last executing test programs: 31.962184409s ago: executing program 4 (id=1567): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000015000000"], 0x48) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = dup2(r1, r1) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) sendmmsg$unix(r2, &(0x7f0000002480)=[{{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1000000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x30, 0x4004801}}], 0x1, 0x4008890) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x10103, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000000, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000006c0)={[{@grpquota}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@noload}]}, 0x0, 0x4f3, &(0x7f00000024c0)="$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") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)=@deltaction={0x94, 0x31, 0x62c, 0x70bd29, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x215, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2800000}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r6 = socket(0x10, 0x803, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000fc0)={0x0, 0x0, 0x200}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$key(r7, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000ed07449e0000000000000000180100", @ANYRES64=r3, @ANYRES16=0x0], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) pipe2(&(0x7f0000001cc0), 0x880) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r9}, 0x10) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semget(0x2, 0x1b502ded1554c113, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 30.092529219s ago: executing program 4 (id=1590): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010700000000000000a6670000000800c300000000000800c4"], 0x2c}}, 0x0) 30.024658549s ago: executing program 4 (id=1591): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8000f28, 0x0) splice(r2, 0x0, r1, 0x0, 0x7f, 0xe) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYRES8=r5, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x200}, 0x1c) listen(r8, 0x0) r9 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0x2400c840}, 0x0) recvfrom(r9, &(0x7f0000000280)=""/90, 0xfffffffffffffe22, 0x500, 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r10}, 0x10) r11 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) write(r0, 0x0, 0x0) 29.153099493s ago: executing program 4 (id=1600): sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000e40)="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", 0xbba}], 0x1}}, {{&(0x7f0000000380)={0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00', 0x1}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000003c0)="afbe01008f7c04ce07ae9f4044ab19f5ce4930681987145d803ea620b6", 0x1d}, {&(0x7f0000000a00)="d21babc529c7ef17a40e33e10cd9c5c1e8e7f9139512d787ad57a0719ffb87587a46382ad41082124395e472e43695c26bafb3c778bac94d1e1ecf12be158523e3a6a77603d1981f9dfd9d6c1e61acb83da271296dcd454a35c556fe50edbd8069498942f77a7bb4d39b9469b4db4d27327f5622ec2cc185e1152454af71dfa7b7bbe8eb91e992691379b4ca82d2f5d109d61b78", 0x94}, {&(0x7f0000000ac0)="6b52f0ad49822dec5885c89490ec8fb06abd72cfc4dbcaf7030c91c888de785dde07c1b4d3effacbe2592a7850bc08d56864988d27dba537b68c5b276d13722f1b85c3ec0ae63890f9711a17563b47eccd284c2a53aa13a0dd1449f515a32457a6516d06312ce9d64ba18399d10dcd4c94cf87220518be0ac9eda115ff5c39fb50dfcdba16ffb449fc213d55e6f4830f5bf389d22937702696c48437dd0cbdc423f36dee22d0f372ae5189ad0164b6c97e681e43bead4c8222a724b0287115091e05071a5ef4ab57967c", 0xca}], 0x3, &(0x7f0000000c40)=[@tclass={{0x14, 0x29, 0x43, 0x6}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffb}}, @hoplimit={{0x14, 0x29, 0x34, 0x5586}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffff001}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x1, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x39}}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x11, 0x7, '\x00', [@calipso={0x7, 0x18, {0x3, 0x4, 0x4e, 0x0, [0x9, 0x8000000000000001]}}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0x8}, @generic={0x5, 0x10, "e6e1d234b9d1a25b88537292d1983099"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffffc}}], 0x128}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000d80)="c684c65a108ccbd193ad32ceeae941f782f1c689781449bc0e3efab0e7e0543d52eadaf0612cae2c38e92737ba6d407d757594d78d21e22fb112eef53392c5f6d02ceb8a777fed3881b1fa0129cbd1c34e647aa679", 0x55}, {&(0x7f0000001a00)="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", 0xfd}, {&(0x7f0000001b00)="26a482ed73d81d5a7050c83070f7841541b966e9dbb8756ab631a22617fa5d5889a854dff140278f2630fc96aef7761dd025839d9115b205a333ccd2e8f571232118060c1e522632a60a5e8e0cd9ee5b024cf02c9c836609a16394", 0x5b}, {&(0x7f0000001b80)="e8535139e97f54824430cd723c8f9552d2ce189ebd2528ccf67306eabf971eedaf8ade4ce09a26eebba39605be489aacc3440ed8c25a4fa2d7cf68cadec169141894bcceafb59f9a335ee14203c8ff5499319d82602735bc141d1728f5603ba2e43d4f3ab8248ad47d9f4b9a1b299d2c13894496c1902d72", 0x78}, {&(0x7f0000001c00)="a4d060a1eeba6332cf0f29a1831c97183d632df4bde5c64d89aa702ff448601703f4e1028effa8f46fddb5edf11f1dcef40849341a6c070959736dd7b5cf9f4b36d94144bab492533b6a4ec930f5c85590210452c5269641b0e00e4c31bd9d04bb0789b890272830be1bb630560b82328ebd4351d62df3d51b1930d7ef15759720b0d8aa03d7e9149fa686fbe2896f3ab3707092dde733b384d2932a82aab077c9eb5bf411d2fea77ce423402b59af4a6c28106b02f8fdfce1051f26bc93d9525739b70c4ed0cc249012e6609e37fe216ba3e6fdca5019804933ae00b2d9f8c056939bc6f459de452911e8ee14543a068e367455bd3153", 0xf7}, {&(0x7f0000001d00)="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", 0xfd}, {&(0x7f0000001e00)="3ab4e5885b24c62554610547109f0e20236fd6452e80e39ffb64cc9d77fbcb9a9f2d0066d33deda82a3643a85cc5ba2504dce57587f1d1179af7c98cf188ea2d9a520611981a7c4bb71c0952d17a", 0x4e}, {&(0x7f0000001f40)="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", 0x1000}], 0x8, &(0x7f0000003180)=[@hoplimit={{0x14, 0x29, 0x34, 0x2}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x8, 0x6, 0x0, 0x40, 0x0, [@private2, @mcast1, @mcast1]}}}, @rthdr={{0x48, 0x29, 0x39, {0x0, 0x6, 0x2, 0x42, 0x0, [@mcast1, @private1={0xfc, 0x1, '\x00', 0x1}, @rand_addr=' \x01\x00']}}}, @dstopts={{0x40, 0x29, 0x37, {0x3a, 0x4, '\x00', [@jumbo={0xc2, 0x4, 0x2}, @ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0xf}, @pad1]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x33, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}}}, @dstopts={{0xb8, 0x29, 0x37, {0x1d, 0x13, '\x00', [@ra={0x5, 0x2, 0xc}, @enc_lim={0x4, 0x1, 0x5}, @jumbo, @hao={0xc9, 0x10, @private0}, @calipso={0x7, 0x48, {0x0, 0x4000000000000208, 0xd5, 0x6, [0x4, 0xb114, 0xd, 0x6, 0xfffffffffffff001, 0x132b, 0x2, 0x10]}}, @jumbo={0xc2, 0x4, 0xfffff800}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @flowinfo={{0x14, 0x29, 0xb, 0x7412}}, @rthdr={{0x68, 0x29, 0x39, {0x33, 0xa, 0x0, 0x8, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @dev={0xfe, 0x80, '\x00', 0x38}, @local]}}}], 0x268}}], 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10004, &(0x7f00000000c0), 0x0, 0x4c0, &(0x7f0000000540)="$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") io_uring_setup(0x7d98, &(0x7f0000000440)={0x0, 0xdf07, 0x2, 0x2}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x50) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) timerfd_create(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000001000000000000000102008500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000001000000000000000102008500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x48081}, 0x800) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0xfffffffffffffffa) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x5, 0x2, {0x0, 0x1}, {0x4b, 0x6}, @cond=[{0x84, 0x402, 0x404, 0x4, 0x1, 0x29}, {0x0, 0xa0, 0x3, 0x5, 0x800, 0xff01}]}) (async) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x5, 0x2, {0x0, 0x1}, {0x4b, 0x6}, @cond=[{0x84, 0x402, 0x404, 0x4, 0x1, 0x29}, {0x0, 0xa0, 0x3, 0x5, 0x800, 0xff01}]}) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r3, &(0x7f0000000040)="e2", 0x12d8) (async) write$char_usb(r3, &(0x7f0000000040)="e2", 0x12d8) ioctl$EVIOCGKEY(r3, 0x80404518, 0x0) (async) ioctl$EVIOCGKEY(r3, 0x80404518, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5400000000020104000000000000000002000000240002801400018008000100e000000108000204ac1e00010c00028005000100000000001800038014000180080001000000000008000200ac141404040001"], 0x54}}, 0x0) (async) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5400000000020104000000000000000002000000240002801400018008000100e000000108000204ac1e00010c00028005000100000000001800038014000180080001000000000008000200ac141404040001"], 0x54}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c00e900b7000000000000001801000000082c25fa89be00000000002120207b1af8ff00000000bfa100008000000007010000f8ffffffb70200000800aeac0fafb266139fd4f75c60"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 28.926457276s ago: executing program 4 (id=1602): r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0xa000000a}) (fail_nth: 1) 28.589308501s ago: executing program 4 (id=1612): r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000e80)="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", 0x4d0, 0x6d91fb6102d8910c, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 28.519993392s ago: executing program 32 (id=1612): r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f0000000e80)="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", 0x4d0, 0x6d91fb6102d8910c, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 6.638944188s ago: executing program 1 (id=1889): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0)=0x10007, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bind$inet6(r0, 0x0, 0x0) pipe(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x2c, r2, 0x1, 0x0, 0x25dfdbfd, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4c004014) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000600)={'ip6tnl0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)={0x0, @broadcast, @multicast2}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x40000) sendto$inet6(r0, 0x0, 0x0, 0x240540c7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000980)=[{0xffffffffffffffff, 0x480}, {0xffffffffffffffff, 0x409}], 0x2, &(0x7f0000000a00), &(0x7f0000000a40)={[0x5]}, 0x8) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='m', 0x1}], 0x1}}, {{&(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000280), 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x28}}], 0x2, 0x40011) 6.608569769s ago: executing program 1 (id=1893): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_buf(r6, 0x29, 0x3d, &(0x7f0000000340)=""/184, &(0x7f00000001c0)=0xb8) r7 = socket$kcm(0x2, 0xa, 0x2) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r9}, 0x10) inotify_init() ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r5, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x20}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0xb, 0x0, 0x300, 0x0, 0x18, {[@window={0x9, 0xfffffffffffffec4}, @timestamp={0x5, 0x2, 0xe803}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) 5.260689689s ago: executing program 3 (id=1910): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b9040a000000e8", 0x15}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="d80000001c0081044e81f782db44b904021d080201000000040000a1180002000000000000000e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c6bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025cc", 0x94}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc02", 0x93}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000008c0)=r3, 0x4) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xd50, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x80000000000}, 0x18) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socket$nl_route(0x10, 0x3, 0x0) close(r6) 5.028769273s ago: executing program 3 (id=1916): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x9, 0x0, 0x69, 0x7ffc0005}]}) setrlimit(0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000b00000005"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r3}, &(0x7f0000000380), &(0x7f0000000440)}, 0x20) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000280)={[{@user_xattr}]}, 0x9, 0x537, &(0x7f0000000fc0)="$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") lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl$Q_SETQUOTA(0xffffffff80000900, &(0x7f0000000c80)=@loop={'/dev/loop', 0x0}, r5, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d412", 0x21) 4.850846895s ago: executing program 3 (id=1921): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) rt_sigprocmask(0x1000000, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) 4.760319427s ago: executing program 3 (id=1925): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8040, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r1 = syz_open_pts(r0, 0x141601) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r3}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x10, &(0x7f0000000380), &(0x7f0000000540), 0x8, 0x15, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001158000000000000800000850000006d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x7d, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) recvmsg$can_bcm(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)=""/158, 0x9e}], 0x1}, 0x102) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x8, 0x20000000, 0xfffffffc, 0x7fffffd, 0x6, "682341f2fd71a6a76177920ea7e60c0ac7a4a5"}) 3.90125276s ago: executing program 3 (id=1946): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x800041, &(0x7f0000000740)={[{@prjquota}, {@nolazytime}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0xfffffffffffffffe}}, {@errors_remount}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVix:De', 0x0) 3.302011809s ago: executing program 0 (id=1951): socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000ff020002000000000800040001000000", 0x24) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0xd0, 0x1c8, 0x2c0, 0xd0, 0x1c8, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x8}}}, {{@ipv6={@local, @private1={0xfc, 0x1, '\x00', 0x1}, [0x100fffffe, 0xffffff00, 0xff, 0xff000000], [0x0, 0xffffffff, 0xff000000, 0xff], 'macvlan0\x00', 'dummy0\x00', {0xff}, {0xff}, 0x29, 0x7, 0x1, 0x6c}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x34}}}, {{@ipv6={@local, @private2, [0xffffffff, 0xff000000, 0x0, 0xffffff00], [0xff000000, 0x1ff000100, 0xff000000, 0xffffffff], 'veth0_vlan\x00', '\x00', {0xff}, {}, 0xc, 0x2c, 0x9, 0x21}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @empty, [0xff, 0xff, 0x0, 0xffffffff], [0xff, 0xffffffff, 0xff000000, 0xff000000], 'pimreg0\x00', 'nicvf0\x00', {0xff}, {0xff}, 0x2c, 0x85, 0x6, 0x10}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @empty, [0xff000000, 0x0, 0xffffffff, 0xff000000], [0xffffff00, 0xffffff00, 0xff000000], 'macvtap0\x00', 'wg0\x00', {0xff}, {}, 0x73, 0x80}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x3b, 0x6a, 0x8}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x4, 0x3f, 0x3202, @vifc_lcl_addr=@private=0xa010102, @remote}, 0x10) setsockopt$MRT_DEL_VIF(r5, 0x0, 0xcb, &(0x7f0000000040)={0x1, 0x8, 0x5, 0x5, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000001cc0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095", @ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x2000000000000000}, 0x18) mmap(&(0x7f0000668000/0x2000)=nil, 0x2000, 0x1000000, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x52, &(0x7f0000000080)={0x0, 0x624d, 0x4000, 0x0, 0x3d8}, &(0x7f0000ff0000), 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000300)=0x16048, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYRESOCT=0x0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f00000001c0)='westwood\x00', 0x9) connect$inet6(r8, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r8, &(0x7f0000000200), 0xfffffd9d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r7}, 0x18) sendto$inet6(r2, &(0x7f0000000500)="a4", 0x1, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 1.924399191s ago: executing program 1 (id=1961): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB], 0x38}}, 0x0) 1.871942601s ago: executing program 1 (id=1962): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8000f28, 0x0) splice(r2, 0x0, r1, 0x0, 0x7f, 0xe) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYRES8=r5, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x200}, 0x1c) listen(r8, 0x0) r9 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r10 = accept(r8, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0x2400c840}, 0x0) recvfrom(r9, &(0x7f0000000280)=""/90, 0xfffffffffffffe22, 0x500, 0x0, 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r11}, 0x10) r12 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r12, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x96f0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) write(r0, 0x0, 0x0) 1.860073991s ago: executing program 0 (id=1963): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000200), 0x298, 0x80840) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000002c0)) io_uring_setup(0x25d8, &(0x7f0000000140)={0x0, 0xdf05, 0x2, 0x3, 0x4}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 1.806655592s ago: executing program 0 (id=1964): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)='F', 0x1}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/251, 0x2}], 0x1}, 0x40000100) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 1.589510425s ago: executing program 2 (id=1965): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$netlink(0x10, 0x3, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002900000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000060060000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2717, 0x0, &(0x7f0000000040)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x4000040) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000240)='{\x14/@-*\'(.{\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r9}, @IFLA_HSR_SLAVE2={0x8, 0x2, r10}]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x48}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0, 0x0, 0x9}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r11 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r12 = openat$cgroup_freezer_state(r11, &(0x7f0000000140), 0x2, 0x0) sendfile(r12, r12, 0x0, 0x5) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x100) r13 = socket$nl_route(0x10, 0x3, 0x0) getegid() sendmsg$nl_route(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x1, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21a8}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x3c}}, 0x0) 1.432565558s ago: executing program 5 (id=1967): syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES32=0x1], 0x50) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0xb8, 0x7ffc0002}]}) readlink(0x0, 0x0, 0x0) unshare(0x2040400) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000000), &(0x7f0000000180)=r4}, 0x30) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) socket$kcm(0xa, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000680)={[{@noauto_da_alloc}, {@errors_remount}, {@barrier_val={'barrier', 0x3d, 0xff}}, {@quota}, {@inlinecrypt}]}, 0xff, 0x53c, &(0x7f0000000140)="$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") 1.400696599s ago: executing program 2 (id=1968): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="14010000330001000000000000000000010100800c0001"], 0x114}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1e0000000180000000000000070000009403030021db293a76314259d256867bc5e1441e8856c707f8f9134d19c6543c221149934e967d4274c2220043dea390f06904c0884bc5f1415d125983dd6130f4de2bc30d6fe0066e4c410a518b2c991f3e202d275021847bb4f9e51d590f343938abfa344ac4f54d221ad9c1baa268fa3fc35fc98f15d05c25baed914a6fc2d66ab478f609d8eb3e65c9496987210bad265f823db1e41d33c4645a4dabb4061877b0c6ed3b668b620ec46eef51704faea5a08a17c8cdaae6d4e40a550f4435ab912c", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0500000002000000010000000800"/23, @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f0000000540)={&(0x7f0000000640)=""/214, 0xd6, 0x0, &(0x7f0000000740)=""/179, 0xb3}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x13, 0xd, &(0x7f00000014c0)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x401}, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0x1}], &(0x7f00000003c0)='GPL\x00', 0xbf, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xb, 0x5, 0x3}, 0xab, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f00000000c0)=""/4092, 0xffc) pread64(r4, &(0x7f00000013c0)=""/208, 0xd0, 0x800) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r5, &(0x7f00000000c0)="3f03fe7feee8140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xb, &(0x7f0000001100)=ANY=[@ANYRESHEX=r2], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) r9 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={&(0x7f0000000380)=@in6={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x100000}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="80", 0x1}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000008400000000000000620000000000010020000000000000008400000008"], 0x38}, 0x0) 1.235794701s ago: executing program 5 (id=1969): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0)=0x10007, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bind$inet6(r0, 0x0, 0x0) pipe(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x2c, r2, 0x1, 0x0, 0x25dfdbfd, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4c004014) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000600)={'ip6tnl0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000740)={0x0, @broadcast, @multicast2}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x40000) sendto$inet6(r0, 0x0, 0x0, 0x240540c7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ppoll(0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a40)={[0x5]}, 0x8) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='m', 0x1}], 0x1}}, {{&(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000280), 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x28}}], 0x2, 0x40011) 1.128433723s ago: executing program 2 (id=1970): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x9, 0x0, 0x69, 0x7ffc0005}]}) setrlimit(0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000b00000005"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r3}, &(0x7f0000000380), &(0x7f0000000440)}, 0x20) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000280)={[{@user_xattr}]}, 0x9, 0x537, &(0x7f0000000fc0)="$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") lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl$Q_SETQUOTA(0xffffffff80000900, &(0x7f0000000c80)=@loop={'/dev/loop', 0x0}, r5, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d412", 0x21) 1.116900413s ago: executing program 5 (id=1971): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d0000f0ffffffffec08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) lsm_set_self_attr(0x69, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x42901, 0x0) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) (fail_nth: 11) 842.022447ms ago: executing program 0 (id=1972): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='cgroup.clone_children\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xfffd, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000440)=r5}, 0x20) r6 = open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1000) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x37}, "475566172f45f011", "bd14060000000000000092f94413582b", "ecf0ff19", "4e67cb7ae428ac2f"}, 0x28) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x8000) r9 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0xcc90, 0x400, 0x3, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r8, 0x1, 0x0, 0x0, 0x3, 0x1}) io_uring_enter(r9, 0x3513, 0x217, 0x0, 0x0, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r12, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) ioctl$KDENABIO(r8, 0x4b36) sendmsg$NL80211_CMD_VENDOR(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010200000000000000006700000508000300", @ANYRES32=r13, @ANYBLOB="0800c300741300000800c40001"], 0x30}}, 0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000500000000000000000000008500000041000000850000000700000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r14, 0x0, 0x2e, 0x0, &(0x7f0000000240)="354da925f340a56cd9bd738d605596e3d582a1c9322827787f4befc77fb80946a5bfccb7f13ed319ab96cbe2ff25", 0x0, 0x501, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) flock(0xffffffffffffffff, 0xc) sendmsg$NL80211_CMD_NEW_STATION(r6, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xc200}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="500000000f1b4d9a866876ee05828991cb16492cc1c568fc70e93f305ac6d966d4d1b872abbb6a1c9b5c040a17f414cd9c948154e39b2a6c241b453a3ad6526956bf7b98238a0b8062ff0200000000000000756f9b3631b1fc0bc5554196f25f7955958cb28e0f9bc3d446b3aec1a1994643d36c9e1df06c4a04812a8929324694e98f1c675598366321432076a1440a985ba9f18724bde4fda1ea30", @ANYRES16=r7, @ANYBLOB="040025bd7000fbdbdf25130000000c0081000500020001000000050029000a0000001e001300ec9b3006e8fe80128c090ce00b02e01ab612039685e0891b96090000060010004a060000"], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002306000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 841.273417ms ago: executing program 5 (id=1973): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB], 0x38}}, 0x0) 821.652837ms ago: executing program 1 (id=1974): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea0f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x9) flock(r4, 0x2) dup3(r4, r3, 0x0) 792.781988ms ago: executing program 5 (id=1975): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x5, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x20075, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 775.671148ms ago: executing program 1 (id=1976): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x5, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x20075, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 774.800378ms ago: executing program 2 (id=1977): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 708.455359ms ago: executing program 2 (id=1978): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0xa, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r6}, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000280)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x20}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0xb, 0x0, 0x300, 0x0, 0x18, {[@window={0x9, 0xfffffffffffffec4}, @timestamp={0x5, 0x2, 0xe803}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) 677.073439ms ago: executing program 3 (id=1979): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="14010000330001000000000000000000010100800c0001"], 0x114}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1e0000000180000000000000070000009403030021db293a76314259d256867bc5e1441e8856c707f8f9134d19c6543c221149934e967d4274c2220043dea390f06904c0884bc5f1415d125983dd6130f4de2bc30d6fe0066e4c410a518b2c991f3e202d275021847bb4f9e51d590f343938abfa344ac4f54d221ad9c1baa268fa3fc35fc98f15d05c25baed914a6fc2d66ab478f609d8eb3e65c9496987210bad265f823db1e41d33c4645a4dabb4061877b0c6ed3b668b620ec46eef51704faea5a08a17c8cdaae6d4e40a550f4435ab912c", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0500000002000000010000000800"/23, @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f0000000540)={&(0x7f0000000640)=""/214, 0xd6, 0x0, &(0x7f0000000740)=""/179, 0xb3}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x13, 0xd, &(0x7f00000014c0)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x401}, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0x1}], &(0x7f00000003c0)='GPL\x00', 0xbf, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xb, 0x5, 0x3}, 0xab, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f00000000c0)=""/4092, 0xffc) pread64(r4, &(0x7f00000013c0)=""/208, 0xd0, 0x800) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r5, &(0x7f00000000c0)="3f03fe7feee8140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xb, &(0x7f0000001100)=ANY=[@ANYRESHEX=r2], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) r9 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={&(0x7f0000000380)=@in6={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x100000}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="80", 0x1}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000008400000000000000620000000000010020000000000000008400000008"], 0x38}, 0x0) 488.992672ms ago: executing program 0 (id=1980): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_open_dev$loop(&(0x7f0000000200), 0x298, 0x80840) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) 488.050112ms ago: executing program 2 (id=1981): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="14010000330001000000000000000000010100800c0001"], 0x114}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1e0000000180000000000000070000009403030021db293a76314259d256867bc5e1441e8856c707f8f9134d19c6543c221149934e967d4274c2220043dea390f06904c0884bc5f1415d125983dd6130f4de2bc30d6fe0066e4c410a518b2c991f3e202d275021847bb4f9e51d590f343938abfa344ac4f54d221ad9c1baa268fa3fc35fc98f15d05c25baed914a6fc2d66ab478f609d8eb3e65c9496987210bad265f823db1e41d33c4645a4dabb4061877b0c6ed3b668b620ec46eef51704faea5a08a17c8cdaae6d4e40a550f4435ab912c", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0500000002000000010000000800"/23, @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f0000000540)={&(0x7f0000000640)=""/214, 0xd6, 0x0, &(0x7f0000000740)=""/179, 0xb3}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x13, 0xd, &(0x7f00000014c0)=@raw=[@map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x401}, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0x1}], &(0x7f00000003c0)='GPL\x00', 0xbf, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xb, 0x5, 0x3}, 0xab, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$hiddev(r4, &(0x7f00000000c0)=""/4092, 0xffc) pread64(r4, &(0x7f00000013c0)=""/208, 0xd0, 0x800) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r5, &(0x7f00000000c0)="3f03fe7feee8140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xb, &(0x7f0000001100)=ANY=[@ANYRESHEX=r2], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kfree\x00', r7}, 0x18) r8 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r8, &(0x7f0000000600)={&(0x7f0000000380)=@in6={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x100000}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)="80", 0x1}], 0x1, &(0x7f0000001640)=ANY=[@ANYBLOB="18000000000000008400000000000000620000000000010020000000000000008400000008"], 0x38}, 0x0) 390.890404ms ago: executing program 0 (id=1982): sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)}}], 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='sys_enter\x00', r2}, 0x10) ioperm(0x6, 0x612, 0x1000008) msync(&(0x7f0000fce000/0x3000)=nil, 0x3000, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000400000002000000000000000000000000000d0000000000005f0000000000"], 0x0, 0x34, 0x0, 0xffffffff, 0x0, 0x0, @void, @value}, 0x28) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='+}[@\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000083c0)={{0x1}}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x42082) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x1, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r4, 0xc0f85403, &(0x7f0000000040)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r5, 0x5) r6 = gettid() fcntl$notify(0xffffffffffffffff, 0x402, 0x4) r7 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) readv(r7, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) r8 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xc8) flock(r8, 0x2) 0s ago: executing program 5 (id=1983): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x2d, 0x2000000, @val=@netfilter={0xa, 0x0, 0xfffffed4, 0x1}}, 0x20) kernel console output (not intermixed with test programs): capacity change from 0 to 512 [ 108.932177][ T7128] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.948003][ T7128] ext4 filesystem being mounted at /290/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.004173][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.137403][ T7152] futex_wake_op: syz.0.1301 tries to shift op by 144; fix this program [ 109.154711][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 109.154790][ T29] audit: type=1326 audit(1744624987.293:3849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1c42ad169 code=0x7ffc0000 [ 109.184396][ T29] audit: type=1326 audit(1744624987.293:3850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1c42ad169 code=0x7ffc0000 [ 109.215867][ T29] audit: type=1326 audit(1744624987.293:3851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff1c42ad169 code=0x7ffc0000 [ 109.238885][ T29] audit: type=1326 audit(1744624987.293:3852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1c42ad169 code=0x7ffc0000 [ 109.261985][ T29] audit: type=1326 audit(1744624987.293:3853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff1c42ad169 code=0x7ffc0000 [ 109.284877][ T29] audit: type=1326 audit(1744624987.293:3854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1c42ad169 code=0x7ffc0000 [ 109.307833][ T29] audit: type=1326 audit(1744624987.293:3855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff1c42ad169 code=0x7ffc0000 [ 109.330870][ T29] audit: type=1326 audit(1744624987.293:3856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1c42ad169 code=0x7ffc0000 [ 109.353872][ T29] audit: type=1326 audit(1744624987.293:3857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff1c42ad169 code=0x7ffc0000 [ 109.376713][ T29] audit: type=1326 audit(1744624987.293:3858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1c42ad169 code=0x7ffc0000 [ 110.022733][ T7223] Cannot find add_set index 0 as target [ 110.728674][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.276970][ T7257] __nla_validate_parse: 38 callbacks suppressed [ 111.276992][ T7257] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1314'. [ 111.360176][ T7263] loop3: detected capacity change from 0 to 1024 [ 111.385593][ T7262] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 111.413251][ T7263] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 111.424280][ T7263] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 111.496023][ T7263] JBD2: no valid journal superblock found [ 111.501830][ T7263] EXT4-fs (loop3): Could not load journal inode [ 111.861740][ T7275] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1322'. [ 111.935389][ T7278] netlink: 1192 bytes leftover after parsing attributes in process `syz.1.1323'. [ 112.000138][ T7278] loop1: detected capacity change from 0 to 2048 [ 112.188155][ T7307] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1327'. [ 112.209025][ T7307] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1327'. [ 112.280691][ T7318] loop2: detected capacity change from 0 to 1024 [ 112.316442][ T7318] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 112.327515][ T7318] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 112.375194][ T7318] JBD2: no valid journal superblock found [ 112.381060][ T7318] EXT4-fs (loop2): Could not load journal inode [ 112.615126][ T7350] loop1: detected capacity change from 0 to 512 [ 112.621994][ T7350] ext4: Bad value for 'mb_optimize_scan' [ 113.311134][ T7382] bond1: (slave veth0_to_bond): Releasing active interface [ 113.433899][ T7389] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1336'. [ 113.443244][ T7389] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1336'. [ 113.452296][ T7389] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1336'. [ 113.487406][ T7382] bond1: (slave veth9): Releasing active interface [ 113.554483][ T7389] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1336'. [ 113.563517][ T7389] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1336'. [ 113.832685][ T7404] loop2: detected capacity change from 0 to 1024 [ 113.861120][ T7404] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 113.872196][ T7404] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 113.922022][ T7404] JBD2: no valid journal superblock found [ 113.927828][ T7404] EXT4-fs (loop2): Could not load journal inode [ 114.738573][ T7472] futex_wake_op: syz.1.1359 tries to shift op by 144; fix this program [ 115.057128][ T7510] loop2: detected capacity change from 0 to 512 [ 115.063989][ T7510] ext4: Bad value for 'mb_optimize_scan' [ 115.194503][ T7512] loop1: detected capacity change from 0 to 512 [ 115.248692][ T7512] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.293561][ T7512] ext4 filesystem being mounted at /220/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.437397][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.948466][ T7535] loop4: detected capacity change from 0 to 1024 [ 115.981239][ T7535] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 115.992271][ T7535] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 116.067618][ T7535] JBD2: no valid journal superblock found [ 116.073510][ T7535] EXT4-fs (loop4): Could not load journal inode [ 116.220573][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 116.220590][ T29] audit: type=1326 audit(1744624994.363:3924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7542 comm="syz.1.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 116.300653][ T29] audit: type=1326 audit(1744624994.393:3925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7542 comm="syz.1.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 116.324229][ T29] audit: type=1326 audit(1744624994.393:3926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7542 comm="syz.1.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 116.347681][ T29] audit: type=1326 audit(1744624994.393:3927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7551 comm="syz.1.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb980c6fa25 code=0x7ffc0000 [ 116.371163][ T29] audit: type=1326 audit(1744624994.403:3928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7542 comm="syz.1.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 116.394783][ T29] audit: type=1326 audit(1744624994.403:3929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7542 comm="syz.1.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 116.418341][ T29] audit: type=1326 audit(1744624994.403:3930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7542 comm="syz.1.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 116.441877][ T29] audit: type=1326 audit(1744624994.403:3931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7542 comm="syz.1.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 116.465326][ T29] audit: type=1326 audit(1744624994.403:3932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7542 comm="syz.1.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 116.488925][ T29] audit: type=1326 audit(1744624994.403:3933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7542 comm="syz.1.1368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 116.559718][ T7561] futex_wake_op: syz.1.1371 tries to shift op by 144; fix this program [ 116.622357][ T7568] __nla_validate_parse: 12 callbacks suppressed [ 116.622377][ T7568] netlink: 100 bytes leftover after parsing attributes in process `syz.1.1372'. [ 116.734858][ T7579] loop1: detected capacity change from 0 to 512 [ 116.762229][ T7579] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 116.784476][ T7573] bond0: entered promiscuous mode [ 116.793257][ T7579] EXT4-fs error (device loop1): ext4_orphan_get:1390: inode #15: comm syz.1.1373: casefold flag without casefold feature [ 116.811789][ T7573] batadv0: entered promiscuous mode [ 116.818752][ T7573] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 116.828627][ T7573] hsr1: Slave B (batadv0) is not up; please bring it up to get a fully working HSR network [ 116.846025][ T7579] EXT4-fs (loop1): Remounting filesystem read-only [ 116.853997][ T7579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.878969][ T7573] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 116.910935][ T7573] bond0: left promiscuous mode [ 116.920760][ T7573] batadv0: left promiscuous mode [ 116.952270][ T7579] netlink: 'syz.1.1373': attribute type 21 has an invalid length. [ 117.142916][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.307236][ T7620] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1381'. [ 117.327134][ T7620] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1381'. [ 117.435101][ T7623] futex_wake_op: syz.3.1382 tries to shift op by 144; fix this program [ 117.847557][ T7631] loop1: detected capacity change from 0 to 512 [ 117.854259][ T7631] ext4: Bad value for 'mb_optimize_scan' [ 117.998820][ T7635] loop3: detected capacity change from 0 to 1024 [ 118.007859][ T7635] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 118.018783][ T7635] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 118.141665][ T7639] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1385'. [ 118.174293][ T7635] JBD2: no valid journal superblock found [ 118.180133][ T7635] EXT4-fs (loop3): Could not load journal inode [ 118.228259][ T7639] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1385'. [ 118.901027][ T7652] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1392'. [ 118.935875][ T7652] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1392'. [ 118.964770][ T7652] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1392'. [ 119.039091][ T7654] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1393'. [ 119.096183][ T7654] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1393'. [ 119.220179][ T7660] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 119.242082][ T7661] loop3: detected capacity change from 0 to 128 [ 119.283747][ T7661] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 119.374906][ T7661] ext4 filesystem being mounted at /320/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 119.482526][ T7669] loop1: detected capacity change from 0 to 1024 [ 119.518231][ T7669] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 119.529279][ T7669] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 119.615745][ T7669] JBD2: no valid journal superblock found [ 119.621555][ T7669] EXT4-fs (loop1): Could not load journal inode [ 119.730462][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 120.004216][ T7683] loop3: detected capacity change from 0 to 128 [ 120.016426][ T7684] loop2: detected capacity change from 0 to 1024 [ 120.028227][ T7684] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 120.039265][ T7684] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 120.070293][ T7684] JBD2: no valid journal superblock found [ 120.076160][ T7684] EXT4-fs (loop2): Could not load journal inode [ 120.110413][ T7681] loop3: detected capacity change from 0 to 512 [ 120.330987][ T7701] FAULT_INJECTION: forcing a failure. [ 120.330987][ T7701] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 120.344153][ T7701] CPU: 0 UID: 0 PID: 7701 Comm: syz.1.1411 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 120.344216][ T7701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 120.344231][ T7701] Call Trace: [ 120.344238][ T7701] [ 120.344247][ T7701] dump_stack_lvl+0xf6/0x150 [ 120.344353][ T7701] dump_stack+0x15/0x1a [ 120.344373][ T7701] should_fail_ex+0x261/0x270 [ 120.344401][ T7701] should_fail+0xb/0x10 [ 120.344486][ T7701] should_fail_usercopy+0x1a/0x20 [ 120.344563][ T7701] _copy_to_user+0x20/0xa0 [ 120.344652][ T7701] simple_read_from_buffer+0xb2/0x130 [ 120.344694][ T7701] proc_fail_nth_read+0x103/0x140 [ 120.344715][ T7701] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 120.344805][ T7701] vfs_read+0x1b2/0x710 [ 120.344836][ T7701] ? __rcu_read_unlock+0x4e/0x70 [ 120.344880][ T7701] ? __fget_files+0x186/0x1c0 [ 120.344906][ T7701] ksys_read+0xeb/0x1b0 [ 120.344941][ T7701] __x64_sys_read+0x42/0x50 [ 120.344987][ T7701] x64_sys_call+0x2a3b/0x2e10 [ 120.345009][ T7701] do_syscall_64+0xc9/0x1c0 [ 120.345045][ T7701] ? clear_bhb_loop+0x25/0x80 [ 120.345080][ T7701] ? clear_bhb_loop+0x25/0x80 [ 120.345105][ T7701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.345129][ T7701] RIP: 0033:0x7fb980c3bb7c [ 120.345146][ T7701] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 120.345167][ T7701] RSP: 002b:00007fb97f29f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 120.345189][ T7701] RAX: ffffffffffffffda RBX: 00007fb980e55fa0 RCX: 00007fb980c3bb7c [ 120.345203][ T7701] RDX: 000000000000000f RSI: 00007fb97f29f0a0 RDI: 0000000000000005 [ 120.345243][ T7701] RBP: 00007fb97f29f090 R08: 0000000000000000 R09: 0000000000000000 [ 120.345258][ T7701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.345272][ T7701] R13: 0000000000000000 R14: 00007fb980e55fa0 R15: 00007ffc58bc7118 [ 120.345293][ T7701] [ 120.664625][ T7704] loop3: detected capacity change from 0 to 512 [ 120.703185][ T7704] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.718931][ T7704] ext4 filesystem being mounted at /328/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.746248][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.773291][ T7723] loop1: detected capacity change from 0 to 1024 [ 120.785833][ T7723] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 120.796784][ T7723] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 120.814331][ T7723] JBD2: no valid journal superblock found [ 120.820295][ T7723] EXT4-fs (loop1): Could not load journal inode [ 121.213100][ T7751] FAULT_INJECTION: forcing a failure. [ 121.213100][ T7751] name failslab, interval 1, probability 0, space 0, times 0 [ 121.225875][ T7751] CPU: 1 UID: 0 PID: 7751 Comm: syz.3.1427 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 121.225978][ T7751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 121.225993][ T7751] Call Trace: [ 121.226001][ T7751] [ 121.226010][ T7751] dump_stack_lvl+0xf6/0x150 [ 121.226039][ T7751] dump_stack+0x15/0x1a [ 121.226059][ T7751] should_fail_ex+0x261/0x270 [ 121.226092][ T7751] should_failslab+0x8f/0xb0 [ 121.226192][ T7751] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 121.226229][ T7751] ? __alloc_skb+0x10d/0x320 [ 121.226258][ T7751] __alloc_skb+0x10d/0x320 [ 121.226281][ T7751] netlink_alloc_large_skb+0xad/0xe0 [ 121.226328][ T7751] netlink_sendmsg+0x3da/0x720 [ 121.226403][ T7751] ? __pfx_netlink_sendmsg+0x10/0x10 [ 121.226428][ T7751] __sock_sendmsg+0x140/0x180 [ 121.226450][ T7751] ____sys_sendmsg+0x350/0x4e0 [ 121.226488][ T7751] __sys_sendmsg+0x1a0/0x240 [ 121.226590][ T7751] __x64_sys_sendmsg+0x46/0x50 [ 121.226617][ T7751] x64_sys_call+0x26f3/0x2e10 [ 121.226642][ T7751] do_syscall_64+0xc9/0x1c0 [ 121.226672][ T7751] ? clear_bhb_loop+0x25/0x80 [ 121.226767][ T7751] ? clear_bhb_loop+0x25/0x80 [ 121.226788][ T7751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.226809][ T7751] RIP: 0033:0x7ff1c42ad169 [ 121.226823][ T7751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.226872][ T7751] RSP: 002b:00007ff1c28f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 121.226893][ T7751] RAX: ffffffffffffffda RBX: 00007ff1c44c6080 RCX: 00007ff1c42ad169 [ 121.226905][ T7751] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000008 [ 121.226917][ T7751] RBP: 00007ff1c28f6090 R08: 0000000000000000 R09: 0000000000000000 [ 121.226928][ T7751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.226940][ T7751] R13: 0000000000000000 R14: 00007ff1c44c6080 R15: 00007ffceead1c58 [ 121.226959][ T7751] [ 121.465109][ T7753] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.475218][ T7753] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.518034][ T7753] loop3: detected capacity change from 0 to 2048 [ 121.525264][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 121.525281][ T29] audit: type=1400 audit(1744624999.663:4103): avc: denied { mounton } for pid=7754 comm="syz.1.1429" path="/proc/563/ns" dev="proc" ino=17732 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 121.616570][ T7753] veth0_macvtap: mtu greater than device maximum [ 121.624090][ T3379] Process accounting resumed [ 121.630086][ T7763] __nla_validate_parse: 17 callbacks suppressed [ 121.630104][ T7763] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1432'. [ 121.645891][ T7763] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1432'. [ 121.654906][ T7763] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1432'. [ 121.682500][ T7763] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1432'. [ 121.691603][ T7763] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1432'. [ 121.700595][ T7763] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1432'. [ 121.711294][ T7765] netlink: 'syz.0.1431': attribute type 4 has an invalid length. [ 121.834595][ T7763] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1432'. [ 121.843689][ T7763] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1432'. [ 121.852744][ T7763] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1432'. [ 121.915781][ T29] audit: type=1326 audit(1744625000.043:4104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 121.938864][ T29] audit: type=1326 audit(1744625000.043:4105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 121.961936][ T29] audit: type=1326 audit(1744625000.043:4106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 121.984889][ T29] audit: type=1326 audit(1744625000.043:4107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 122.007932][ T29] audit: type=1326 audit(1744625000.043:4108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 122.030765][ T29] audit: type=1326 audit(1744625000.043:4109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 122.053758][ T29] audit: type=1326 audit(1744625000.043:4110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 122.076696][ T29] audit: type=1326 audit(1744625000.043:4111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 122.099783][ T29] audit: type=1326 audit(1744625000.043:4112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 122.240893][ T7784] loop2: detected capacity change from 0 to 512 [ 122.308825][ T7784] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 122.390863][ T7784] ext4 filesystem being mounted at /326/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.491670][ T7799] netlink: 'syz.3.1441': attribute type 4 has an invalid length. [ 122.530655][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 122.667440][ T7809] loop3: detected capacity change from 0 to 512 [ 122.674202][ T7809] EXT4-fs: Ignoring removed orlov option [ 122.684877][ T7809] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 122.705148][ T7809] EXT4-fs (loop3): 1 orphan inode deleted [ 122.711206][ T7809] EXT4-fs (loop3): 1 truncate cleaned up [ 122.717634][ T7809] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.060524][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.154184][ T7832] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1453'. [ 123.170632][ T7833] loop1: detected capacity change from 0 to 1024 [ 123.179254][ T7833] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 123.190349][ T7833] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 123.206608][ T7833] JBD2: no valid journal superblock found [ 123.212395][ T7833] EXT4-fs (loop1): Could not load journal inode [ 123.456791][ T7842] loop3: detected capacity change from 0 to 512 [ 123.478362][ T7842] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 123.494821][ T7842] ext4 filesystem being mounted at /344/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.573924][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 123.586122][ T7855] loop2: detected capacity change from 0 to 1024 [ 123.599910][ T7855] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 123.610904][ T7855] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 123.623832][ T7855] JBD2: no valid journal superblock found [ 123.629760][ T7855] EXT4-fs (loop2): Could not load journal inode [ 123.752485][ T7866] SELinux: ebitmap: truncated map [ 123.766770][ T7866] SELinux: failed to load policy [ 123.773246][ T7868] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 123.784429][ T7868] SELinux: failed to load policy [ 123.956493][ T7878] sd 0:0:1:0: device reset [ 123.977231][ T7879] loop1: detected capacity change from 0 to 128 [ 123.991590][ T7876] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 550) [ 123.999867][ T7876] FAT-fs (loop1): Filesystem has been set read-only [ 124.028017][ T7885] futex_wake_op: syz.3.1471 tries to shift op by 144; fix this program [ 124.038728][ T3299] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 550) [ 124.066458][ T7890] loop4: detected capacity change from 0 to 512 [ 124.073017][ T7890] ext4: Bad value for 'mb_optimize_scan' [ 124.558912][ T7938] loop3: detected capacity change from 0 to 512 [ 124.588571][ T7938] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.601132][ T7938] ext4 filesystem being mounted at /362/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.624745][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.752658][ T7947] loop3: detected capacity change from 0 to 1024 [ 124.760525][ T7947] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 124.771506][ T7947] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 124.787878][ T7947] JBD2: no valid journal superblock found [ 124.793738][ T7947] EXT4-fs (loop3): Could not load journal inode [ 124.879826][ T7951] mmap: syz.0.1497 (7951) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 125.341250][ T7977] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.399210][ T7977] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.447629][ T7977] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.508893][ T7977] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.573337][ T7977] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.590833][ T7977] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.600615][ T7986] FAULT_INJECTION: forcing a failure. [ 125.600615][ T7986] name failslab, interval 1, probability 0, space 0, times 0 [ 125.613323][ T7986] CPU: 0 UID: 0 PID: 7986 Comm: syz.3.1512 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 125.613355][ T7986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 125.613369][ T7986] Call Trace: [ 125.613376][ T7986] [ 125.613384][ T7986] dump_stack_lvl+0xf6/0x150 [ 125.613407][ T7986] dump_stack+0x15/0x1a [ 125.613459][ T7986] should_fail_ex+0x261/0x270 [ 125.613491][ T7986] should_failslab+0x8f/0xb0 [ 125.613609][ T7986] __kvmalloc_node_noprof+0x12c/0x520 [ 125.613633][ T7986] ? bpf_test_run_xdp_live+0xf9/0x1050 [ 125.613718][ T7986] bpf_test_run_xdp_live+0xf9/0x1050 [ 125.613745][ T7986] ? synchronize_rcu_expedited+0x6d5/0x790 [ 125.613769][ T7986] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 125.613801][ T7986] ? __pfx_autoremove_wake_function+0x10/0x10 [ 125.613983][ T7986] ? 0xffffffffa0003c00 [ 125.614018][ T7986] ? synchronize_rcu+0x4a/0x320 [ 125.614082][ T7986] ? 0xffffffffa0003c00 [ 125.614100][ T7986] ? 0xffffffffa0003c00 [ 125.614124][ T7986] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 125.614158][ T7986] bpf_prog_test_run_xdp+0x526/0x8e0 [ 125.614182][ T7986] ? __rcu_read_unlock+0x4e/0x70 [ 125.614213][ T7986] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 125.614258][ T7986] bpf_prog_test_run+0x20e/0x3a0 [ 125.614288][ T7986] __sys_bpf+0x440/0x800 [ 125.614362][ T7986] __x64_sys_bpf+0x43/0x50 [ 125.614380][ T7986] x64_sys_call+0x23da/0x2e10 [ 125.614406][ T7986] do_syscall_64+0xc9/0x1c0 [ 125.614443][ T7986] ? clear_bhb_loop+0x25/0x80 [ 125.614476][ T7986] ? clear_bhb_loop+0x25/0x80 [ 125.614497][ T7986] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.614517][ T7986] RIP: 0033:0x7ff1c42ad169 [ 125.614531][ T7986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.614613][ T7986] RSP: 002b:00007ff1c2917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 125.614636][ T7986] RAX: ffffffffffffffda RBX: 00007ff1c44c5fa0 RCX: 00007ff1c42ad169 [ 125.614651][ T7986] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 125.614665][ T7986] RBP: 00007ff1c2917090 R08: 0000000000000000 R09: 0000000000000000 [ 125.614679][ T7986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.614691][ T7986] R13: 0000000000000000 R14: 00007ff1c44c5fa0 R15: 00007ffceead1c58 [ 125.614710][ T7986] [ 125.619416][ T7977] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.859846][ T7977] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.998754][ T8000] loop4: detected capacity change from 0 to 1024 [ 126.014346][ T8000] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 126.025382][ T8000] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 126.042599][ T8000] JBD2: no valid journal superblock found [ 126.048456][ T8000] EXT4-fs (loop4): Could not load journal inode [ 126.119486][ T8006] loop3: detected capacity change from 0 to 512 [ 126.188214][ T8006] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 126.221194][ T8006] ext4 filesystem being mounted at /372/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.330276][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 126.573417][ T8041] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.617692][ T8041] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.677630][ T8041] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.737407][ T8041] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.758587][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 126.758609][ T29] audit: type=1326 audit(1744625004.903:4473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e050dd169 code=0x7ffc0000 [ 126.788146][ T29] audit: type=1326 audit(1744625004.903:4474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5e050dd169 code=0x7ffc0000 [ 126.811286][ T29] audit: type=1326 audit(1744625004.903:4475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e050dd169 code=0x7ffc0000 [ 126.834283][ T29] audit: type=1326 audit(1744625004.903:4476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5e050dd169 code=0x7ffc0000 [ 126.857092][ T29] audit: type=1326 audit(1744625004.903:4477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e050dd169 code=0x7ffc0000 [ 126.880073][ T29] audit: type=1326 audit(1744625004.903:4478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5e050dd169 code=0x7ffc0000 [ 126.903145][ T29] audit: type=1326 audit(1744625004.903:4479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e050dd169 code=0x7ffc0000 [ 126.926071][ T29] audit: type=1326 audit(1744625004.903:4480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5e050dd169 code=0x7ffc0000 [ 126.948956][ T29] audit: type=1326 audit(1744625004.903:4481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e050dd169 code=0x7ffc0000 [ 126.972001][ T29] audit: type=1326 audit(1744625004.903:4482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5e050dd169 code=0x7ffc0000 [ 127.015138][ T8041] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.028464][ T8041] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.040593][ T8041] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.054471][ T8041] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.111227][ T8052] __nla_validate_parse: 48 callbacks suppressed [ 127.111246][ T8052] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1536'. [ 127.135899][ T8052] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1536'. [ 127.173814][ T8056] loop2: detected capacity change from 0 to 512 [ 127.187978][ T8056] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 127.196181][ T8056] EXT4-fs (loop2): orphan cleanup on readonly fs [ 127.218274][ T8061] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1539'. [ 127.235259][ T8056] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 127.338334][ T8056] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 127.377221][ T8056] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1538: bg 0: block 40: padding at end of block bitmap is not set [ 127.401592][ T8056] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 127.412205][ T8056] EXT4-fs (loop2): 1 truncate cleaned up [ 127.418313][ T8056] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 128.293529][ T8184] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1547'. [ 128.347333][ T8197] loop4: detected capacity change from 0 to 512 [ 128.354004][ T8197] ext4: Bad value for 'mb_optimize_scan' [ 128.419703][ T8204] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1549'. [ 128.435777][ T8204] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1549'. [ 128.873345][ T8223] loop1: detected capacity change from 0 to 1024 [ 128.880712][ T8223] EXT4-fs: inline encryption not supported [ 128.888114][ T8223] EXT4-fs: Ignoring removed orlov option [ 128.898751][ T8223] EXT4-fs (loop1): stripe (4) is not aligned with cluster size (16), stripe is disabled [ 128.916207][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.927453][ T8223] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 128.939474][ T8223] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.980014][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.021361][ T8227] bond1: entered promiscuous mode [ 129.026498][ T8227] bond1: entered allmulticast mode [ 129.028705][ T8230] netlink: 'syz.1.1558': attribute type 10 has an invalid length. [ 129.031923][ T8227] 8021q: adding VLAN 0 to HW filter on device bond1 [ 129.039560][ T8230] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1558'. [ 129.058717][ T8227] bond1 (unregistering): Released all slaves [ 129.091159][ T8231] loop2: detected capacity change from 0 to 512 [ 129.110350][ T8230] team0: Port device geneve1 added [ 129.117792][ T8231] EXT4-fs: inline encryption not supported [ 129.171999][ T8231] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1557: bg 0: block 248: padding at end of block bitmap is not set [ 129.189371][ T8235] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1560'. [ 129.205676][ T8231] EXT4-fs (loop2): Remounting filesystem read-only [ 129.212506][ T8231] EXT4-fs (loop2): 1 truncate cleaned up [ 129.218615][ T8231] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.231438][ T8231] ext4 filesystem being mounted at /343/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.252781][ T8231] syz.2.1557 (8231) used greatest stack depth: 9200 bytes left [ 129.262502][ T8241] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1562'. [ 129.275512][ T8241] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1562'. [ 129.312011][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.392922][ T8249] loop4: detected capacity change from 0 to 512 [ 129.408510][ T8249] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 129.416825][ T8249] EXT4-fs (loop4): orphan cleanup on readonly fs [ 129.455789][ T8249] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 129.497969][ T8249] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 129.515465][ T8249] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1567: bg 0: block 40: padding at end of block bitmap is not set [ 129.568062][ T8249] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 129.592789][ T8263] loop1: detected capacity change from 0 to 512 [ 129.599499][ T8263] ext4: Bad value for 'mb_optimize_scan' [ 129.604524][ T8249] EXT4-fs (loop4): 1 truncate cleaned up [ 129.623337][ T8265] FAULT_INJECTION: forcing a failure. [ 129.623337][ T8265] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.636573][ T8265] CPU: 1 UID: 0 PID: 8265 Comm: syz.0.1572 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 129.636623][ T8265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 129.636638][ T8265] Call Trace: [ 129.636717][ T8265] [ 129.636725][ T8265] dump_stack_lvl+0xf6/0x150 [ 129.636754][ T8265] dump_stack+0x15/0x1a [ 129.636774][ T8265] should_fail_ex+0x261/0x270 [ 129.636841][ T8265] should_fail+0xb/0x10 [ 129.636863][ T8265] should_fail_usercopy+0x1a/0x20 [ 129.636921][ T8249] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 129.636892][ T8265] _copy_from_user+0x1c/0xa0 [ 129.636957][ T8265] copy_msghdr_from_user+0x54/0x2b0 [ 129.636991][ T8265] ? __fget_files+0x186/0x1c0 [ 129.637013][ T8265] __sys_sendmsg+0x141/0x240 [ 129.637132][ T8265] __x64_sys_sendmsg+0x46/0x50 [ 129.637204][ T8265] x64_sys_call+0x26f3/0x2e10 [ 129.637229][ T8265] do_syscall_64+0xc9/0x1c0 [ 129.637275][ T8265] ? clear_bhb_loop+0x25/0x80 [ 129.637310][ T8265] ? clear_bhb_loop+0x25/0x80 [ 129.637434][ T8265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.637577][ T8265] RIP: 0033:0x7fcafa15d169 [ 129.637599][ T8265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.637622][ T8265] RSP: 002b:00007fcaf87bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 129.637646][ T8265] RAX: ffffffffffffffda RBX: 00007fcafa375fa0 RCX: 00007fcafa15d169 [ 129.637662][ T8265] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000009 [ 129.637749][ T8265] RBP: 00007fcaf87bf090 R08: 0000000000000000 R09: 0000000000000000 [ 129.637764][ T8265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.637779][ T8265] R13: 0000000000000000 R14: 00007fcafa375fa0 R15: 00007ffe74216508 [ 129.637868][ T8265] [ 131.154328][ T8415] x_tables: duplicate underflow at hook 2 [ 131.196531][ T8422] futex_wake_op: syz.1.1588 tries to shift op by 144; fix this program [ 131.236453][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.448878][ T8437] loop4: detected capacity change from 0 to 1024 [ 131.480775][ C0] vxcan1: j1939_tp_rxtimer: 0xffff888118e96e00: rx timeout, send abort [ 131.489193][ C0] vxcan1: j1939_xtp_rx_abort_one: 0xffff888118e96e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 131.520262][ T8435] loop1: detected capacity change from 0 to 512 [ 131.536300][ T8437] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 131.547518][ T8437] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 131.601001][ T8435] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 131.610029][ T8437] JBD2: no valid journal superblock found [ 131.619307][ T8437] EXT4-fs (loop4): Could not load journal inode [ 131.693425][ T8446] loop2: detected capacity change from 0 to 512 [ 131.755155][ T8446] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.775442][ T8435] ext4 filesystem being mounted at /258/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.786653][ T8446] ext4 filesystem being mounted at /352/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.047462][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 132.076380][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.201027][ T8454] loop4: detected capacity change from 0 to 512 [ 132.237574][ T8454] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 132.255901][ T8454] System zones: 0-2, 18-18, 34-35 [ 132.288456][ T8454] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.301150][ T8454] ext4 filesystem being mounted at /298/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.313383][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 132.313397][ T29] audit: type=1400 audit(1744625010.453:4618): avc: denied { sqpoll } for pid=8453 comm="syz.4.1600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 132.360871][ T29] audit: type=1400 audit(1744625010.503:4619): avc: denied { unlink } for pid=3313 comm="syz-executor" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 132.383532][ T29] audit: type=1400 audit(1744625010.503:4620): avc: denied { unlink } for pid=3313 comm="syz-executor" name="file1" dev="loop4" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 132.421087][ T8462] __nla_validate_parse: 16 callbacks suppressed [ 132.421105][ T8462] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1601'. [ 132.436469][ T8464] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1598'. [ 132.456153][ T8466] futex_wake_op: syz.1.1599 tries to shift op by 144; fix this program [ 132.485017][ T8468] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1603'. [ 132.645676][ T29] audit: type=1400 audit(1744625010.783:4621): avc: denied { connect } for pid=8482 comm="syz.1.1609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 132.677528][ T8460] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.697534][ T29] audit: type=1326 audit(1744625010.843:4622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.0.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcafa15d169 code=0x7ffc0000 [ 132.721066][ T29] audit: type=1326 audit(1744625010.843:4623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.0.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcafa15d169 code=0x7ffc0000 [ 132.746725][ T29] audit: type=1326 audit(1744625010.893:4624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.0.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fcafa15d169 code=0x7ffc0000 [ 132.770230][ T29] audit: type=1326 audit(1744625010.893:4625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.0.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcafa15d169 code=0x7ffc0000 [ 132.793844][ T29] audit: type=1326 audit(1744625010.893:4626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.0.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcafa15d169 code=0x7ffc0000 [ 132.817340][ T29] audit: type=1326 audit(1744625010.893:4627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8486 comm="syz.0.1611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fcafa15d169 code=0x7ffc0000 [ 132.841787][ T7372] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.866900][ T8491] futex_wake_op: syz.0.1614 tries to shift op by 144; fix this program [ 132.877575][ T7372] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.918704][ T8493] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1615'. [ 132.945258][ T8496] FAULT_INJECTION: forcing a failure. [ 132.945258][ T8496] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.958413][ T8496] CPU: 0 UID: 0 PID: 8496 Comm: syz.2.1616 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 132.958444][ T8496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 132.958458][ T8496] Call Trace: [ 132.958464][ T8496] [ 132.958471][ T8496] dump_stack_lvl+0xf6/0x150 [ 132.958494][ T8496] dump_stack+0x15/0x1a [ 132.958510][ T8496] should_fail_ex+0x261/0x270 [ 132.958617][ T8496] should_fail+0xb/0x10 [ 132.958646][ T8496] should_fail_usercopy+0x1a/0x20 [ 132.958678][ T8496] _copy_from_user+0x1c/0xa0 [ 132.958710][ T8496] copy_msghdr_from_user+0x54/0x2b0 [ 132.958892][ T8496] ? __fget_files+0x186/0x1c0 [ 132.958921][ T8496] __sys_sendmmsg+0x1eb/0x4b0 [ 132.959096][ T8496] __x64_sys_sendmmsg+0x57/0x70 [ 132.959127][ T8496] x64_sys_call+0x2b53/0x2e10 [ 132.959151][ T8496] do_syscall_64+0xc9/0x1c0 [ 132.959221][ T8496] ? clear_bhb_loop+0x25/0x80 [ 132.959247][ T8496] ? clear_bhb_loop+0x25/0x80 [ 132.959267][ T8496] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.959300][ T8496] RIP: 0033:0x7fb76e2cd169 [ 132.959317][ T8496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.959401][ T8496] RSP: 002b:00007fb76c92f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 132.959420][ T8496] RAX: ffffffffffffffda RBX: 00007fb76e4e5fa0 RCX: 00007fb76e2cd169 [ 132.959434][ T8496] RDX: 00000000000002e9 RSI: 0000200000000480 RDI: 0000000000000004 [ 132.959445][ T8496] RBP: 00007fb76c92f090 R08: 0000000000000000 R09: 0000000000000000 [ 132.959456][ T8496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.959467][ T8496] R13: 0000000000000000 R14: 00007fb76e4e5fa0 R15: 00007ffd629887c8 [ 132.959484][ T8496] [ 133.140056][ T7372] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.197348][ T7372] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.229886][ T8504] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.292730][ T8504] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.306492][ T8515] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1621'. [ 133.315499][ T8515] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1621'. [ 133.324529][ T8515] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1621'. [ 133.336351][ T8495] lo speed is unknown, defaulting to 1000 [ 133.367942][ T8504] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.378456][ T8515] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1621'. [ 133.387504][ T8515] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1621'. [ 133.396502][ T8515] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1621'. [ 133.531705][ T8537] futex_wake_op: syz.0.1624 tries to shift op by 144; fix this program [ 133.548174][ T7372] bond0 (unregistering): Released all slaves [ 133.557407][ T8495] dummy0 speed is unknown, defaulting to 1000 [ 133.564464][ T8504] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.602116][ T8540] loop1: detected capacity change from 0 to 1024 [ 133.617273][ T7372] tipc: Left network mode [ 133.622302][ T8540] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 133.633390][ T8540] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 133.676899][ T8540] JBD2: no valid journal superblock found [ 133.682672][ T8540] EXT4-fs (loop1): Could not load journal inode [ 133.688449][ T8504] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.715542][ T8504] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.748028][ T8504] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.801695][ T8504] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.833296][ T7372] hsr_slave_0: left promiscuous mode [ 133.848990][ T7372] hsr_slave_1: left promiscuous mode [ 133.856851][ T7372] veth1_macvtap: left promiscuous mode [ 133.872738][ T7372] veth0_macvtap: left promiscuous mode [ 133.878345][ T7372] veth1_vlan: left promiscuous mode [ 133.886609][ T7372] veth0_vlan: left promiscuous mode [ 134.048135][ T8567] FAULT_INJECTION: forcing a failure. [ 134.048135][ T8567] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.061251][ T8567] CPU: 1 UID: 0 PID: 8567 Comm: syz.0.1628 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 134.061281][ T8567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 134.061319][ T8567] Call Trace: [ 134.061328][ T8567] [ 134.061336][ T8567] dump_stack_lvl+0xf6/0x150 [ 134.061364][ T8567] dump_stack+0x15/0x1a [ 134.061414][ T8567] should_fail_ex+0x261/0x270 [ 134.061448][ T8567] should_fail+0xb/0x10 [ 134.061476][ T8567] should_fail_usercopy+0x1a/0x20 [ 134.061510][ T8567] _copy_from_user+0x1c/0xa0 [ 134.061547][ T8567] move_addr_to_kernel+0x8c/0x130 [ 134.061644][ T8567] copy_msghdr_from_user+0x280/0x2b0 [ 134.061692][ T8567] __sys_sendmsg+0x141/0x240 [ 134.061744][ T8567] __x64_sys_sendmsg+0x46/0x50 [ 134.061809][ T8567] x64_sys_call+0x26f3/0x2e10 [ 134.061836][ T8567] do_syscall_64+0xc9/0x1c0 [ 134.061881][ T8567] ? clear_bhb_loop+0x25/0x80 [ 134.061929][ T8567] ? clear_bhb_loop+0x25/0x80 [ 134.061954][ T8567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.061976][ T8567] RIP: 0033:0x7fcafa15d169 [ 134.061994][ T8567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.062015][ T8567] RSP: 002b:00007fcaf87bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 134.062035][ T8567] RAX: ffffffffffffffda RBX: 00007fcafa375fa0 RCX: 00007fcafa15d169 [ 134.062124][ T8567] RDX: 0000000000000000 RSI: 0000200000001d00 RDI: 0000000000000003 [ 134.062138][ T8567] RBP: 00007fcaf87bf090 R08: 0000000000000000 R09: 0000000000000000 [ 134.062151][ T8567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.062163][ T8567] R13: 0000000000000000 R14: 00007fcafa375fa0 R15: 00007ffe74216508 [ 134.062180][ T8567] [ 134.285277][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 134.426472][ T8581] netem: change failed [ 134.430860][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.438007][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.501488][ T8495] bridge_slave_0: entered allmulticast mode [ 134.517597][ T8495] bridge_slave_0: entered promiscuous mode [ 134.534683][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.542028][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.572733][ T8495] bridge_slave_1: entered allmulticast mode [ 134.597499][ T8495] bridge_slave_1: entered promiscuous mode [ 134.670026][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.697513][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.758004][ T8495] team0: Port device team_slave_0 added [ 134.769877][ T8495] team0: Port device team_slave_1 added [ 134.809420][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.816533][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.842595][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.858288][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.865287][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.891280][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.034618][ T8495] hsr_slave_0: entered promiscuous mode [ 135.045113][ T8495] hsr_slave_1: entered promiscuous mode [ 135.045804][ T8636] Unsupported ieee802154 address type: 0 [ 135.051307][ T8495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.064188][ T8495] Cannot create hsr debugfs directory [ 135.190240][ T8495] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 135.199999][ T8495] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 135.218670][ T8495] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.237353][ T8495] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.354174][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.375012][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.409539][ T7365] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.416718][ T7365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.458991][ T8495] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.469499][ T8495] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.488983][ T7365] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.496255][ T7365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.551426][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.595180][ T8686] loop1: detected capacity change from 0 to 1024 [ 135.621010][ T8686] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 135.632020][ T8686] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 135.662058][ T8686] JBD2: no valid journal superblock found [ 135.667960][ T8686] EXT4-fs (loop1): Could not load journal inode [ 135.765889][ T8495] veth0_vlan: entered promiscuous mode [ 135.799546][ T8495] veth1_vlan: entered promiscuous mode [ 135.836996][ T8495] veth0_macvtap: entered promiscuous mode [ 135.860032][ T8495] veth1_macvtap: entered promiscuous mode [ 135.874467][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.892443][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.904679][ T8495] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.913557][ T8495] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.922453][ T8495] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.931293][ T8495] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.004062][ T8729] FAULT_INJECTION: forcing a failure. [ 136.004062][ T8729] name failslab, interval 1, probability 0, space 0, times 0 [ 136.016806][ T8729] CPU: 1 UID: 0 PID: 8729 Comm: syz.0.1652 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 136.016880][ T8729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 136.016894][ T8729] Call Trace: [ 136.016902][ T8729] [ 136.016910][ T8729] dump_stack_lvl+0xf6/0x150 [ 136.016938][ T8729] dump_stack+0x15/0x1a [ 136.016958][ T8729] should_fail_ex+0x261/0x270 [ 136.017007][ T8729] should_failslab+0x8f/0xb0 [ 136.017098][ T8729] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 136.017126][ T8729] ? __alloc_skb+0x10d/0x320 [ 136.017153][ T8729] __alloc_skb+0x10d/0x320 [ 136.017180][ T8729] netlink_alloc_large_skb+0xad/0xe0 [ 136.017207][ T8729] netlink_sendmsg+0x3da/0x720 [ 136.017316][ T8729] ? __pfx_netlink_sendmsg+0x10/0x10 [ 136.017340][ T8729] __sock_sendmsg+0x140/0x180 [ 136.017358][ T8729] ____sys_sendmsg+0x350/0x4e0 [ 136.017410][ T8729] __sys_sendmsg+0x1a0/0x240 [ 136.017460][ T8729] __x64_sys_sendmsg+0x46/0x50 [ 136.017493][ T8729] x64_sys_call+0x26f3/0x2e10 [ 136.017545][ T8729] do_syscall_64+0xc9/0x1c0 [ 136.017580][ T8729] ? clear_bhb_loop+0x25/0x80 [ 136.017604][ T8729] ? clear_bhb_loop+0x25/0x80 [ 136.017661][ T8729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.017686][ T8729] RIP: 0033:0x7fcafa15d169 [ 136.017704][ T8729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.017726][ T8729] RSP: 002b:00007fcaf87bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 136.017753][ T8729] RAX: ffffffffffffffda RBX: 00007fcafa375fa0 RCX: 00007fcafa15d169 [ 136.017768][ T8729] RDX: 000000000400c084 RSI: 0000200000006040 RDI: 0000000000000003 [ 136.017782][ T8729] RBP: 00007fcaf87bf090 R08: 0000000000000000 R09: 0000000000000000 [ 136.017796][ T8729] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.017809][ T8729] R13: 0000000000000000 R14: 00007fcafa375fa0 R15: 00007ffe74216508 [ 136.017842][ T8729] [ 136.460583][ T8757] loop5: detected capacity change from 0 to 1024 [ 136.492795][ T8757] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 136.503820][ T8757] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 136.533626][ T8757] JBD2: no valid journal superblock found [ 136.539614][ T8757] EXT4-fs (loop5): Could not load journal inode [ 136.819106][ T8792] futex_wake_op: syz.3.1669 tries to shift op by 144; fix this program [ 136.847909][ T8795] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.874266][ T8796] loop1: detected capacity change from 0 to 1024 [ 136.881509][ T8796] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 136.892698][ T8796] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 136.903042][ T8796] JBD2: no valid journal superblock found [ 136.908838][ T8796] EXT4-fs (loop1): Could not load journal inode [ 136.916902][ T8795] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.967902][ T8795] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.028538][ T8795] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.095670][ T8795] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.107537][ T8795] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.120192][ T8795] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.132013][ T8795] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.248224][ T8808] program syz.5.1674 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.257986][ T8808] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 137.642279][ T8817] loop1: detected capacity change from 0 to 512 [ 137.663767][ T8817] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.679008][ T8817] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.703933][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.781212][ T29] kauditd_printk_skb: 323 callbacks suppressed [ 137.781227][ T29] audit: type=1326 audit(1744625015.903:4951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 137.810525][ T29] audit: type=1326 audit(1744625015.903:4952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 137.833418][ T29] audit: type=1326 audit(1744625015.903:4953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 137.856403][ T29] audit: type=1326 audit(1744625015.903:4954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 137.879232][ T29] audit: type=1326 audit(1744625015.903:4955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 137.902222][ T29] audit: type=1326 audit(1744625015.903:4956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 137.925266][ T29] audit: type=1326 audit(1744625015.903:4957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 137.948226][ T29] audit: type=1326 audit(1744625015.903:4958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 137.971015][ T29] audit: type=1326 audit(1744625015.903:4959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 137.993935][ T29] audit: type=1326 audit(1744625015.903:4960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8824 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb980c3d169 code=0x7ffc0000 [ 138.046965][ T8833] loop9: detected capacity change from 0 to 7 [ 138.053608][ T8832] __nla_validate_parse: 35 callbacks suppressed [ 138.053623][ T8832] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1682'. [ 138.068945][ T8832] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1682'. [ 138.078009][ T8832] netlink: 76 bytes leftover after parsing attributes in process `syz.2.1682'. [ 138.087222][ T8833] Buffer I/O error on dev loop9, logical block 0, async page read [ 138.095210][ T8833] Buffer I/O error on dev loop9, logical block 0, async page read [ 138.103065][ T8833] loop9: unable to read partition table [ 138.110225][ T8833] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 138.110225][ T8833] U) failed (rc=-5) [ 138.144445][ T8833] FAULT_INJECTION: forcing a failure. [ 138.144445][ T8833] name failslab, interval 1, probability 0, space 0, times 0 [ 138.157214][ T8833] CPU: 0 UID: 0 PID: 8833 Comm: syz.0.1681 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 138.157243][ T8833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 138.157279][ T8833] Call Trace: [ 138.157286][ T8833] [ 138.157294][ T8833] dump_stack_lvl+0xf6/0x150 [ 138.157321][ T8833] dump_stack+0x15/0x1a [ 138.157339][ T8833] should_fail_ex+0x261/0x270 [ 138.157408][ T8833] should_failslab+0x8f/0xb0 [ 138.157448][ T8833] __kmalloc_noprof+0xad/0x410 [ 138.157527][ T8833] ? bpf_test_init+0xa9/0x160 [ 138.157558][ T8833] bpf_test_init+0xa9/0x160 [ 138.157587][ T8833] bpf_prog_test_run_xdp+0x31f/0x8e0 [ 138.157652][ T8833] ? kstrtouint_from_user+0xbf/0x100 [ 138.157687][ T8833] ? __rcu_read_unlock+0x4e/0x70 [ 138.157795][ T8833] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 138.157828][ T8833] bpf_prog_test_run+0x20e/0x3a0 [ 138.157922][ T8833] __sys_bpf+0x440/0x800 [ 138.157957][ T8833] __x64_sys_bpf+0x43/0x50 [ 138.158055][ T8833] x64_sys_call+0x23da/0x2e10 [ 138.158083][ T8833] do_syscall_64+0xc9/0x1c0 [ 138.158121][ T8833] ? clear_bhb_loop+0x25/0x80 [ 138.158148][ T8833] ? clear_bhb_loop+0x25/0x80 [ 138.158175][ T8833] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.158259][ T8833] RIP: 0033:0x7fcafa15d169 [ 138.158278][ T8833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.158301][ T8833] RSP: 002b:00007fcaf87bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 138.158324][ T8833] RAX: ffffffffffffffda RBX: 00007fcafa375fa0 RCX: 00007fcafa15d169 [ 138.158339][ T8833] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 138.158354][ T8833] RBP: 00007fcaf87bf090 R08: 0000000000000000 R09: 0000000000000000 [ 138.158368][ T8833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.158473][ T8833] R13: 0000000000000000 R14: 00007fcafa375fa0 R15: 00007ffe74216508 [ 138.158497][ T8833] [ 138.443069][ T8849] loop2: detected capacity change from 0 to 1024 [ 138.445762][ T8849] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 138.445788][ T8849] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 138.448181][ T8849] JBD2: no valid journal superblock found [ 138.448201][ T8849] EXT4-fs (loop2): Could not load journal inode [ 138.762531][ T8861] netlink: 244 bytes leftover after parsing attributes in process `syz.1.1691'. [ 139.097464][ T8867] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1693'. [ 139.110467][ T8867] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1693'. [ 139.199560][ T8879] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1697'. [ 139.208715][ T8879] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1697'. [ 139.217716][ T8879] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1697'. [ 139.300478][ T8887] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1703'. [ 139.395303][ T8892] bond1: entered promiscuous mode [ 139.400482][ T8892] bond1: entered allmulticast mode [ 139.409613][ T8892] 8021q: adding VLAN 0 to HW filter on device bond1 [ 139.448569][ T8898] loop1: detected capacity change from 0 to 512 [ 139.480586][ T8898] EXT4-fs: inline encryption not supported [ 139.511547][ T8892] bond1 (unregistering): Released all slaves [ 139.568346][ T8898] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1705: bg 0: block 248: padding at end of block bitmap is not set [ 139.617239][ T8898] EXT4-fs (loop1): Remounting filesystem read-only [ 139.645011][ T8898] EXT4-fs (loop1): 1 truncate cleaned up [ 139.662241][ T8898] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.716161][ T8907] vlan2: entered allmulticast mode [ 139.721393][ T8907] bond0: entered allmulticast mode [ 139.730858][ T8898] ext4 filesystem being mounted at /294/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.773467][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.813550][ T8914] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.864244][ T8918] loop2: detected capacity change from 0 to 1024 [ 139.871649][ T8919] FAULT_INJECTION: forcing a failure. [ 139.871649][ T8919] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 139.871686][ T8914] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.884733][ T8919] CPU: 1 UID: 0 PID: 8919 Comm: syz.1.1713 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 139.884766][ T8919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 139.884782][ T8919] Call Trace: [ 139.884790][ T8919] [ 139.884800][ T8919] dump_stack_lvl+0xf6/0x150 [ 139.884831][ T8919] dump_stack+0x15/0x1a [ 139.884853][ T8919] should_fail_ex+0x261/0x270 [ 139.884906][ T8919] should_fail+0xb/0x10 [ 139.885014][ T8919] should_fail_usercopy+0x1a/0x20 [ 139.885050][ T8919] _copy_from_user+0x1c/0xa0 [ 139.885092][ T8919] copy_msghdr_from_user+0x54/0x2b0 [ 139.885135][ T8919] ? __fget_files+0x186/0x1c0 [ 139.885175][ T8919] __sys_sendmsg+0x141/0x240 [ 139.885231][ T8919] __x64_sys_sendmsg+0x46/0x50 [ 139.885264][ T8919] x64_sys_call+0x26f3/0x2e10 [ 139.885301][ T8919] do_syscall_64+0xc9/0x1c0 [ 139.885365][ T8919] ? clear_bhb_loop+0x25/0x80 [ 139.885401][ T8919] ? clear_bhb_loop+0x25/0x80 [ 139.885429][ T8919] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.885455][ T8919] RIP: 0033:0x7fb980c3d169 [ 139.885474][ T8919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.885535][ T8919] RSP: 002b:00007fb97f27e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 139.885558][ T8919] RAX: ffffffffffffffda RBX: 00007fb980e56080 RCX: 00007fb980c3d169 [ 139.885573][ T8919] RDX: 0000000024040840 RSI: 00002000000001c0 RDI: 0000000000000005 [ 139.885641][ T8919] RBP: 00007fb97f27e090 R08: 0000000000000000 R09: 0000000000000000 [ 139.885656][ T8919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.885671][ T8919] R13: 0000000000000000 R14: 00007fb980e56080 R15: 00007ffc58bc7118 [ 139.885700][ T8919] [ 140.048908][ T8918] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 140.079144][ T8918] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 140.094174][ T8918] JBD2: no valid journal superblock found [ 140.099999][ T8918] EXT4-fs (loop2): Could not load journal inode [ 140.151633][ T8914] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.187472][ T8914] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.266598][ T8914] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.278444][ T8914] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.290735][ T8914] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.302982][ T8914] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.342842][ T8926] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.389062][ T8926] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.462031][ T8926] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.567347][ T8926] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.644629][ T8926] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.656463][ T8926] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.671368][ T8926] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.683236][ T8926] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.749734][ T8946] loop2: detected capacity change from 0 to 2048 [ 140.796625][ T8946] loop2: p1 < > p4 [ 140.801080][ T8946] loop2: p4 size 8388608 extends beyond EOD, truncated [ 140.833864][ T8952] loop1: detected capacity change from 0 to 512 [ 140.839901][ T8946] pim6reg1: entered promiscuous mode [ 140.845559][ T8946] pim6reg1: entered allmulticast mode [ 140.893434][ T8952] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.939757][ T8952] ext4 filesystem being mounted at /301/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.963030][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.027399][ T8964] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.107771][ T8964] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.157331][ T8964] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.227661][ T8964] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.272627][ T8972] bond1: entered promiscuous mode [ 141.277866][ T8972] bond1: entered allmulticast mode [ 141.305847][ T8972] 8021q: adding VLAN 0 to HW filter on device bond1 [ 141.319533][ T8972] bond1 (unregistering): Released all slaves [ 141.597527][ T8980] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.606138][ T8980] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 142.931817][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 142.931835][ T29] audit: type=1400 audit(1744625021.073:5248): avc: denied { create } for pid=9004 comm="syz.2.1746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 143.235256][ T9019] __nla_validate_parse: 8 callbacks suppressed [ 143.235277][ T9019] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1749'. [ 143.276323][ T29] audit: type=1326 audit(1744625021.293:5249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 143.299345][ T29] audit: type=1326 audit(1744625021.293:5250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 143.322343][ T29] audit: type=1326 audit(1744625021.293:5251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 143.345358][ T29] audit: type=1326 audit(1744625021.293:5252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 143.368327][ T29] audit: type=1326 audit(1744625021.293:5253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 143.391323][ T29] audit: type=1326 audit(1744625021.293:5254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 143.414194][ T29] audit: type=1326 audit(1744625021.293:5255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 143.437090][ T29] audit: type=1326 audit(1744625021.293:5256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 143.454291][ T9023] loop5: detected capacity change from 0 to 512 [ 143.460143][ T29] audit: type=1326 audit(1744625021.293:5257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9014 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb76e2cd169 code=0x7ffc0000 [ 143.528041][ T9023] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.540823][ T9023] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.590325][ T8495] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.648552][ T9038] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1756'. [ 143.669907][ T9038] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1756'. [ 143.720167][ T9042] loop5: detected capacity change from 0 to 512 [ 143.741707][ T9042] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 143.812014][ T9044] loop2: detected capacity change from 0 to 512 [ 143.887791][ T9051] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1758'. [ 143.896739][ T9051] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1758'. [ 144.696982][ T9059] netlink: 'syz.0.1765': attribute type 13 has an invalid length. [ 144.760029][ T9059] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 144.884160][ T9069] FAULT_INJECTION: forcing a failure. [ 144.884160][ T9069] name failslab, interval 1, probability 0, space 0, times 0 [ 144.896872][ T9069] CPU: 1 UID: 0 PID: 9069 Comm: wޣ Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 144.896958][ T9069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 144.896973][ T9069] Call Trace: [ 144.896980][ T9069] [ 144.896987][ T9069] dump_stack_lvl+0xf6/0x150 [ 144.897010][ T9069] dump_stack+0x15/0x1a [ 144.897026][ T9069] should_fail_ex+0x261/0x270 [ 144.897088][ T9069] should_failslab+0x8f/0xb0 [ 144.897122][ T9069] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 144.897157][ T9069] ? sidtab_sid2str_get+0xb8/0x140 [ 144.897181][ T9069] ? vsnprintf+0x84d/0x8a0 [ 144.897204][ T9069] kmemdup_noprof+0x2b/0x70 [ 144.897232][ T9069] sidtab_sid2str_get+0xb8/0x140 [ 144.897296][ T9069] security_sid_to_context_core+0x1eb/0x2f0 [ 144.897356][ T9069] security_sid_to_context+0x27/0x30 [ 144.897457][ T9069] selinux_lsmprop_to_secctx+0x6c/0xf0 [ 144.897483][ T9069] security_lsmprop_to_secctx+0x40/0x80 [ 144.897519][ T9069] audit_log_task_context+0x7a/0x180 [ 144.897551][ T9069] audit_log_task+0xfb/0x250 [ 144.897572][ T9069] audit_seccomp+0x68/0x130 [ 144.897653][ T9069] __seccomp_filter+0x694/0x10e0 [ 144.897688][ T9069] ? vfs_write+0x669/0x950 [ 144.897716][ T9069] ? putname+0xe1/0x100 [ 144.897738][ T9069] __secure_computing+0x7e/0x160 [ 144.897846][ T9069] syscall_trace_enter+0xcf/0x1f0 [ 144.897880][ T9069] ? fpregs_assert_state_consistent+0x83/0xa0 [ 144.897921][ T9069] do_syscall_64+0xaa/0x1c0 [ 144.897964][ T9069] ? clear_bhb_loop+0x25/0x80 [ 144.897985][ T9069] ? clear_bhb_loop+0x25/0x80 [ 144.898063][ T9069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.898090][ T9069] RIP: 0033:0x7fb76e2cd169 [ 144.898126][ T9069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.898145][ T9069] RSP: 002b:00007fb76c92f038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 144.898167][ T9069] RAX: ffffffffffffffda RBX: 00007fb76e4e5fa0 RCX: 00007fb76e2cd169 [ 144.898216][ T9069] RDX: 0400000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 144.898228][ T9069] RBP: 00007fb76c92f090 R08: 0000000000000000 R09: 0000000000000000 [ 144.898242][ T9069] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 144.898256][ T9069] R13: 0000000000000000 R14: 00007fb76e4e5fa0 R15: 00007ffd629887c8 [ 144.898325][ T9069] [ 144.907798][ T9067] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1767'. [ 145.105183][ T9071] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1769'. [ 145.156429][ T9071] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1769'. [ 145.214370][ T9075] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1771'. [ 145.225981][ T9075] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1771'. [ 145.974482][ T8964] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.993812][ T8964] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.028829][ T8964] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.054369][ T8964] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.278100][ T9092] loop2: detected capacity change from 0 to 1764 [ 146.291869][ T9092] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 146.327573][ T9096] siw: device registration error -23 [ 146.378852][ T9104] netlink: 'syz.0.1780': attribute type 13 has an invalid length. [ 146.397003][ T9104] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 146.420296][ T9104] netlink: zone id is out of range [ 146.425485][ T9104] netlink: zone id is out of range [ 146.430684][ T9104] netlink: zone id is out of range [ 146.435833][ T9104] netlink: zone id is out of range [ 146.440959][ T9104] netlink: zone id is out of range [ 146.446115][ T9104] netlink: zone id is out of range [ 146.451239][ T9104] netlink: zone id is out of range [ 146.456394][ T9104] netlink: zone id is out of range [ 146.545688][ T9120] loop5: detected capacity change from 0 to 512 [ 146.571981][ T9120] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.586127][ T9120] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.707156][ T8495] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.912783][ T9168] FAULT_INJECTION: forcing a failure. [ 146.912783][ T9168] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.925936][ T9168] CPU: 1 UID: 0 PID: 9168 Comm: syz.0.1790 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 146.925966][ T9168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 146.925981][ T9168] Call Trace: [ 146.925989][ T9168] [ 146.925998][ T9168] dump_stack_lvl+0xf6/0x150 [ 146.926021][ T9168] dump_stack+0x15/0x1a [ 146.926116][ T9168] should_fail_ex+0x261/0x270 [ 146.926143][ T9168] should_fail+0xb/0x10 [ 146.926167][ T9168] should_fail_usercopy+0x1a/0x20 [ 146.926195][ T9168] _copy_from_user+0x1c/0xa0 [ 146.926252][ T9168] __se_sys_mount+0x11b/0x2e0 [ 146.926290][ T9168] ? ksys_write+0x180/0x1b0 [ 146.926323][ T9168] __x64_sys_mount+0x67/0x80 [ 146.926355][ T9168] x64_sys_call+0xd11/0x2e10 [ 146.926407][ T9168] do_syscall_64+0xc9/0x1c0 [ 146.926507][ T9168] ? clear_bhb_loop+0x25/0x80 [ 146.926531][ T9168] ? clear_bhb_loop+0x25/0x80 [ 146.926575][ T9168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.926599][ T9168] RIP: 0033:0x7fcafa15d169 [ 146.926614][ T9168] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.926631][ T9168] RSP: 002b:00007fcaf87bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 146.926663][ T9168] RAX: ffffffffffffffda RBX: 00007fcafa375fa0 RCX: 00007fcafa15d169 [ 146.926680][ T9168] RDX: 0000200000000180 RSI: 00002000000000c0 RDI: 0000000000000000 [ 146.926694][ T9168] RBP: 00007fcaf87bf090 R08: 0000200000000740 R09: 0000000000000000 [ 146.926706][ T9168] R10: 0000000001000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.926717][ T9168] R13: 0000000000000000 R14: 00007fcafa375fa0 R15: 00007ffe74216508 [ 146.926734][ T9168] [ 147.371911][ C0] vxcan1: j1939_tp_rxtimer: 0xffff888118b70a00: rx timeout, send abort [ 147.380316][ C0] vxcan1: j1939_xtp_rx_abort_one: 0xffff888118b70a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 147.458059][ T9202] loop1: detected capacity change from 0 to 512 [ 147.464910][ T9202] EXT4-fs: inline encryption not supported [ 147.498376][ T9202] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1798: bg 0: block 248: padding at end of block bitmap is not set [ 147.514616][ T9202] EXT4-fs (loop1): Remounting filesystem read-only [ 147.521586][ T9202] EXT4-fs (loop1): 1 truncate cleaned up [ 147.529347][ T9202] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.542647][ T9202] ext4 filesystem being mounted at /304/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.569082][ T9210] loop2: detected capacity change from 0 to 1024 [ 147.581960][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.592010][ T9210] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 147.602970][ T9210] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 147.640620][ T9210] JBD2: no valid journal superblock found [ 147.646544][ T9210] EXT4-fs (loop2): Could not load journal inode [ 147.791741][ T9222] loop1: detected capacity change from 0 to 1024 [ 147.828268][ T9222] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 147.839296][ T9222] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 147.907827][ T9222] JBD2: no valid journal superblock found [ 147.913660][ T9222] EXT4-fs (loop1): Could not load journal inode [ 148.097360][ T29] kauditd_printk_skb: 2496 callbacks suppressed [ 148.097424][ T29] audit: type=1326 audit(1744625026.243:7748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9191 comm="syz.5.1795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbdba3d4127 code=0x7ffc0000 [ 148.127119][ T29] audit: type=1326 audit(1744625026.243:7749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9191 comm="syz.5.1795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbdba379359 code=0x7ffc0000 [ 148.150728][ T29] audit: type=1326 audit(1744625026.243:7750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9191 comm="syz.5.1795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbdba3d4127 code=0x7ffc0000 [ 148.174191][ T29] audit: type=1326 audit(1744625026.243:7751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9191 comm="syz.5.1795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbdba379359 code=0x7ffc0000 [ 148.197665][ T29] audit: type=1326 audit(1744625026.243:7752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9191 comm="syz.5.1795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbdba3d4127 code=0x7ffc0000 [ 148.220996][ T29] audit: type=1326 audit(1744625026.243:7753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9191 comm="syz.5.1795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbdba379359 code=0x7ffc0000 [ 148.244407][ T29] audit: type=1326 audit(1744625026.243:7754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9191 comm="syz.5.1795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbdba3d4127 code=0x7ffc0000 [ 148.267871][ T29] audit: type=1326 audit(1744625026.243:7755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9191 comm="syz.5.1795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbdba379359 code=0x7ffc0000 [ 148.272388][ T9252] xt_hashlimit: max too large, truncated to 1048576 [ 148.291272][ T29] audit: type=1326 audit(1744625026.243:7756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9191 comm="syz.5.1795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbdba3d4127 code=0x7ffc0000 [ 148.321581][ T29] audit: type=1326 audit(1744625026.243:7757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9191 comm="syz.5.1795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbdba379359 code=0x7ffc0000 [ 148.324435][ T9252] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 148.409978][ T9261] __nla_validate_parse: 23 callbacks suppressed [ 148.410034][ T9261] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1810'. [ 148.470455][ T9266] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1811'. [ 148.728610][ T9293] loop5: detected capacity change from 0 to 1024 [ 148.758428][ T9293] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 148.769447][ T9293] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 148.788325][ T9293] JBD2: no valid journal superblock found [ 148.794134][ T9293] EXT4-fs (loop5): Could not load journal inode [ 148.803851][ T9297] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1823'. [ 149.348731][ T9353] FAULT_INJECTION: forcing a failure. [ 149.348731][ T9353] name failslab, interval 1, probability 0, space 0, times 0 [ 149.361653][ T9353] CPU: 0 UID: 0 PID: 9353 Comm: syz.1.1829 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 149.361685][ T9353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 149.361772][ T9353] Call Trace: [ 149.361777][ T9353] [ 149.361785][ T9353] dump_stack_lvl+0xf6/0x150 [ 149.361810][ T9353] dump_stack+0x15/0x1a [ 149.361829][ T9353] should_fail_ex+0x261/0x270 [ 149.361862][ T9353] should_failslab+0x8f/0xb0 [ 149.361903][ T9353] __kmalloc_node_noprof+0xaf/0x420 [ 149.361947][ T9353] ? alloc_slab_obj_exts+0x32/0x80 [ 149.361974][ T9353] alloc_slab_obj_exts+0x32/0x80 [ 149.362016][ T9353] __memcg_slab_post_alloc_hook+0x271/0x5a0 [ 149.362051][ T9353] kmem_cache_alloc_noprof+0x237/0x340 [ 149.362077][ T9353] ? copy_net_ns+0x115/0x740 [ 149.362099][ T9353] copy_net_ns+0x115/0x740 [ 149.362118][ T9353] ? create_new_namespaces+0x3c/0x430 [ 149.362188][ T9353] ? copy_cgroup_ns+0x79/0x370 [ 149.362218][ T9353] create_new_namespaces+0x228/0x430 [ 149.362246][ T9353] unshare_nsproxy_namespaces+0xe6/0x120 [ 149.362301][ T9353] ksys_unshare+0x3d3/0x700 [ 149.362410][ T9353] __x64_sys_unshare+0x1f/0x30 [ 149.362438][ T9353] x64_sys_call+0x2c93/0x2e10 [ 149.362463][ T9353] do_syscall_64+0xc9/0x1c0 [ 149.362500][ T9353] ? clear_bhb_loop+0x25/0x80 [ 149.362557][ T9353] ? clear_bhb_loop+0x25/0x80 [ 149.362578][ T9353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.362605][ T9353] RIP: 0033:0x7fb980c3d169 [ 149.362622][ T9353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.362644][ T9353] RSP: 002b:00007fb97f27e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 149.362666][ T9353] RAX: ffffffffffffffda RBX: 00007fb980e56080 RCX: 00007fb980c3d169 [ 149.362680][ T9353] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 149.362694][ T9353] RBP: 00007fb97f27e090 R08: 0000000000000000 R09: 0000000000000000 [ 149.362709][ T9353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.362723][ T9353] R13: 0000000000000000 R14: 00007fb980e56080 R15: 00007ffc58bc7118 [ 149.362745][ T9353] [ 149.430084][ T9353] lo speed is unknown, defaulting to 1000 [ 149.735669][ T9353] dummy0 speed is unknown, defaulting to 1000 [ 149.755262][ T9407] FAULT_INJECTION: forcing a failure. [ 149.755262][ T9407] name failslab, interval 1, probability 0, space 0, times 0 [ 149.768023][ T9407] CPU: 1 UID: 0 PID: 9407 Comm: syz.2.1831 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 149.768049][ T9407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 149.768061][ T9407] Call Trace: [ 149.768068][ T9407] [ 149.768075][ T9407] dump_stack_lvl+0xf6/0x150 [ 149.768104][ T9407] dump_stack+0x15/0x1a [ 149.768125][ T9407] should_fail_ex+0x261/0x270 [ 149.768198][ T9407] should_failslab+0x8f/0xb0 [ 149.768233][ T9407] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 149.768259][ T9407] ? __alloc_skb+0x10d/0x320 [ 149.768284][ T9407] __alloc_skb+0x10d/0x320 [ 149.768307][ T9407] tipc_msg_create+0x47/0x220 [ 149.768421][ T9407] ? __check_object_size+0x367/0x510 [ 149.768521][ T9407] tipc_group_proto_xmit+0xc3/0x320 [ 149.768548][ T9407] tipc_group_update_rcv_win+0x506/0x720 [ 149.768617][ T9407] tipc_recvmsg+0x6b6/0x9d0 [ 149.768664][ T9407] ? __pfx_tipc_recvmsg+0x10/0x10 [ 149.768763][ T9407] sock_recvmsg+0x13f/0x170 [ 149.768788][ T9407] ____sys_recvmsg+0xfb/0x290 [ 149.768829][ T9407] do_recvmmsg+0x2a1/0x6e0 [ 149.768872][ T9407] __x64_sys_recvmmsg+0xe4/0x170 [ 149.768946][ T9407] x64_sys_call+0x1b90/0x2e10 [ 149.768973][ T9407] do_syscall_64+0xc9/0x1c0 [ 149.769082][ T9407] ? clear_bhb_loop+0x25/0x80 [ 149.769177][ T9407] ? clear_bhb_loop+0x25/0x80 [ 149.769198][ T9407] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.769218][ T9407] RIP: 0033:0x7fb76e2cd169 [ 149.769233][ T9407] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.769255][ T9407] RSP: 002b:00007fb76c90e038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 149.769323][ T9407] RAX: ffffffffffffffda RBX: 00007fb76e4e6080 RCX: 00007fb76e2cd169 [ 149.769338][ T9407] RDX: 0000000000000001 RSI: 00002000000082c0 RDI: 0000000000000003 [ 149.769358][ T9407] RBP: 00007fb76c90e090 R08: 0000000000000000 R09: 0000000000000000 [ 149.769422][ T9407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.769436][ T9407] R13: 0000000000000000 R14: 00007fb76e4e6080 R15: 00007ffd629887c8 [ 149.769459][ T9407] [ 149.775052][ T9410] loop5: detected capacity change from 0 to 1024 [ 150.016567][ T9410] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 150.027628][ T9410] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 150.042376][ T9410] JBD2: no valid journal superblock found [ 150.048270][ T9410] EXT4-fs (loop5): Could not load journal inode [ 150.109496][ T9422] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.158944][ T9422] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.219055][ T9422] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.259377][ T9422] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.327283][ T9422] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.340004][ T9422] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.352335][ T9422] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.364821][ T9422] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.521644][ T9458] loop2: detected capacity change from 0 to 512 [ 150.531586][ T9461] FAULT_INJECTION: forcing a failure. [ 150.531586][ T9461] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 150.544828][ T9461] CPU: 0 UID: 0 PID: 9461 Comm: syz.5.1841 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 150.544959][ T9461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 150.544975][ T9461] Call Trace: [ 150.544988][ T9461] [ 150.544996][ T9461] dump_stack_lvl+0xf6/0x150 [ 150.545019][ T9461] dump_stack+0x15/0x1a [ 150.545036][ T9461] should_fail_ex+0x261/0x270 [ 150.545098][ T9461] should_fail+0xb/0x10 [ 150.545128][ T9461] should_fail_usercopy+0x1a/0x20 [ 150.545162][ T9461] _copy_from_user+0x1c/0xa0 [ 150.545265][ T9461] copy_msghdr_from_user+0x54/0x2b0 [ 150.545362][ T9461] ? __fget_files+0x186/0x1c0 [ 150.545433][ T9461] __sys_sendmsg+0x141/0x240 [ 150.545546][ T9461] __x64_sys_sendmsg+0x46/0x50 [ 150.545661][ T9461] x64_sys_call+0x26f3/0x2e10 [ 150.545681][ T9461] do_syscall_64+0xc9/0x1c0 [ 150.545718][ T9461] ? clear_bhb_loop+0x25/0x80 [ 150.545790][ T9461] ? clear_bhb_loop+0x25/0x80 [ 150.545811][ T9461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.545830][ T9461] RIP: 0033:0x7fbdba3dd169 [ 150.545845][ T9461] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.545933][ T9461] RSP: 002b:00007fbdb8a3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.545951][ T9461] RAX: ffffffffffffffda RBX: 00007fbdba5f5fa0 RCX: 00007fbdba3dd169 [ 150.545962][ T9461] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000004 [ 150.545974][ T9461] RBP: 00007fbdb8a3f090 R08: 0000000000000000 R09: 0000000000000000 [ 150.545984][ T9461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.545995][ T9461] R13: 0000000000000000 R14: 00007fbdba5f5fa0 R15: 00007ffd276f9348 [ 150.546014][ T9461] [ 150.723998][ T9458] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.745460][ T9458] ext4 filesystem being mounted at /403/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.769071][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.792272][ T9471] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1843'. [ 150.809747][ T9471] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1843'. [ 150.819101][ T9471] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1843'. [ 150.906545][ T9481] bond0: entered promiscuous mode [ 150.912051][ T9483] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1849'. [ 150.922035][ T9481] batadv0: entered promiscuous mode [ 150.929122][ T9481] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 150.940045][ T9481] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 150.952452][ T9481] bond0: left promiscuous mode [ 150.957743][ T9481] batadv0: left promiscuous mode [ 151.003342][ T9487] pimreg: entered allmulticast mode [ 151.009540][ T9483] pimreg: left allmulticast mode [ 151.060105][ T9487] syz_tun: entered allmulticast mode [ 151.110942][ T9495] loop2: detected capacity change from 0 to 512 [ 151.201377][ T9495] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.221757][ T9495] ext4 filesystem being mounted at /407/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.273142][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.417578][ T9506] loop2: detected capacity change from 0 to 512 [ 151.443859][ T9506] ext4: Bad value for 'mb_optimize_scan' [ 151.662341][ T9514] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1861'. [ 151.671374][ T9514] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1861'. [ 151.680467][ T9514] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1861'. [ 153.049505][ T9536] FAULT_INJECTION: forcing a failure. [ 153.049505][ T9536] name failslab, interval 1, probability 0, space 0, times 0 [ 153.062245][ T9536] CPU: 1 UID: 0 PID: 9536 Comm: syz.0.1866 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 153.062275][ T9536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 153.062290][ T9536] Call Trace: [ 153.062298][ T9536] [ 153.062307][ T9536] dump_stack_lvl+0xf6/0x150 [ 153.062423][ T9536] dump_stack+0x15/0x1a [ 153.062496][ T9536] should_fail_ex+0x261/0x270 [ 153.062527][ T9536] should_failslab+0x8f/0xb0 [ 153.062557][ T9536] kmem_cache_alloc_noprof+0x59/0x340 [ 153.062613][ T9536] ? audit_log_start+0x37f/0x6e0 [ 153.062636][ T9536] audit_log_start+0x37f/0x6e0 [ 153.062670][ T9536] ? kstrtouint+0x7b/0xc0 [ 153.062697][ T9536] audit_seccomp+0x4b/0x130 [ 153.062721][ T9536] __seccomp_filter+0x694/0x10e0 [ 153.062758][ T9536] ? vfs_write+0x669/0x950 [ 153.062801][ T9536] ? putname+0xe1/0x100 [ 153.062825][ T9536] __secure_computing+0x7e/0x160 [ 153.062868][ T9536] syscall_trace_enter+0xcf/0x1f0 [ 153.062899][ T9536] ? fpregs_assert_state_consistent+0x83/0xa0 [ 153.062932][ T9536] do_syscall_64+0xaa/0x1c0 [ 153.062968][ T9536] ? clear_bhb_loop+0x25/0x80 [ 153.062998][ T9536] ? clear_bhb_loop+0x25/0x80 [ 153.063019][ T9536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.063062][ T9536] RIP: 0033:0x7fcafa15d169 [ 153.063079][ T9536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.063108][ T9536] RSP: 002b:00007fcaf879e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000049 [ 153.063130][ T9536] RAX: ffffffffffffffda RBX: 00007fcafa376080 RCX: 00007fcafa15d169 [ 153.063145][ T9536] RDX: 0000000000000000 RSI: 0000000000000002 RDI: ffffffffffffffff [ 153.063157][ T9536] RBP: 00007fcaf879e090 R08: 0000000000000000 R09: 0000000000000000 [ 153.063168][ T9536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.063179][ T9536] R13: 0000000000000000 R14: 00007fcafa376080 R15: 00007ffe74216508 [ 153.063197][ T9536] [ 153.226377][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 153.226394][ T29] audit: type=1326 audit(1744625031.373:8105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9534 comm="syz.0.1866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcafa154127 code=0x7ffc0000 [ 153.289082][ T29] audit: type=1326 audit(1744625031.373:8106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9534 comm="syz.0.1866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcafa0f9359 code=0x7ffc0000 [ 153.312434][ T29] audit: type=1326 audit(1744625031.373:8107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9534 comm="syz.0.1866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fcafa15bb7c code=0x7ffc0000 [ 153.335714][ T29] audit: type=1326 audit(1744625031.373:8108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9534 comm="syz.0.1866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fcafa15bc1f code=0x7ffc0000 [ 153.359013][ T29] audit: type=1326 audit(1744625031.373:8109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9534 comm="syz.0.1866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fcafa15bdca code=0x7ffc0000 [ 153.382309][ T29] audit: type=1326 audit(1744625031.373:8110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9534 comm="syz.0.1866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcafa15d169 code=0x7ffc0000 [ 153.405872][ T29] audit: type=1326 audit(1744625031.373:8111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9534 comm="syz.0.1866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcafa15d169 code=0x7ffc0000 [ 153.429451][ T29] audit: type=1326 audit(1744625031.463:8112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9534 comm="syz.0.1866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fcafa154127 code=0x7ffc0000 [ 153.452811][ T29] audit: type=1326 audit(1744625031.463:8113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9534 comm="syz.0.1866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fcafa0f9359 code=0x7ffc0000 [ 153.476227][ T29] audit: type=1326 audit(1744625031.463:8114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9534 comm="syz.0.1866" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcafa15d169 code=0x7ffc0000 [ 153.835285][ T9538] lo speed is unknown, defaulting to 1000 [ 153.921075][ T9483] syz_tun: left allmulticast mode [ 153.941784][ T9538] dummy0 speed is unknown, defaulting to 1000 [ 153.968081][ T9543] __nla_validate_parse: 6 callbacks suppressed [ 153.968096][ T9543] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1868'. [ 153.983365][ T9543] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1868'. [ 153.992345][ T9543] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1868'. [ 154.028918][ T9543] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1868'. [ 154.037938][ T9543] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1868'. [ 154.046940][ T9543] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1868'. [ 154.111318][ T9543] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1868'. [ 154.120365][ T9543] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1868'. [ 154.129347][ T9543] netlink: 76 bytes leftover after parsing attributes in process `syz.3.1868'. [ 154.156775][ T9557] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1873'. [ 154.215098][ T9559] loop3: detected capacity change from 0 to 512 [ 154.226423][ T9559] EXT4-fs: inline encryption not supported [ 154.248638][ T9559] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1874: bg 0: block 248: padding at end of block bitmap is not set [ 154.274795][ T9559] EXT4-fs (loop3): Remounting filesystem read-only [ 154.314758][ T9559] EXT4-fs (loop3): 1 truncate cleaned up [ 154.338587][ T9559] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.383928][ T9559] ext4 filesystem being mounted at /402/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.465092][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.513106][ T9590] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.558404][ T9590] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.590441][ T9595] loop1: detected capacity change from 0 to 1024 [ 154.599357][ T9595] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 154.610406][ T9595] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 154.624402][ T9595] JBD2: no valid journal superblock found [ 154.630381][ T9595] EXT4-fs (loop1): Could not load journal inode [ 154.680278][ T9590] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.730969][ T9607] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.768375][ T9590] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.807594][ T9607] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.826871][ T9611] loop3: detected capacity change from 0 to 1024 [ 154.838578][ T9612] loop2: detected capacity change from 0 to 1024 [ 154.845495][ T9612] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 154.856594][ T9612] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 154.858706][ T9611] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 154.877162][ T9611] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 154.879686][ T9612] JBD2: no valid journal superblock found [ 154.892562][ T9612] EXT4-fs (loop2): Could not load journal inode [ 154.897973][ T9611] JBD2: no valid journal superblock found [ 154.904540][ T9611] EXT4-fs (loop3): Could not load journal inode [ 154.913829][ T9607] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.933242][ T9590] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.947653][ T9590] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.959199][ T9590] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.971181][ T9607] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.991412][ T9590] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.031427][ T9607] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.059427][ T9607] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.123406][ T9607] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.200538][ T9607] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.798430][ T9643] loop3: detected capacity change from 0 to 1024 [ 155.814764][ T9643] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 155.825808][ T9643] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 155.857742][ T9643] JBD2: no valid journal superblock found [ 155.863540][ T9643] EXT4-fs (loop3): Could not load journal inode [ 156.315671][ T9673] loop3: detected capacity change from 0 to 512 [ 156.338750][ T9673] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.351694][ T9673] ext4 filesystem being mounted at /414/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.418855][ T9684] loop5: detected capacity change from 0 to 1024 [ 156.436085][ T9684] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 156.447094][ T9684] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 156.465330][ T9684] JBD2: no valid journal superblock found [ 156.471218][ T9684] EXT4-fs (loop5): Could not load journal inode [ 156.483190][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.596135][ T9702] lo speed is unknown, defaulting to 1000 [ 156.634034][ T9702] dummy0 speed is unknown, defaulting to 1000 [ 156.683997][ T9700] FAULT_INJECTION: forcing a failure. [ 156.683997][ T9700] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.697164][ T9700] CPU: 1 UID: 0 PID: 9700 Comm: syz.2.1922 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 156.697195][ T9700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 156.697266][ T9700] Call Trace: [ 156.697273][ T9700] [ 156.697280][ T9700] dump_stack_lvl+0xf6/0x150 [ 156.697304][ T9700] dump_stack+0x15/0x1a [ 156.697325][ T9700] should_fail_ex+0x261/0x270 [ 156.697405][ T9700] should_fail+0xb/0x10 [ 156.697433][ T9700] should_fail_usercopy+0x1a/0x20 [ 156.697516][ T9700] _copy_from_iter+0xd8/0xd10 [ 156.697551][ T9700] ? file_tty_write+0x1d0/0x6a0 [ 156.697579][ T9700] ? __virt_addr_valid+0x1ed/0x250 [ 156.697653][ T9700] ? __check_object_size+0x367/0x510 [ 156.697684][ T9700] file_tty_write+0x333/0x6a0 [ 156.697767][ T9700] tty_write+0x28/0x30 [ 156.697787][ T9700] vfs_write+0x79b/0x950 [ 156.697831][ T9700] ? __pfx_tty_write+0x10/0x10 [ 156.697858][ T9700] ksys_write+0xeb/0x1b0 [ 156.697893][ T9700] __x64_sys_write+0x42/0x50 [ 156.697926][ T9700] x64_sys_call+0x2a45/0x2e10 [ 156.697971][ T9700] do_syscall_64+0xc9/0x1c0 [ 156.698006][ T9700] ? clear_bhb_loop+0x25/0x80 [ 156.698040][ T9700] ? clear_bhb_loop+0x25/0x80 [ 156.698063][ T9700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.698131][ T9700] RIP: 0033:0x7fb76e2cd169 [ 156.698148][ T9700] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.698168][ T9700] RSP: 002b:00007fb76c92f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 156.698188][ T9700] RAX: ffffffffffffffda RBX: 00007fb76e4e5fa0 RCX: 00007fb76e2cd169 [ 156.698279][ T9700] RDX: 00000000fffffedf RSI: 0000200000000000 RDI: 0000000000000004 [ 156.698291][ T9700] RBP: 00007fb76c92f090 R08: 0000000000000000 R09: 0000000000000000 [ 156.698302][ T9700] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.698354][ T9700] R13: 0000000000000000 R14: 00007fb76e4e5fa0 R15: 00007ffd629887c8 [ 156.698374][ T9700] [ 157.077703][ T9739] netlink: 'syz.0.1938': attribute type 1 has an invalid length. [ 157.099533][ T9739] bond1: (slave gretap1): making interface the new active one [ 157.107810][ T9739] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 157.441220][ T9759] loop5: detected capacity change from 0 to 1024 [ 157.454313][ T9763] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.456352][ T9759] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 157.475223][ T9759] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 157.487814][ T9759] JBD2: no valid journal superblock found [ 157.493570][ T9759] EXT4-fs (loop5): Could not load journal inode [ 157.563021][ T9763] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.591737][ T9767] loop3: detected capacity change from 0 to 512 [ 157.611035][ T9767] ext4: Bad value for 'mb_optimize_scan' [ 157.649249][ T9763] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.707619][ T9763] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.785156][ T9763] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.806836][ T9763] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.839662][ T9763] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.869255][ T9763] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.042470][ T9775] pimreg: entered allmulticast mode [ 158.051862][ T9775] pimreg: left allmulticast mode [ 158.121779][ T9777] loop2: detected capacity change from 0 to 1024 [ 158.148692][ T9777] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 158.159663][ T9777] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 158.181313][ T9777] JBD2: no valid journal superblock found [ 158.187192][ T9777] EXT4-fs (loop2): Could not load journal inode [ 158.265765][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 158.265785][ T29] audit: type=1400 audit(1744625036.403:8676): avc: denied { ioctl } for pid=9784 comm="syz.5.1953" path="socket:[25860]" dev="sockfs" ino=25860 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 158.318610][ T9787] bond0: entered promiscuous mode [ 158.323745][ T9787] bond_slave_0: entered promiscuous mode [ 158.329544][ T9787] bond_slave_1: entered promiscuous mode [ 158.336786][ T9787] batadv0: entered promiscuous mode [ 158.342623][ T9787] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 158.351888][ T9787] bond0: left promiscuous mode [ 158.356786][ T9787] bond_slave_0: left promiscuous mode [ 158.362289][ T9787] bond_slave_1: left promiscuous mode [ 158.369068][ T9787] batadv0: left promiscuous mode [ 158.380708][ T9790] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 158.564244][ T29] audit: type=1326 audit(1744625036.703:8677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9797 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdba3dd169 code=0x7ffc0000 [ 158.587351][ T29] audit: type=1326 audit(1744625036.703:8678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9797 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdba3dd169 code=0x7ffc0000 [ 158.616590][ T29] audit: type=1326 audit(1744625036.763:8679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9797 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbdba3dd169 code=0x7ffc0000 [ 158.639704][ T29] audit: type=1326 audit(1744625036.763:8680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9797 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdba3dd169 code=0x7ffc0000 [ 158.662672][ T29] audit: type=1326 audit(1744625036.763:8681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9797 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbdba3dd169 code=0x7ffc0000 [ 158.685563][ T29] audit: type=1326 audit(1744625036.763:8682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9797 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdba3dd169 code=0x7ffc0000 [ 158.708747][ T29] audit: type=1326 audit(1744625036.763:8683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9797 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbdba3dd169 code=0x7ffc0000 [ 158.732004][ T29] audit: type=1326 audit(1744625036.763:8684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9797 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbdba3dd169 code=0x7ffc0000 [ 158.754922][ T29] audit: type=1326 audit(1744625036.763:8685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9797 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbdba3dd169 code=0x7ffc0000 [ 159.581457][ T9815] loop1: detected capacity change from 0 to 1024 [ 159.590239][ T9815] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 159.601219][ T9815] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 159.619336][ T9815] JBD2: no valid journal superblock found [ 159.625115][ T9815] EXT4-fs (loop1): Could not load journal inode [ 159.768294][ T9819] bond0: entered promiscuous mode [ 159.784557][ T9819] batadv0: entered promiscuous mode [ 159.796061][ T9819] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 159.835821][ T9819] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 159.848737][ T9819] bond0: left promiscuous mode [ 159.855740][ T9819] batadv0: left promiscuous mode [ 159.858830][ T9822] __nla_validate_parse: 38 callbacks suppressed [ 159.858849][ T9822] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1966'. [ 159.879281][ T9822] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1966'. [ 159.933558][ T9824] loop5: detected capacity change from 0 to 512 [ 159.940526][ T9824] EXT4-fs: inline encryption not supported [ 159.942955][ T9826] netlink: 244 bytes leftover after parsing attributes in process `syz.2.1968'. [ 160.004724][ T9824] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1967: bg 0: block 248: padding at end of block bitmap is not set [ 160.028209][ T9824] EXT4-fs (loop5): Remounting filesystem read-only [ 160.034844][ T9824] EXT4-fs (loop5): 1 truncate cleaned up [ 160.057081][ T9824] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.071192][ T9824] ext4 filesystem being mounted at /45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.095616][ T8495] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.216394][ T9835] loop2: detected capacity change from 0 to 512 [ 160.238466][ T9835] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.257092][ T9837] FAULT_INJECTION: forcing a failure. [ 160.257092][ T9837] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 160.260115][ T9835] ext4 filesystem being mounted at /430/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.270475][ T9837] CPU: 1 UID: 0 PID: 9837 Comm: syz.5.1971 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 160.270537][ T9837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 160.270554][ T9837] Call Trace: [ 160.270564][ T9837] [ 160.270574][ T9837] dump_stack_lvl+0xf6/0x150 [ 160.270605][ T9837] dump_stack+0x15/0x1a [ 160.270626][ T9837] should_fail_ex+0x261/0x270 [ 160.270703][ T9837] should_fail_alloc_page+0xfd/0x110 [ 160.270746][ T9837] __alloc_frozen_pages_noprof+0x11d/0x360 [ 160.270811][ T9837] alloc_pages_mpol+0xb6/0x260 [ 160.270843][ T9837] alloc_pages_noprof+0xe8/0x130 [ 160.270874][ T9837] __pmd_alloc+0x4d/0x440 [ 160.270898][ T9837] handle_mm_fault+0x188d/0x2e80 [ 160.270993][ T9837] ? mt_find+0x735/0x8a0 [ 160.271041][ T9837] ? check_vma_flags+0x266/0x350 [ 160.271139][ T9837] __get_user_pages+0xf4e/0x2340 [ 160.271182][ T9837] get_user_pages_remote+0x1f4/0x800 [ 160.271296][ T9837] get_arg_page+0x9b/0x1e0 [ 160.271330][ T9837] copy_string_kernel+0x128/0x2f0 [ 160.271428][ T9837] do_execveat_common+0x615/0x7e0 [ 160.271470][ T9837] __x64_sys_execveat+0x75/0x90 [ 160.271568][ T9837] x64_sys_call+0x2ac7/0x2e10 [ 160.271653][ T9837] do_syscall_64+0xc9/0x1c0 [ 160.271700][ T9837] ? clear_bhb_loop+0x25/0x80 [ 160.271728][ T9837] ? clear_bhb_loop+0x25/0x80 [ 160.271754][ T9837] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.271781][ T9837] RIP: 0033:0x7fbdba3dd169 [ 160.271800][ T9837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.271828][ T9837] RSP: 002b:00007fbdb8a3f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 160.271852][ T9837] RAX: ffffffffffffffda RBX: 00007fbdba5f5fa0 RCX: 00007fbdba3dd169 [ 160.271868][ T9837] RDX: 0000000000000000 RSI: 0000200000000140 RDI: ffffffffffffff9c [ 160.271883][ T9837] RBP: 00007fbdb8a3f090 R08: 0000000000000000 R09: 0000000000000000 [ 160.271897][ T9837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 160.271913][ T9837] R13: 0000000000000000 R14: 00007fbdba5f5fa0 R15: 00007ffd276f9348 [ 160.271989][ T9837] [ 160.558032][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.678099][ T9858] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1972'. [ 160.690501][ T9857] netlink: 244 bytes leftover after parsing attributes in process `syz.3.1979'. [ 160.720452][ T9842] Illegal XDP return value 4020460479 on prog (id 1564) dev N/A, expect packet loss! [ 160.868579][ T9865] netlink: 244 bytes leftover after parsing attributes in process `syz.2.1981'. [ 161.307215][ T9865] ================================================================== [ 161.315387][ T9865] BUG: KCSAN: data-race in vmalloc_info_show / vmalloc_info_show [ 161.323161][ T9865] [ 161.325488][ T9865] read-write to 0xffff888100047178 of 4 bytes by task 9861 on cpu 0: [ 161.333563][ T9865] vmalloc_info_show+0x476/0x780 [ 161.338524][ T9865] traverse+0x155/0x3c0 [ 161.342691][ T9865] seq_read_iter+0x89f/0x970 [ 161.347288][ T9865] proc_reg_read_iter+0x118/0x190 [ 161.352339][ T9865] vfs_read+0x5e6/0x710 [ 161.356503][ T9865] __x64_sys_pread64+0xfb/0x150 [ 161.361378][ T9865] x64_sys_call+0x26ad/0x2e10 [ 161.366080][ T9865] do_syscall_64+0xc9/0x1c0 [ 161.370620][ T9865] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.376516][ T9865] [ 161.378845][ T9865] read-write to 0xffff888100047178 of 4 bytes by task 9865 on cpu 1: [ 161.386912][ T9865] vmalloc_info_show+0x476/0x780 [ 161.391874][ T9865] seq_read_iter+0x2c8/0x970 [ 161.396469][ T9865] proc_reg_read_iter+0x118/0x190 [ 161.401503][ T9865] vfs_read+0x5e6/0x710 [ 161.406237][ T9865] ksys_read+0xeb/0x1b0 [ 161.410441][ T9865] __x64_sys_read+0x42/0x50 [ 161.414957][ T9865] x64_sys_call+0x2a3b/0x2e10 [ 161.419738][ T9865] do_syscall_64+0xc9/0x1c0 [ 161.424252][ T9865] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.430149][ T9865] [ 161.432489][ T9865] value changed: 0x00000126 -> 0x00000002 [ 161.438201][ T9865] [ 161.440537][ T9865] Reported by Kernel Concurrency Sanitizer on: [ 161.446701][ T9865] CPU: 1 UID: 0 PID: 9865 Comm: syz.2.1981 Not tainted 6.15.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 161.457403][ T9865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 161.467476][ T9865] ==================================================================