syz.4.320" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 58.145157][ T29] audit: type=1400 audit(1750660774.011:1200): avc: denied { open } for pid=4488 comm="syz.4.320" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 58.302193][ T4494] hub 9-0:1.0: USB hub found [ 58.339593][ T4494] hub 9-0:1.0: 8 ports detected [ 58.626760][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.770957][ T4497] netlink: 96 bytes leftover after parsing attributes in process `syz.2.321'. [ 58.928863][ T4507] netlink: 12 bytes leftover after parsing attributes in process `syz.1.323'. [ 59.049107][ T4516] loop3: detected capacity change from 0 to 512 [ 59.109593][ T4516] EXT4-fs: Ignoring removed i_version option [ 59.128421][ T4515] loop1: detected capacity change from 0 to 4096 [ 59.171288][ T4516] EXT4-fs (loop3): orphan cleanup on readonly fs [ 59.197009][ T4516] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.325: bg 0: block 131: padding at end of block bitmap is not set [ 59.289312][ T4516] EXT4-fs (loop3): Remounting filesystem read-only [ 59.312663][ T4515] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.335844][ T4530] loop2: detected capacity change from 0 to 1024 [ 59.342468][ T4516] EXT4-fs (loop3): 1 truncate cleaned up [ 59.373143][ T4530] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 59.392952][ T4516] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.417208][ T4533] loop0: detected capacity change from 0 to 256 [ 59.431458][ T4523] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 59.449727][ T4533] FAT-fs (loop0): bogus number of FAT sectors [ 59.455931][ T4533] FAT-fs (loop0): Can't find a valid FAT filesystem [ 59.503935][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.541920][ T4533] @: renamed from vlan0 (while UP) [ 59.582908][ T4541] RDS: rds_bind could not find a transport for fe80::3e, load rds_tcp or rds_rdma? [ 59.628024][ T4538] loop1: detected capacity change from 0 to 512 [ 59.636452][ T4538] EXT4-fs: Ignoring removed i_version option [ 59.645769][ T4538] EXT4-fs (loop1): orphan cleanup on readonly fs [ 59.652397][ T4538] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.336: bg 0: block 131: padding at end of block bitmap is not set [ 59.668400][ T4538] EXT4-fs (loop1): Remounting filesystem read-only [ 59.679087][ T4538] EXT4-fs (loop1): 1 truncate cleaned up [ 59.686054][ T4538] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.714068][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.838316][ T4539] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.335'. [ 60.785181][ T4552] FAULT_INJECTION: forcing a failure. [ 60.785181][ T4552] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.798833][ T4552] CPU: 1 UID: 0 PID: 4552 Comm: syz.4.340 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 60.798918][ T4552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.798975][ T4552] Call Trace: [ 60.798981][ T4552] [ 60.798988][ T4552] __dump_stack+0x1d/0x30 [ 60.799010][ T4552] dump_stack_lvl+0xe8/0x140 [ 60.799081][ T4552] dump_stack+0x15/0x1b [ 60.799097][ T4552] should_fail_ex+0x265/0x280 [ 60.799130][ T4552] should_fail+0xb/0x20 [ 60.799212][ T4552] should_fail_usercopy+0x1a/0x20 [ 60.799244][ T4552] _copy_to_user+0x20/0xa0 [ 60.799263][ T4552] simple_read_from_buffer+0xb5/0x130 [ 60.799372][ T4552] proc_fail_nth_read+0x100/0x140 [ 60.799400][ T4552] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 60.799443][ T4552] vfs_read+0x1a0/0x6f0 [ 60.799513][ T4552] ? __rcu_read_unlock+0x4f/0x70 [ 60.799536][ T4552] ? __fget_files+0x184/0x1c0 [ 60.799555][ T4552] ksys_read+0xda/0x1a0 [ 60.799580][ T4552] __x64_sys_read+0x40/0x50 [ 60.799675][ T4552] x64_sys_call+0x2d77/0x2fb0 [ 60.799734][ T4552] do_syscall_64+0xd2/0x200 [ 60.799749][ T4552] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.799771][ T4552] ? clear_bhb_loop+0x40/0x90 [ 60.799791][ T4552] ? clear_bhb_loop+0x40/0x90 [ 60.799892][ T4552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.799914][ T4552] RIP: 0033:0x7eff599bd33c [ 60.799929][ T4552] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 60.799948][ T4552] RSP: 002b:00007eff58027030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 60.800033][ T4552] RAX: ffffffffffffffda RBX: 00007eff59be5fa0 RCX: 00007eff599bd33c [ 60.800043][ T4552] RDX: 000000000000000f RSI: 00007eff580270a0 RDI: 0000000000000006 [ 60.800053][ T4552] RBP: 00007eff58027090 R08: 0000000000000000 R09: 0000000000000000 [ 60.800063][ T4552] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.800073][ T4552] R13: 0000000000000000 R14: 00007eff59be5fa0 R15: 00007ffc1e92ed68 [ 60.800088][ T4552] [ 62.000309][ T4561] loop3: detected capacity change from 0 to 1024 [ 62.007394][ T4561] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.054380][ T4561] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.146851][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.157340][ T4563] __nla_validate_parse: 1 callbacks suppressed [ 62.157354][ T4563] netlink: 8 bytes leftover after parsing attributes in process `syz.2.343'. [ 62.216339][ T4572] loop3: detected capacity change from 0 to 1024 [ 62.216582][ T4563] netlink: 4 bytes leftover after parsing attributes in process `syz.2.343'. [ 62.223449][ T4572] EXT4-fs: Ignoring removed orlov option [ 62.255876][ T4572] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.257151][ T4575] ipvlan2: entered promiscuous mode [ 62.277593][ T4575] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 62.286459][ T4575] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 62.305123][ T4567] loop0: detected capacity change from 0 to 1024 [ 62.326580][ T4567] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.347964][ T4579] syz_tun: left allmulticast mode [ 62.353335][ T4579] syz_tun: left promiscuous mode [ 62.358862][ T4579] bridge0: port 3(syz_tun) entered disabled state [ 62.371533][ T4579] bond0: (slave bridge0): Releasing backup interface [ 62.380531][ T4579] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.388327][ T4579] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.406191][ T4579] bridge_slave_0: left allmulticast mode [ 62.412260][ T4579] bridge_slave_0: left promiscuous mode [ 62.418219][ T4579] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.428804][ T4579] bridge_slave_1: left allmulticast mode [ 62.434856][ T4579] bridge_slave_1: left promiscuous mode [ 62.440773][ T4579] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.451376][ T4579] bond0: (slave bond_slave_0): Releasing backup interface [ 62.461827][ T4579] bond0: (slave bond_slave_1): Releasing backup interface [ 62.475536][ T4579] team0: Port device team_slave_0 removed [ 62.485720][ T4579] team0: Port device team_slave_1 removed [ 62.492827][ T4579] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.500784][ T4579] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.513521][ T4579] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.521872][ T4579] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.532333][ T4586] loop2: detected capacity change from 0 to 512 [ 62.540627][ T4586] EXT4-fs: Ignoring removed i_version option [ 62.556172][ T4569] ================================================================== [ 62.565887][ T4569] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 62.567143][ T4586] EXT4-fs (loop2): orphan cleanup on readonly fs [ 62.575714][ T4569] [ 62.575726][ T4569] write to 0xffff888106b535c0 of 4 bytes by task 4572 on cpu 1: [ 62.575741][ T4569] writeback_single_inode+0x14a/0x3e0 [ 62.575766][ T4569] sync_inode_metadata+0x5b/0x90 [ 62.575785][ T4569] generic_buffers_fsync_noflush+0xd9/0x120 [ 62.583523][ T4586] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.349: bg 0: block 131: padding at end of block bitmap is not set [ 62.586114][ T4569] ext4_sync_file+0x1ab/0x690 [ 62.586144][ T4569] vfs_fsync_range+0x10d/0x130 [ 62.600048][ T4586] EXT4-fs (loop2): Remounting filesystem read-only [ 62.600381][ T4569] ext4_buffered_write_iter+0x34f/0x3c0 [ 62.625424][ T4586] EXT4-fs (loop2): 1 truncate cleaned up [ 62.627957][ T4569] ext4_file_write_iter+0x383/0xf00 [ 62.627986][ T4569] iter_file_splice_write+0x5f2/0x970 [ 62.670065][ T4569] direct_splice_actor+0x153/0x2a0 [ 62.675495][ T4569] splice_direct_to_actor+0x30f/0x680 [ 62.681249][ T4569] do_splice_direct+0xda/0x150 [ 62.686612][ T4569] do_sendfile+0x380/0x650 [ 62.691080][ T4569] __x64_sys_sendfile64+0x105/0x150 [ 62.696804][ T4569] x64_sys_call+0xb39/0x2fb0 [ 62.701843][ T4569] do_syscall_64+0xd2/0x200 [ 62.706847][ T4569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.712876][ T4569] [ 62.715319][ T4569] read to 0xffff888106b535c0 of 4 bytes by task 4569 on cpu 0: [ 62.723387][ T4569] generic_buffers_fsync_noflush+0x80/0x120 [ 62.729959][ T4569] ext4_sync_file+0x1ab/0x690 [ 62.734840][ T4569] vfs_fsync_range+0x10d/0x130 [ 62.740182][ T4569] ext4_buffered_write_iter+0x34f/0x3c0 [ 62.746308][ T4569] ext4_file_write_iter+0x383/0xf00 [ 62.751799][ T4569] iter_file_splice_write+0x5f2/0x970 [ 62.757625][ T4569] direct_splice_actor+0x153/0x2a0 [ 62.763024][ T4569] splice_direct_to_actor+0x30f/0x680 [ 62.768710][ T4569] do_splice_direct+0xda/0x150 [ 62.774179][ T4569] do_sendfile+0x380/0x650 [ 62.779018][ T4569] __x64_sys_sendfile64+0x105/0x150 [ 62.784237][ T4569] x64_sys_call+0xb39/0x2fb0 [ 62.789103][ T4569] do_syscall_64+0xd2/0x200 [ 62.793717][ T4569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.799837][ T4569] [ 62.802170][ T4569] value changed: 0x00000038 -> 0x00000002 [ 62.808348][ T4569] [ 62.810846][ T4569] Reported by Kernel Concurrency Sanitizer on: [ 62.817332][ T4569] CPU: 0 UID: 0 PID: 4569 Comm: syz.3.346 Not tainted 6.16.0-rc2-syzkaller-00378-gb67ec639010f #0 PREEMPT(voluntary) [ 62.829933][ T4569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 62.840871][ T4569] ==================================================================