last executing test programs: 2.059190569s ago: executing program 4 (id=477): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001540)=0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080027bd7000ffdbdf2549000000080001026700000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900020000006f000000"], 0x30}, 0x1, 0x0, 0x0, 0x2000c140}, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000640)=ANY=[@ANYBLOB="34000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14003b000000000000000021000000009c375f746b416500000001c5bd9ad2c18f6f6af517913f9292a4dd6da1600af08c215c18d8eb0b4fd21cbe9e37fa6c0f38b7a6f3d15cc61ba1cd1d94ce891cd36b33912044d5305331"], 0x34}], 0x1}, 0x0) r5 = socket(0x11, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000090000003c0003"], 0x50}}, 0x80) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000140)=0x9de, 0x4) bind$packet(r5, &(0x7f0000000080)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r5, &(0x7f0000000040)="bb53a945842851722bb479853e60", 0xe, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f0000000440)=0x3f, 0x4) recvmmsg(r5, &(0x7f00000046c0)=[{{&(0x7f00000004c0)=@hci, 0x80, &(0x7f00000005c0)=[{&(0x7f00000008c0)=""/86, 0x56}, {&(0x7f00000002c0)=""/35, 0x23}, {&(0x7f0000000380)=""/44, 0x2c}], 0x3, &(0x7f0000000940)=""/103, 0x67}, 0x3}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000009c0)=""/169, 0xa9}, {&(0x7f0000000a80)=""/13, 0xd}, {&(0x7f0000000ac0)=""/200, 0xc8}, {&(0x7f0000000bc0)=""/196, 0xc4}, {&(0x7f0000000cc0)=""/13, 0xd}, {&(0x7f0000000d00)=""/64, 0x40}, {&(0x7f00000047c0)=""/229, 0xd9}, {&(0x7f0000000e40)=""/62, 0x3e}, {&(0x7f0000000e80)=""/40, 0x28}, {&(0x7f0000000ec0)=""/76, 0x4c}], 0xa, &(0x7f0000001000)=""/4096, 0x1000}, 0x7ff}, {{&(0x7f0000002000)=@un=@abs, 0x80, &(0x7f0000004540)=[{&(0x7f0000002080)=""/84, 0x54}, {&(0x7f0000002100)=""/105, 0x69}, {&(0x7f0000002180)=""/25, 0x19}, {&(0x7f00000021c0)=""/4096, 0xffffffffffffff25}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000041c0)=""/157, 0x9d}, {&(0x7f0000004280)=""/224, 0xe0}, {&(0x7f0000004380)=""/79, 0x4f}, {&(0x7f0000004400)=""/165, 0xa5}, {&(0x7f00000044c0)=""/81, 0x51}], 0xa, &(0x7f0000004600)=""/177, 0xb1}, 0xffff5975}], 0x3, 0x12040, &(0x7f0000004780)) recvmsg(r5, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2022) r9 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)={[{@jqfmt_vfsv0}, {@errors_remount}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") r10 = open(&(0x7f0000000200)='./bus\x00', 0x14d27e, 0x0) r11 = openat(r9, &(0x7f0000000300)='./bus\x00', 0x4662fb6c80f4eeb, 0x1ca) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ftruncate(r12, 0x2007ff3) copy_file_range(r12, 0x0, r11, 0x0, 0xffffffffa003e459, 0x700000000000000) ioctl$EXT4_IOC_GET_ES_CACHE(r10, 0xc020660b, &(0x7f0000000580)={0x0, 0xffffffff000, 0x5}) 1.561469453s ago: executing program 4 (id=481): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) fcntl$getownex(r0, 0x10, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[], 0x44}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000003920207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='rpc_clnt_clone_err\x00', r4, 0x0, 0xffffffffffffffff}, 0x33) fcntl$getownex(r4, 0x10, &(0x7f0000000180)) socket$inet6(0xa, 0x3, 0x6) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x6c00, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) 1.271378393s ago: executing program 4 (id=485): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r1}, 0x10) set_robust_list(&(0x7f0000000500), 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, 0x0) 1.213812917s ago: executing program 1 (id=486): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x20840a, &(0x7f0000000240), 0x25, 0x4b6, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0x407}], 0x1, 0x5406, 0x0, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') fspick(0xffffffffffffff9c, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000b80000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$nfs4(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='context=']) bind$inet6(r5, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r8 = epoll_create1(0x0) epoll_wait(r8, &(0x7f0000000000)=[{}], 0x1, 0x0) 1.196662908s ago: executing program 2 (id=488): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f00000005c0)={0x0, r0}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x9, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000020000000f100000000000007a0000000000000095f305e49b243c69"], &(0x7f0000003ff6)='GPL\x00', 0x9, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4000, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r2, 0x1) 1.16210206s ago: executing program 4 (id=489): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="050000000000000004000000ff00000000100000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_io_uring_setup(0x3570, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) pipe(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000e0ffffb6080000000000007b8af8ff00000000bf000007020000f8ffffffb703000008000000b70400000000000085000000010053405c238f35d35a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002ac0)=@newtaction={0x88c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xcfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x8, 0x10000, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x20000000, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0xe53c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) r6 = mq_open(&(0x7f0000000480)='!selinuxwk1\x1f\xd0m\xc3\x7f9\xc9\x9e*\rT\x93\xfd\xe2\x91\xef\xaa\x16#j\x97\x8f\xbc\xdeY\x0f\xcc\xc5mV\xcb\x15vm(p\xc9-QZ#\xd2{\x84\xbf\x06\x00\x00\xd9', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000240)={0x0, 0x1, 0x7}) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x200000000000000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r9, &(0x7f0000000040)={0x0, 0x51, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa310b6b87033a0000001f030000ef000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.043885208s ago: executing program 0 (id=492): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000000), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000ba40b97eb466571fa68a07ea26e33c2e9fafec4495f9920f871bb15e98ee49ad284ed5e6c83aaf3c6a1b2f2a1de45d0ebf18d4a511fcd608d60bb99ef7ee38437fc186236f9afee401e7c4105ed8a21295407d761fffdaef87c468ca7710794b90a2a62d0f13ae1cc43c8e3c67a63459834fa100ef72c3d51215e74ae3ec469751cc76bdaf811f583899f6f02940558245fb95a9f178421494405118f664b03a25b4cc1cc93d285f174b4bb2ba2bfb0170008e3e893856db2f9700000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000feffffff00000000", @ANYRES16=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000005000000ff0f0000070000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000600"/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000240)='./file1\x00', 0x3200010, &(0x7f0000000c00)=ANY=[], 0x3, 0x7b6, &(0x7f0000000280)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b1000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x10) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000001100)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) r7 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x862b01) r8 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) read$hiddev(r8, &(0x7f0000000080)=""/102, 0x66) write$char_usb(r7, &(0x7f0000000040)="e2", 0x2250) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000080)={'batadv_slave_1\x00', {0x2, 0x0, @private=0x100}}) 1.043569429s ago: executing program 2 (id=493): mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000080)=0x5, 0x8, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000703f0000000000000000000b82add6c5035c591635a77a5a892a01afedfcb621e1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0\x00'}) ftruncate(r2, 0xa) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, 0x0) 970.865034ms ago: executing program 2 (id=495): bind$tipc(0xffffffffffffffff, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x20000003}}}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r2, @ANYBLOB="08000a0040139e"], 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001000000", @ANYRES32, @ANYBLOB="00100000000000000800000000000000000000fc9682bb430090a5d2cc98623be7039729a01a33b0093591bc09305ddf9b72e3431912efaa0b134204c9d8c73248517c4c3db77fa505a7412437178d6de56f5f8cd9aae0d11962dba7cd3312a3a4492dc0d415efaca4736b73c7bfd71ebc54a82640af07cf5a02a3b5c7bdca8c0e2fe59254963f402c1671008424d028354993a593a1f514f153089faf9a28ab371428d9d924a2ccd47fff3f8ffd993525d67d831fc6b181f54889cd45a6362dd32e9caea1b52618c94bd8a752f45f8d78b11344b937f2b146b6839e360e72ef82ca2d4288a1d4f3a869dd43ed38f9ef353d56ba983e1fba0570f92076173d248191c8424528d90bd734a91049576f1cef2ef1fd13a7e105e2a5", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) timer_create(0x2, 0x0, 0x0) unshare(0x40000000) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000005000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xb, &(0x7f0000000c80)=ANY=[@ANYRES8=r6], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe2$9p(0x0, 0x80) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r4, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000402, &(0x7f0000000080), 0x1, 0x53d, &(0x7f0000000a80)="$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") syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x9020d3, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) r7 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r7, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) 703.019252ms ago: executing program 0 (id=498): r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfb, 0x8000000}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000020000f0000f901000800000002"], 0x1c}}, 0x40811) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000280)={[{@i_version}, {@nobh}, {@data_err_ignore}, {@nolazytime}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@acl}]}, 0x1, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0xf4, 0x100000001}) 639.088696ms ago: executing program 1 (id=500): quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000000)=@filename='\x00', 0x0, &(0x7f0000000080)='./file0\x00') symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 540.469773ms ago: executing program 3 (id=503): socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaade9ea3f675c186dd600837f200140600fe8000000000000000010000000000bbff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="508a000090780000"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x17d4}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400000010000304000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="005b000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 511.941875ms ago: executing program 0 (id=504): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffc, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000040)='cpu~00||!') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x6880, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$packet(0x11, 0x2, 0x300) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bind$packet(r4, &(0x7f00000008c0)={0x11, 0x9, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) 500.845616ms ago: executing program 1 (id=505): syz_io_uring_setup(0x10c, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f0000000240)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000000)=@filename='\x00', 0x0, &(0x7f0000000080)='./file0\x00') 434.93993ms ago: executing program 1 (id=506): prlimit64(0x0, 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x4, 0x3, 0x7ffc0000}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) 425.947961ms ago: executing program 0 (id=507): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES64], 0x1, 0x36e, &(0x7f0000000c00)="$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") r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x4) ftruncate(r2, 0x2007fff) sendfile(r0, r2, 0x0, 0x1000000201005) 373.020384ms ago: executing program 2 (id=508): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101b01) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000000)={0x80, 0x6, 0x303, 0x0, 0x0, 0x2, 0x0}) 372.405374ms ago: executing program 1 (id=509): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc06c90d6, &(0x7f0000000280), 0xff, 0x456, &(0x7f0000000d80)="$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") setregid(0xee01, 0x0) setregid(0x0, 0x0) r0 = add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="6d7a12004d5f45ea33cb0a61c67fd74efa70a196de763f8f86870b665227159645ba95753a2c67e4517e48d6dfcf32aa13b93d450373dcba72f3e5bd533de4bd8fb433b4e061bbfa4e6a83b2546b25ac0afdaee95c800f", 0x57, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)=@bridge_delneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0xa}, [@NDA_LLADDR={0xa, 0x5, @remote}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2f0, 0xffffffff, 0xa0, 0xa0, 0x3, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0, 0x0, {0x100000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x7}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="3232b3c71587"}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'wlan1\x00', 'pim6reg1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4}, 0x10) request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='user\x00', 0xfffffffffffffffe) 367.913794ms ago: executing program 3 (id=510): r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0x40086610, &(0x7f0000000180)={@id={0x300, 0x0, @a}}) 352.465696ms ago: executing program 2 (id=511): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000080ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1480e, &(0x7f00000003c0)=ANY=[], 0x2, 0x6b5, &(0x7f0000000f00)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) 270.847001ms ago: executing program 3 (id=512): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x2203004, &(0x7f0000000680), 0x21, 0x4bf, &(0x7f00000011c0)="$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") getpid() quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, 0x0) 270.305622ms ago: executing program 0 (id=513): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800700, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x5}}, {@journal_dev={'journal_dev', 0x3d, 0x8000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@minixdf}, {@debug}, {@grpquota}, {@usrjquota}]}, 0x23, 0x452, &(0x7f0000000880)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000240), &(0x7f0000000380)=ANY=[], 0xff27, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00'}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000451e1cac5a23194378d304ba0000007edc0461e6aff67f7ed5f70708000f00", @ANYRES32, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x9c}}, 0x0) 247.009933ms ago: executing program 4 (id=514): syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x182c10, 0x0, 0xfc, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000860000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x0, 0x3, 0x84, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000007, 0x2172, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r4}, 0x10) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000740)) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x1, 0x0, 0x0, 0x3}, {0x10000002, 0x0, 0xfffffffc, 0x7}], 0x10, 0x3d, @void, @value}, 0x90) r5 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x2061) setsockopt$sock_attach_bpf(r5, 0x84, 0x64, &(0x7f0000000000), 0x10) sendmsg$inet(r5, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="ee", 0x4}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/37, 0x25}], 0x1}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000640), r7) r8 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) 243.613423ms ago: executing program 3 (id=515): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f00000005c0)={0x0, r0}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x9, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000020000000f100000000000007a0000000000000095f305e49b243c69"], &(0x7f0000003ff6)='GPL\x00', 0x9, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3a) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4000, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r3, 0x1) 223.622854ms ago: executing program 3 (id=516): socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaade9ea3f675c186dd600837f200140600fe8000000000000000010000000000bbff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="508a000090780000"], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x17d4}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400000010000304000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="005b000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 83.625574ms ago: executing program 1 (id=517): r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfb, 0x8000000}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000020000f0000f901000800000002"], 0x1c}}, 0x40811) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000280)={[{@i_version}, {@nobh}, {@data_err_ignore}, {@nolazytime}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@acl}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0x1, 0x8080c61) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0xf4, 0x100000001}) 54.492006ms ago: executing program 0 (id=518): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r1}, 0x10) set_robust_list(&(0x7f0000000500), 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000340)=ANY=[@ANYRES8=r3], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000380)='ext4_begin_ordered_truncate\x00', r4, 0x0, 0x8db}, 0x18) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x2203004, &(0x7f0000000680), 0x21, 0x4bf, &(0x7f00000011c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, 0x0) 53.849936ms ago: executing program 4 (id=519): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, 0x13, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x80) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x8, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) rt_sigpending(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000c00000000000000000000000000000000000000000000000000a74488a9cd39a5c6d5cd7030fd983fd6ca73154ee770855eece3ec6e8a02f100000000bc5d92c5d6bc292825692f34502668225abdc91372f3483e06bfdd5dc5917d59dba611bbfa0301eae2de0a98ca89a8c97ece32e1d90be878423df0d8873f1e1dfcd2270fa79ae923b866b0a5492cbe0e1861a36938308e26c9c40a89d2654e2ad8e00e67d5bb6e338a06bee392f901b7bbd12ae251f82122b6da0abf97cd8ce3f66b82063f52452f2fba79548c70f845b6feb1ac1707bdae"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000050000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000003c0)=0x3) ioctl$TIOCVHANGUP(r5, 0x5437, 0x2) 20.076558ms ago: executing program 3 (id=520): prlimit64(0x0, 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x4, 0x3, 0x7ffc0000}]}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) 0s ago: executing program 2 (id=521): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): tadv_slave_1 [ 29.118289][ T3272] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.144833][ T3272] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.236865][ T3272] hsr_slave_0: entered promiscuous mode [ 29.242909][ T3272] hsr_slave_1: entered promiscuous mode [ 29.248844][ T3272] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.256557][ T3272] Cannot create hsr debugfs directory [ 29.282519][ T3263] hsr_slave_0: entered promiscuous mode [ 29.288509][ T3263] hsr_slave_1: entered promiscuous mode [ 29.294654][ T3263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.302269][ T3263] Cannot create hsr debugfs directory [ 29.347708][ T3267] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.377957][ T3267] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.394207][ T3267] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.414793][ T3262] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.423661][ T3267] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.441072][ T3262] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.450300][ T3262] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.466172][ T3262] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.511533][ T3270] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.521073][ T3270] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.539147][ T3270] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.555944][ T3270] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.590255][ T3272] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.610291][ T3272] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.619953][ T3272] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.635287][ T3272] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.669792][ T3263] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.688925][ T3263] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.698317][ T3263] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.707189][ T3263] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.720729][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.743387][ T3262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.764365][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.784239][ T3270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.795838][ T3262] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.807654][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.814855][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.830112][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.837224][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.859206][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.866350][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.879568][ T3270] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.901356][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.908434][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.917151][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.924274][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.936892][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.944044][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.969619][ T3272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.993981][ T3272] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.019809][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.027974][ T1726] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.035391][ T1726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.059072][ T3267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.075162][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.083680][ T1845] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.090808][ T1845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.121103][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.128201][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.138724][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.145849][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.167827][ T3263] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.178549][ T3263] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.193159][ T3272] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.246008][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.277835][ T3270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.317872][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.354119][ T3272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.382650][ T3262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.498998][ T3270] veth0_vlan: entered promiscuous mode [ 30.510942][ T3270] veth1_vlan: entered promiscuous mode [ 30.520318][ T3267] veth0_vlan: entered promiscuous mode [ 30.536060][ T3267] veth1_vlan: entered promiscuous mode [ 30.551792][ T3263] veth0_vlan: entered promiscuous mode [ 30.568082][ T3267] veth0_macvtap: entered promiscuous mode [ 30.576682][ T3263] veth1_vlan: entered promiscuous mode [ 30.586361][ T3262] veth0_vlan: entered promiscuous mode [ 30.595178][ T3267] veth1_macvtap: entered promiscuous mode [ 30.611277][ T3270] veth0_macvtap: entered promiscuous mode [ 30.618938][ T3270] veth1_macvtap: entered promiscuous mode [ 30.634487][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.645660][ T3270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.656385][ T3270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.668400][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.677713][ T3270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.692622][ T3262] veth1_vlan: entered promiscuous mode [ 30.699625][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.710159][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.721164][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.730551][ T3270] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.739586][ T3270] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.748456][ T3270] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.757431][ T3270] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.778355][ T3263] veth0_macvtap: entered promiscuous mode [ 30.786198][ T3263] veth1_macvtap: entered promiscuous mode [ 30.801744][ T3267] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.810561][ T3267] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.819369][ T3267] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.828149][ T3267] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.856262][ T3272] veth0_vlan: entered promiscuous mode [ 30.864718][ T3272] veth1_vlan: entered promiscuous mode [ 30.886421][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.897086][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.906970][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.917514][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.928232][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.952876][ T3401] loop2: detected capacity change from 0 to 512 [ 30.953163][ T3262] veth0_macvtap: entered promiscuous mode [ 30.983658][ T3272] veth0_macvtap: entered promiscuous mode [ 30.990742][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.000369][ T3401] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.001408][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.014894][ T3401] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.023625][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.023646][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.057489][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.068483][ T3262] veth1_macvtap: entered promiscuous mode [ 31.078438][ T3272] veth1_macvtap: entered promiscuous mode [ 31.087080][ T3263] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.096097][ T3263] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.105010][ T3263] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.113900][ T3263] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.114310][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 31.114324][ T29] audit: type=1400 audit(1726320250.218:123): avc: denied { read } for pid=3406 comm="syz.0.1" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.129895][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.159080][ T29] audit: type=1400 audit(1726320250.258:124): avc: denied { open } for pid=3406 comm="syz.0.1" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.162358][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.162373][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.162387][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.216362][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.226824][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.232933][ T29] audit: type=1400 audit(1726320250.298:125): avc: denied { ioctl } for pid=3406 comm="syz.0.1" path="/dev/sg0" dev="devtmpfs" ino=113 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.240848][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.261726][ T29] audit: type=1400 audit(1726320250.298:126): avc: denied { map_create } for pid=3406 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.261760][ T29] audit: type=1400 audit(1726320250.298:127): avc: denied { map_read map_write } for pid=3406 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.261843][ T29] audit: type=1400 audit(1726320250.298:128): avc: denied { create } for pid=3406 comm="syz.0.1" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.261873][ T29] audit: type=1400 audit(1726320250.298:129): avc: denied { map } for pid=3406 comm="syz.0.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=2793 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.261904][ T29] audit: type=1400 audit(1726320250.298:130): avc: denied { read write } for pid=3406 comm="syz.0.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=2793 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.277470][ T29] audit: type=1400 audit(1726320250.378:131): avc: denied { prog_run } for pid=3400 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.292205][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.360334][ T29] audit: type=1400 audit(1726320250.398:132): avc: denied { write } for pid=3400 comm="syz.2.3" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 31.376672][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.437260][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.447789][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.457736][ T3262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.468200][ T3262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.478912][ T3262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.489394][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.494925][ T3262] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.507122][ T3262] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.515999][ T3262] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.524833][ T3262] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.537917][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.548519][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.558383][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.568918][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.578784][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.580594][ T3413] loop2: detected capacity change from 0 to 512 [ 31.589386][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.589476][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.616112][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.620644][ T3413] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.628847][ T3272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.647169][ T3413] ext4 filesystem being mounted at /1/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.667155][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.677969][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.687871][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.698401][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.708226][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.718710][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.728543][ T3272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.739060][ T3272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.751242][ T3272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.764700][ T3272] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.773563][ T3272] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.782480][ T3272] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.791303][ T3272] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.812211][ T3413] syz.2.6 (3413) used greatest stack depth: 10800 bytes left [ 31.831771][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.915382][ T3426] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2'. [ 31.930813][ T3428] loop3: detected capacity change from 0 to 512 [ 31.941375][ T3425] erspan0: entered promiscuous mode [ 31.955636][ T3425] erspan0: left promiscuous mode [ 31.970657][ T3428] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.004394][ T3428] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.067473][ T3442] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11'. [ 32.326524][ T3451] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11'. [ 32.352005][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.480862][ T3462] erspan0: entered promiscuous mode [ 32.487672][ T3462] erspan0: left promiscuous mode [ 32.685190][ T3467] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3467 comm=syz.1.19 [ 32.719747][ T3469] loop1: detected capacity change from 0 to 1024 [ 32.726338][ T3469] ======================================================= [ 32.726338][ T3469] WARNING: The mand mount option has been deprecated and [ 32.726338][ T3469] and is ignored by this kernel. Remove the mand [ 32.726338][ T3469] option from the mount to silence this warning. [ 32.726338][ T3469] ======================================================= [ 32.771498][ T3469] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 32.784045][ T3469] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.20: Invalid block bitmap block 0 in block_group 0 [ 32.798427][ T3469] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.20: Failed to acquire dquot type 0 [ 32.812326][ T3469] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.20: Freeing blocks not in datazone - block = 0, count = 4096 [ 32.827438][ T3469] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.20: Invalid inode bitmap blk 0 in block_group 0 [ 32.841688][ T1773] EXT4-fs error (device loop1): ext4_release_dquot:6871: comm kworker/u8:7: Failed to release dquot type 0 [ 32.853581][ T3469] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 32.862359][ T3469] EXT4-fs (loop1): 1 orphan inode deleted [ 32.868472][ T3469] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.901136][ T3446] syz.0.11 (3446) used greatest stack depth: 10664 bytes left [ 32.915833][ T3469] syz.1.20 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 32.970688][ T3469] syz.1.20 (3469) used greatest stack depth: 9640 bytes left [ 32.983034][ T3262] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.994946][ T3475] netlink: 16 bytes leftover after parsing attributes in process `syz.0.22'. [ 33.106803][ T3480] netlink: 8 bytes leftover after parsing attributes in process `syz.0.22'. [ 33.176741][ T3484] netlink: 16 bytes leftover after parsing attributes in process `syz.1.24'. [ 33.272174][ T3487] erspan0: entered promiscuous mode [ 33.290604][ T3487] erspan0: left promiscuous mode [ 33.291700][ T3489] loop3: detected capacity change from 0 to 512 [ 33.342081][ T3489] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.355226][ T3492] erspan0: entered promiscuous mode [ 33.368800][ T3489] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.380011][ T3492] erspan0: left promiscuous mode [ 33.420582][ T3495] netlink: 8 bytes leftover after parsing attributes in process `syz.1.24'. [ 33.461259][ T3497] netlink: 'syz.2.29': attribute type 27 has an invalid length. [ 33.595437][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.602761][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.687929][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.867421][ T3497] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.944167][ T3497] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.065027][ T3512] loop4: detected capacity change from 0 to 512 [ 34.078899][ T3497] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.088174][ T3497] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.097892][ T3497] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.107083][ T3497] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.131360][ T3512] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.202804][ T3512] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.252495][ T3522] netlink: 8 bytes leftover after parsing attributes in process `syz.3.36'. [ 34.313342][ T3526] erspan0: entered promiscuous mode [ 34.324864][ T3526] erspan0: left promiscuous mode [ 34.388594][ T3512] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #19: comm syz.4.34: corrupted inode contents [ 34.390892][ T3533] loop0: detected capacity change from 0 to 512 [ 34.413009][ T3512] EXT4-fs error (device loop4): ext4_dirty_inode:6014: inode #19: comm syz.4.34: mark_inode_dirty error [ 34.429010][ T3512] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #19: comm syz.4.34: corrupted inode contents [ 34.444169][ T3512] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3007: inode #19: comm syz.4.34: mark_inode_dirty error [ 34.469747][ T3533] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.487146][ T3537] loop2: detected capacity change from 0 to 164 [ 34.495318][ T3533] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.505512][ T3512] EXT4-fs error (device loop4): ext4_xattr_delete_inode:3010: inode #19: comm syz.4.34: mark inode dirty (error -117) [ 34.520201][ T3512] EXT4-fs warning (device loop4): ext4_evict_inode:271: xattr delete (err -117) [ 34.536098][ T3537] Unable to read rock-ridge attributes [ 34.562204][ T3541] nfs: Unknown parameter '' [ 34.576754][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.596079][ T3544] loop3: detected capacity change from 0 to 512 [ 34.615549][ T3537] Unable to read rock-ridge attributes [ 34.629934][ T3548] erspan0: entered promiscuous mode [ 34.633423][ T3544] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.650302][ T3544] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.660223][ T3548] erspan0: left promiscuous mode [ 34.718550][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.746788][ T3553] loop2: detected capacity change from 0 to 1024 [ 34.747109][ T3551] netlink: 'syz.1.47': attribute type 10 has an invalid length. [ 34.766500][ T3553] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 34.778751][ T3553] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.48: Invalid block bitmap block 0 in block_group 0 [ 34.792563][ T3550] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 34.801056][ T3550] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 34.809594][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.821031][ T3553] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.48: Failed to acquire dquot type 0 [ 34.827673][ T3551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.859960][ T3553] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz.2.48: Freeing blocks not in datazone - block = 0, count = 4096 [ 34.877468][ T3559] loop4: detected capacity change from 0 to 512 [ 34.896972][ T3551] team0: Port device batadv0 added [ 34.898029][ T3559] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.927593][ T3553] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.48: Invalid inode bitmap blk 0 in block_group 0 [ 34.940535][ T3559] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.952113][ T55] EXT4-fs error (device loop2): ext4_release_dquot:6871: comm kworker/u8:4: Failed to release dquot type 0 [ 34.966954][ T3566] loop0: detected capacity change from 0 to 1024 [ 34.975674][ T3566] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 34.991248][ T3566] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.52: Invalid block bitmap block 0 in block_group 0 [ 35.006411][ T3553] EXT4-fs error (device loop2) in ext4_free_inode:362: Corrupt filesystem [ 35.013894][ T3569] loop1: detected capacity change from 0 to 256 [ 35.025788][ T3553] EXT4-fs (loop2): 1 orphan inode deleted [ 35.031430][ T3571] netlink: 16 bytes leftover after parsing attributes in process `syz.3.54'. [ 35.044522][ T3553] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.057560][ T3566] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.52: Failed to acquire dquot type 0 [ 35.070915][ T3569] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 35.078788][ T3569] FAT-fs (loop1): Filesystem has been set read-only [ 35.086047][ T3566] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.52: Freeing blocks not in datazone - block = 0, count = 4096 [ 35.106433][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.111002][ T3553] syz.2.48 (3553) used greatest stack depth: 9632 bytes left [ 35.126354][ T3566] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.52: Invalid inode bitmap blk 0 in block_group 0 [ 35.126532][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.145388][ T3566] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 35.156524][ T11] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:0: Failed to release dquot type 0 [ 35.181158][ T3566] EXT4-fs (loop0): 1 orphan inode deleted [ 35.187307][ T3566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.253094][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.263148][ T3575] loop4: detected capacity change from 0 to 512 [ 35.267392][ T3580] loop2: detected capacity change from 0 to 512 [ 35.316768][ T3583] loop0: detected capacity change from 0 to 512 [ 35.326442][ T3576] netlink: 8 bytes leftover after parsing attributes in process `syz.3.54'. [ 35.369519][ T3580] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.409477][ T3580] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.418242][ T3583] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.439280][ T3583] ext4 filesystem being mounted at /11/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.621735][ T3592] loop1: detected capacity change from 0 to 4096 [ 35.935029][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.978444][ T3598] erspan0: entered promiscuous mode [ 35.992311][ T3598] erspan0: left promiscuous mode [ 35.994115][ T3270] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.124882][ T3602] loop0: detected capacity change from 0 to 512 [ 36.145437][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 36.145455][ T29] audit: type=1326 audit(1726320255.248:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3589 comm="syz.1.60" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7055d2def9 code=0x0 [ 36.220702][ T3602] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 36.233370][ T29] audit: type=1400 audit(1726320255.308:518): avc: denied { write } for pid=3589 comm="syz.1.60" name="ip_mr_cache" dev="proc" ino=4026532420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 36.256777][ T29] audit: type=1400 audit(1726320255.338:519): avc: denied { attach_queue } for pid=3589 comm="syz.1.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 36.276989][ T29] audit: type=1400 audit(1726320255.338:520): avc: denied { create } for pid=3589 comm="syz.1.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 36.327192][ T3602] EXT4-fs (loop0): 1 truncate cleaned up [ 36.346273][ T3602] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.387608][ T29] audit: type=1400 audit(1726320255.408:521): avc: denied { write } for pid=3589 comm="syz.1.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 36.407828][ T29] audit: type=1400 audit(1726320255.408:522): avc: denied { nlmsg_write } for pid=3589 comm="syz.1.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 36.477286][ T3617] loop3: detected capacity change from 0 to 2048 [ 36.502560][ T3617] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.552771][ T29] audit: type=1400 audit(1726320255.658:523): avc: denied { read write } for pid=3616 comm="syz.3.66" name="file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 36.575375][ T29] audit: type=1400 audit(1726320255.658:524): avc: denied { open } for pid=3616 comm="syz.3.66" path="/10/file0/file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 36.598530][ T29] audit: type=1400 audit(1726320255.658:525): avc: denied { ioctl } for pid=3616 comm="syz.3.66" path="/10/file0/file2" dev="loop3" ino=16 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 36.652987][ T29] audit: type=1400 audit(1726320255.758:526): avc: denied { remount } for pid=3601 comm="syz.0.63" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 36.695289][ T3622] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 36.702867][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.775744][ T3628] macvlan2: entered promiscuous mode [ 36.781175][ T3628] macvlan2: entered allmulticast mode [ 36.824842][ T3629] loop1: detected capacity change from 0 to 2048 [ 36.886053][ T3629] Alternate GPT is invalid, using primary GPT. [ 36.892480][ T3629] loop1: p1 p2 p3 [ 36.917138][ T2965] Alternate GPT is invalid, using primary GPT. [ 36.922778][ T3629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.923580][ T2965] loop1: p1 p2 p3 [ 36.936378][ T3629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.947941][ T3632] loop3: detected capacity change from 0 to 1024 [ 36.996587][ T3632] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 37.038309][ T3632] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.70: Invalid block bitmap block 0 in block_group 0 [ 37.061633][ T3632] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.70: Failed to acquire dquot type 0 [ 37.077023][ T3632] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz.3.70: Freeing blocks not in datazone - block = 0, count = 4096 [ 37.092594][ T3632] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.70: Invalid inode bitmap blk 0 in block_group 0 [ 37.119506][ T1845] EXT4-fs error (device loop3): ext4_release_dquot:6871: comm kworker/u8:8: Failed to release dquot type 0 [ 37.121240][ T3632] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 37.151915][ T3632] EXT4-fs (loop3): 1 orphan inode deleted [ 37.160024][ T3632] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.166428][ T3638] loop4: detected capacity change from 0 to 512 [ 37.193537][ T3638] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.207748][ T3638] ext4 filesystem being mounted at /12/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.247578][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.322993][ T3643] erspan0: entered promiscuous mode [ 37.361712][ T3643] erspan0: left promiscuous mode [ 37.414186][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.448537][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.543976][ T3651] loop4: detected capacity change from 0 to 512 [ 37.583035][ T3654] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3654 comm=syz.0.79 [ 37.586749][ T3655] loop3: detected capacity change from 0 to 512 [ 37.614029][ T3651] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.651163][ T3655] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a856c098, mo2=0002] [ 37.666413][ T3660] loop0: detected capacity change from 0 to 1024 [ 37.673695][ T3651] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.684911][ T3660] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 37.685649][ T3655] System zones: 1-12 [ 37.685803][ T3655] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.78: corrupted in-inode xattr: invalid ea_ino [ 37.686284][ T3655] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.78: couldn't read orphan inode 15 (err -117) [ 37.687089][ T3655] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.716706][ T3660] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.80: Invalid block bitmap block 0 in block_group 0 [ 37.728347][ T3655] __nla_validate_parse: 8 callbacks suppressed [ 37.728364][ T3655] netlink: 12 bytes leftover after parsing attributes in process `syz.3.78'. [ 37.771426][ T3660] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.80: Failed to acquire dquot type 0 [ 37.798114][ T3660] EXT4-fs error (device loop0): ext4_free_blocks:6590: comm syz.0.80: Freeing blocks not in datazone - block = 0, count = 4096 [ 37.830299][ T3660] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.80: Invalid inode bitmap blk 0 in block_group 0 [ 37.844172][ T3660] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 37.852990][ T11] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:0: Failed to release dquot type 0 [ 37.866185][ T3660] EXT4-fs (loop0): 1 orphan inode deleted [ 37.872955][ T3660] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.888224][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.930603][ T3267] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.960975][ T3668] loop3: detected capacity change from 0 to 764 [ 37.968537][ T3668] iso9660: Unknown parameter '^I(N: [ 47.170760][ T4121] dump_stack_lvl+0xf2/0x150 [ 47.175420][ T4121] dump_stack+0x15/0x20 [ 47.179642][ T4121] should_fail_ex+0x229/0x230 [ 47.184435][ T4121] should_fail+0xb/0x10 [ 47.188623][ T4121] should_fail_usercopy+0x1a/0x20 [ 47.193681][ T4121] strncpy_from_user+0x25/0x270 [ 47.198551][ T4121] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 47.204253][ T4121] getname_flags+0xb0/0x3b0 [ 47.208935][ T4121] __x64_sys_unlinkat+0x75/0xb0 [ 47.213881][ T4121] x64_sys_call+0x25fd/0x2d60 [ 47.218631][ T4121] do_syscall_64+0xc9/0x1c0 [ 47.223160][ T4121] ? clear_bhb_loop+0x55/0xb0 [ 47.227868][ T4121] ? clear_bhb_loop+0x55/0xb0 [ 47.232614][ T4121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.238553][ T4121] RIP: 0033:0x7f5c3f7bdef9 [ 47.243020][ T4121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.262678][ T4121] RSP: 002b:00007f5c3e437038 EFLAGS: 00000246 ORIG_RAX: 0000000000000107 [ 47.271149][ T4121] RAX: ffffffffffffffda RBX: 00007f5c3f975f80 RCX: 00007f5c3f7bdef9 [ 47.279235][ T4121] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 47.287237][ T4121] RBP: 00007f5c3e437090 R08: 0000000000000000 R09: 0000000000000000 [ 47.295310][ T4121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.303381][ T4121] R13: 0000000000000000 R14: 00007f5c3f975f80 R15: 00007ffeb4405ce8 [ 47.311493][ T4121] [ 47.343664][ T4127] netlink: 'syz.0.229': attribute type 6 has an invalid length. [ 47.390605][ T4132] loop0: detected capacity change from 0 to 512 [ 47.596676][ T4152] loop0: detected capacity change from 0 to 512 [ 47.609903][ T4152] netlink: 'syz.0.237': attribute type 5 has an invalid length. [ 47.625387][ T4152] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.638081][ T4152] SET target dimension over the limit! [ 47.670678][ T4156] loop0: detected capacity change from 0 to 512 [ 47.686247][ T4156] ext4 filesystem being mounted at /65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.735461][ T4160] FAULT_INJECTION: forcing a failure. [ 47.735461][ T4160] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.748690][ T4160] CPU: 0 UID: 0 PID: 4160 Comm: syz.2.239 Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 47.759377][ T4160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 47.769501][ T4160] Call Trace: [ 47.772808][ T4160] [ 47.775766][ T4160] dump_stack_lvl+0xf2/0x150 [ 47.780531][ T4160] dump_stack+0x15/0x20 [ 47.784720][ T4160] should_fail_ex+0x229/0x230 [ 47.789502][ T4160] should_fail+0xb/0x10 [ 47.793700][ T4160] should_fail_usercopy+0x1a/0x20 [ 47.798816][ T4160] _copy_from_user+0x1e/0xd0 [ 47.803491][ T4160] memdup_user+0x64/0xc0 [ 47.807803][ T4160] strndup_user+0x68/0xa0 [ 47.812184][ T4160] __se_sys_mount+0x91/0x2d0 [ 47.816811][ T4160] ? fput+0x13b/0x180 [ 47.820901][ T4160] ? ksys_write+0x178/0x1b0 [ 47.825410][ T4160] __x64_sys_mount+0x67/0x80 [ 47.830004][ T4160] x64_sys_call+0x203e/0x2d60 [ 47.834694][ T4160] do_syscall_64+0xc9/0x1c0 [ 47.839222][ T4160] ? clear_bhb_loop+0x55/0xb0 [ 47.843924][ T4160] ? clear_bhb_loop+0x55/0xb0 [ 47.848695][ T4160] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.854631][ T4160] RIP: 0033:0x7f366629def9 [ 47.859106][ T4160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.878896][ T4160] RSP: 002b:00007f3664f17038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 47.887308][ T4160] RAX: ffffffffffffffda RBX: 00007f3666455f80 RCX: 00007f366629def9 [ 47.895296][ T4160] RDX: 00000000200004c0 RSI: 0000000020000400 RDI: 00000000200003c0 [ 47.903339][ T4160] RBP: 00007f3664f17090 R08: 0000000020000f80 R09: 0000000000000000 [ 47.911590][ T4160] R10: 0000000000400801 R11: 0000000000000246 R12: 0000000000000001 [ 47.919593][ T4160] R13: 0000000000000000 R14: 00007f3666455f80 R15: 00007fff45033988 [ 47.927578][ T4160] [ 47.957443][ T4167] syz.3.241[4167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.957652][ T4167] syz.3.241[4167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.971559][ T4167] FAULT_INJECTION: forcing a failure. [ 47.971559][ T4167] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.996131][ T4167] CPU: 1 UID: 0 PID: 4167 Comm: syz.3.241 Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 48.006965][ T4167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 48.017050][ T4167] Call Trace: [ 48.020349][ T4167] [ 48.023304][ T4167] dump_stack_lvl+0xf2/0x150 [ 48.027948][ T4167] dump_stack+0x15/0x20 [ 48.032183][ T4167] should_fail_ex+0x229/0x230 [ 48.036990][ T4167] should_fail+0xb/0x10 [ 48.041245][ T4167] should_fail_usercopy+0x1a/0x20 [ 48.046367][ T4167] copy_to_user_nofault+0x7a/0x110 [ 48.051538][ T4167] bpf_probe_write_user+0x80/0xc0 [ 48.056595][ T4167] bpf_prog_46fd0e15a1cf7da1+0x43/0x47 [ 48.062079][ T4167] bpf_trace_run3+0x10c/0x1d0 [ 48.066886][ T4167] ? strlen+0x19/0x30 [ 48.070907][ T4167] ? __break_lease+0xddc/0xf60 [ 48.075729][ T4167] ? __break_lease+0xddc/0xf60 [ 48.080592][ T4167] __traceiter_kmem_cache_free+0x33/0x50 [ 48.086266][ T4167] ? __break_lease+0xddc/0xf60 [ 48.091097][ T4167] kmem_cache_free+0x1fe/0x280 [ 48.095887][ T4167] __break_lease+0xddc/0xf60 [ 48.100583][ T4167] __vfs_setxattr_locked+0x12c/0x1d0 [ 48.105966][ T4167] vfs_setxattr+0x140/0x290 [ 48.110538][ T4167] __se_sys_fsetxattr+0x2b6/0x370 [ 48.115635][ T4167] __x64_sys_fsetxattr+0x67/0x80 [ 48.120602][ T4167] x64_sys_call+0x16a5/0x2d60 [ 48.125283][ T4167] do_syscall_64+0xc9/0x1c0 [ 48.129815][ T4167] ? clear_bhb_loop+0x55/0xb0 [ 48.134515][ T4167] ? clear_bhb_loop+0x55/0xb0 [ 48.139191][ T4167] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.145111][ T4167] RIP: 0033:0x7f9a0d80def9 [ 48.149568][ T4167] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.169216][ T4167] RSP: 002b:00007f9a0c487038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 48.177636][ T4167] RAX: ffffffffffffffda RBX: 00007f9a0d9c5f80 RCX: 00007f9a0d80def9 [ 48.185630][ T4167] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 48.193625][ T4167] RBP: 00007f9a0c487090 R08: 0000000000000000 R09: 0000000000000000 [ 48.201597][ T4167] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.209747][ T4167] R13: 0000000000000000 R14: 00007f9a0d9c5f80 R15: 00007ffe3540f528 [ 48.217748][ T4167] [ 48.245254][ T4176] loop3: detected capacity change from 0 to 512 [ 48.378112][ T4187] SELinux: Context :yz1 is not valid (left unmapped). [ 48.393478][ T4187] loop0: detected capacity change from 0 to 1024 [ 48.413601][ T4189] __nla_validate_parse: 24 callbacks suppressed [ 48.413691][ T4189] netlink: 16 bytes leftover after parsing attributes in process `syz.3.249'. [ 48.414387][ T4187] ext3: Bad value for 'sb' [ 48.452090][ T4191] loop1: detected capacity change from 0 to 512 [ 48.494999][ T4195] netlink: 4580 bytes leftover after parsing attributes in process `syz.0.251'. [ 48.504699][ T4195] netlink: 4580 bytes leftover after parsing attributes in process `syz.0.251'. [ 48.510426][ T4191] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.513794][ T4195] netlink: 69 bytes leftover after parsing attributes in process `syz.0.251'. [ 48.542012][ T4195] netlink: 8 bytes leftover after parsing attributes in process `syz.0.251'. [ 48.582275][ T4195] netlink: 8 bytes leftover after parsing attributes in process `syz.0.251'. [ 48.604288][ T4197] netlink: 8 bytes leftover after parsing attributes in process `syz.3.249'. [ 48.684565][ T4199] macvlan2: entered promiscuous mode [ 48.690040][ T4199] macvlan2: entered allmulticast mode [ 48.939406][ T4212] 9pnet_fd: Insufficient options for proto=fd [ 48.965834][ T4220] loop4: detected capacity change from 0 to 512 [ 49.041553][ T4226] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 49.049923][ T4226] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 49.071742][ T4226] netlink: 'syz.4.262': attribute type 10 has an invalid length. [ 49.096136][ T4212] loop2: detected capacity change from 0 to 164 [ 49.118725][ T4212] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 49.145002][ T4229] loop0: detected capacity change from 0 to 512 [ 49.156198][ T4212] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 49.165059][ T4229] EXT4-fs: Ignoring removed i_version option [ 49.171150][ T4229] EXT4-fs: Ignoring removed nobh option [ 49.177331][ T4212] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 49.186296][ T4229] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 49.191305][ T4231] loop4: detected capacity change from 0 to 764 [ 49.199525][ T4229] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.216178][ T4231] iso9660: Unknown parameter '^I(N: p4 [ 49.827779][ T4275] loop0: p4 size 8388608 extends beyond EOD, truncated [ 49.847250][ T2965] loop0: p1 < > p4 [ 49.853220][ T2965] loop0: p4 size 8388608 extends beyond EOD, truncated [ 49.862878][ T4275] FAULT_INJECTION: forcing a failure. [ 49.862878][ T4275] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 49.876273][ T4275] CPU: 0 UID: 0 PID: 4275 Comm: syz.0.279 Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 49.886962][ T4275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 49.897056][ T4275] Call Trace: [ 49.900365][ T4275] [ 49.903410][ T4275] dump_stack_lvl+0xf2/0x150 [ 49.908050][ T4275] dump_stack+0x15/0x20 [ 49.912329][ T4275] should_fail_ex+0x229/0x230 [ 49.917041][ T4275] should_fail_alloc_page+0xfd/0x110 [ 49.922370][ T4275] __alloc_pages_noprof+0x109/0x360 [ 49.927603][ T4275] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 49.932996][ T4275] vma_alloc_folio_noprof+0x1a0/0x2f0 [ 49.938448][ T4275] handle_mm_fault+0xdca/0x2a30 [ 49.943315][ T4275] ? follow_page_pte+0x35f/0xc40 [ 49.948350][ T4275] ? mt_find+0x70a/0x880 [ 49.952620][ T4275] __get_user_pages+0x499/0x10d0 [ 49.957615][ T4275] ? xas_load+0x3ae/0x3d0 [ 49.962034][ T4275] __gup_longterm_locked+0xa7b/0x10b0 [ 49.967615][ T4275] ? mod_node_page_state+0x1c/0xd0 [ 49.972748][ T4275] ? try_grab_folio_fast+0x212/0x310 [ 49.978138][ T4275] gup_fast_fallback+0x1cbc/0x2480 [ 49.983372][ T4275] pin_user_pages_fast+0x5f/0x90 [ 49.988394][ T4275] iov_iter_extract_pages+0x26e/0x4c0 [ 49.993881][ T4275] bio_iov_iter_get_pages+0x2de/0xac0 [ 49.999340][ T4275] ? __rcu_read_unlock+0x4e/0x70 [ 50.004408][ T4275] blkdev_direct_IO+0x86d/0xa40 [ 50.009314][ T4275] ? kiocb_write_and_wait+0x79/0x110 [ 50.014628][ T4275] blkdev_read_iter+0x18d/0x2c0 [ 50.019525][ T4275] do_iter_readv_writev+0x3b0/0x470 [ 50.024824][ T4275] vfs_readv+0x1e5/0x660 [ 50.029084][ T4275] __se_sys_preadv2+0x10c/0x1d0 [ 50.034123][ T4275] __x64_sys_preadv2+0x78/0x90 [ 50.038901][ T4275] x64_sys_call+0x1a5f/0x2d60 [ 50.043596][ T4275] do_syscall_64+0xc9/0x1c0 [ 50.048107][ T4275] ? clear_bhb_loop+0x55/0xb0 [ 50.052843][ T4275] ? clear_bhb_loop+0x55/0xb0 [ 50.057528][ T4275] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.063485][ T4275] RIP: 0033:0x7f5c3f7bdef9 [ 50.067904][ T4275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.087599][ T4275] RSP: 002b:00007f5c3e437038 EFLAGS: 00000246 ORIG_RAX: 0000000000000147 [ 50.096103][ T4275] RAX: ffffffffffffffda RBX: 00007f5c3f975f80 RCX: 00007f5c3f7bdef9 [ 50.104100][ T4275] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000006 [ 50.112188][ T4275] RBP: 00007f5c3e437090 R08: 0000000000000000 R09: 0000000000000000 [ 50.120208][ T4275] R10: 00000000000a0600 R11: 0000000000000246 R12: 0000000000000001 [ 50.128227][ T4275] R13: 0000000000000000 R14: 00007f5c3f975f80 R15: 00007ffeb4405ce8 [ 50.136324][ T4275] [ 50.181258][ T4281] loop4: detected capacity change from 0 to 512 [ 50.203413][ T4281] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.217680][ T4281] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (46336) [ 50.227622][ T4281] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 50.242608][ T4285] macvlan2: entered promiscuous mode [ 50.247960][ T4285] macvlan2: entered allmulticast mode [ 50.278950][ T4287] syz.4.282[4287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.279164][ T4287] syz.4.282[4287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.297114][ T4289] syz.2.283[4289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.308705][ T4289] syz.2.283[4289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.331486][ T4289] loop2: detected capacity change from 0 to 2048 [ 50.334384][ T4287] loop4: detected capacity change from 0 to 2048 [ 50.360175][ T4289] loop2: p1 < > p4 [ 50.364858][ T4289] loop2: p4 size 8388608 extends beyond EOD, truncated [ 50.409057][ T3429] udevd[3429]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 50.410620][ T4287] loop4: p1 < > p4 [ 50.426538][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 50.447616][ T4287] loop4: p4 size 8388608 extends beyond EOD, truncated [ 50.466758][ T3429] udevd[3429]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 50.466886][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 50.556110][ T3429] udevd[3429]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 50.578114][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 50.622152][ T4312] loop3: detected capacity change from 0 to 2048 [ 50.875824][ T4322] loop4: detected capacity change from 0 to 2048 [ 50.883960][ T4320] loop3: detected capacity change from 0 to 2048 [ 50.929312][ T4322] loop4: p1 < > p2 p3 < p5 > [ 50.935060][ T4322] loop4: p2 start 16908804 is beyond EOD, truncated [ 50.943649][ T4322] loop4: p5 start 16908804 is beyond EOD, truncated [ 50.950755][ T4320] loop3: p1 < > p2 p3 < p5 > [ 50.965984][ T4320] loop3: p2 start 16908804 is beyond EOD, truncated [ 50.984962][ T4320] loop3: p5 start 16908804 is beyond EOD, truncated [ 51.085440][ T2965] loop3: p1 < > p2 p3 < p5 > [ 51.093265][ T2965] loop3: p2 start 16908804 is beyond EOD, truncated [ 51.102951][ T2965] loop3: p5 start 16908804 is beyond EOD, truncated [ 51.160903][ T4329] loop4: detected capacity change from 0 to 512 [ 51.225768][ T4331] loop4: detected capacity change from 0 to 512 [ 51.233590][ T29] kauditd_printk_skb: 615 callbacks suppressed [ 51.233603][ T29] audit: type=1326 audit(1726320270.338:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fab32bbcb8a code=0x7ffc0000 [ 51.267165][ T29] audit: type=1326 audit(1726320270.338:1754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fab32bbcb8a code=0x7ffc0000 [ 51.290788][ T29] audit: type=1326 audit(1726320270.338:1755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fab32bbc797 code=0x7ffc0000 [ 51.314200][ T29] audit: type=1326 audit(1726320270.338:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fab32bbf69a code=0x7ffc0000 [ 51.337806][ T29] audit: type=1326 audit(1726320270.378:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fab32bbc890 code=0x7ffc0000 [ 51.361237][ T29] audit: type=1326 audit(1726320270.378:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fab32bbdafb code=0x7ffc0000 [ 51.384754][ T29] audit: type=1326 audit(1726320270.378:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fab32bbcb8a code=0x7ffc0000 [ 51.407927][ T29] audit: type=1326 audit(1726320270.378:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab32bbdef9 code=0x7ffc0000 [ 51.431265][ T29] audit: type=1326 audit(1726320270.378:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab32bbdef9 code=0x7ffc0000 [ 51.449930][ T4334] loop2: detected capacity change from 0 to 512 [ 51.454645][ T29] audit: type=1326 audit(1726320270.428:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4330 comm="syz.4.298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fab32bbdef9 code=0x7ffc0000 [ 51.486142][ T4334] netlink: 'syz.2.300': attribute type 5 has an invalid length. [ 51.516486][ T4335] macvlan2: entered promiscuous mode [ 51.521966][ T4335] macvlan2: entered allmulticast mode [ 51.529727][ T4334] SET target dimension over the limit! [ 51.553474][ T4337] SELinux: policydb string SE L does not match my string SE Linux [ 51.568963][ T4337] SELinux: failed to load policy [ 51.586075][ T4337] loop1: detected capacity change from 0 to 256 [ 51.604836][ T4337] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 51.633514][ T4343] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 51.641884][ T4343] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 51.682455][ T4343] netlink: 'syz.2.303': attribute type 10 has an invalid length. [ 51.720904][ T4349] loop0: detected capacity change from 0 to 2048 [ 51.744265][ T4351] macvlan2: entered promiscuous mode [ 51.749724][ T4351] macvlan2: entered allmulticast mode [ 51.750338][ T4356] loop2: detected capacity change from 0 to 512 [ 51.769914][ T4354] macvlan2: entered promiscuous mode [ 51.770787][ T4349] loop0: p1 < > p4 [ 51.775417][ T4354] macvlan2: entered allmulticast mode [ 51.791839][ T4349] loop0: p4 size 8388608 extends beyond EOD, truncated [ 51.882565][ T4366] loop1: detected capacity change from 0 to 512 [ 51.901001][ T4366] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.902971][ T4367] loop3: detected capacity change from 0 to 2048 [ 52.046641][ T4376] macvlan2: entered promiscuous mode [ 52.052040][ T4376] macvlan2: entered allmulticast mode [ 52.487463][ T4389] loop4: detected capacity change from 0 to 2048 [ 52.633991][ T4393] loop4: detected capacity change from 0 to 512 [ 52.662402][ T4393] ext4 filesystem being mounted at /63/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.735628][ T4400] loop0: detected capacity change from 0 to 512 [ 52.777934][ T4402] macvlan2: entered promiscuous mode [ 52.783364][ T4402] macvlan2: entered allmulticast mode [ 52.815571][ T4400] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a856c098, mo2=0002] [ 52.823881][ T4400] System zones: 1-12 [ 52.828563][ T4400] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.322: corrupted in-inode xattr: invalid ea_ino [ 52.847809][ T4400] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.322: couldn't read orphan inode 15 (err -117) [ 52.940824][ T4408] loop0: detected capacity change from 0 to 512 [ 52.952781][ T4408] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.953296][ T4410] loop2: detected capacity change from 0 to 512 [ 52.977835][ T4408] process 'syz.0.324' launched '/dev/fd/7' with NULL argv: empty string added [ 52.982776][ T4410] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.069665][ T4418] loop0: detected capacity change from 0 to 512 [ 53.093481][ T4418] netlink: 'syz.0.327': attribute type 5 has an invalid length. [ 53.104005][ T4418] SET target dimension over the limit! [ 53.163606][ T4425] loop1: detected capacity change from 0 to 512 [ 53.194409][ T4425] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.210009][ T4433] loop2: detected capacity change from 0 to 1024 [ 53.222344][ T4433] EXT4-fs: Ignoring removed bh option [ 53.232618][ T4425] FAULT_INJECTION: forcing a failure. [ 53.232618][ T4425] name failslab, interval 1, probability 0, space 0, times 1 [ 53.245455][ T4425] CPU: 1 UID: 0 PID: 4425 Comm: syz.1.329 Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 53.256215][ T4425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 53.266297][ T4425] Call Trace: [ 53.269661][ T4425] [ 53.272599][ T4425] dump_stack_lvl+0xf2/0x150 [ 53.277285][ T4425] dump_stack+0x15/0x20 [ 53.281497][ T4425] should_fail_ex+0x229/0x230 [ 53.286188][ T4425] ? do_handle_open+0x321/0x570 [ 53.291049][ T4425] should_failslab+0x8f/0xb0 [ 53.295726][ T4425] __kmalloc_noprof+0xa5/0x370 [ 53.300546][ T4425] do_handle_open+0x321/0x570 [ 53.305259][ T4425] __x64_sys_open_by_handle_at+0x46/0x50 [ 53.311002][ T4425] x64_sys_call+0x2909/0x2d60 [ 53.315701][ T4425] do_syscall_64+0xc9/0x1c0 [ 53.320215][ T4425] ? clear_bhb_loop+0x55/0xb0 [ 53.324968][ T4425] ? clear_bhb_loop+0x55/0xb0 [ 53.329709][ T4425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.335713][ T4425] RIP: 0033:0x7f7055d2def9 [ 53.340199][ T4425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.359907][ T4425] RSP: 002b:00007f70549a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000130 [ 53.368334][ T4425] RAX: ffffffffffffffda RBX: 00007f7055ee5f80 RCX: 00007f7055d2def9 [ 53.376472][ T4425] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000004 [ 53.384554][ T4425] RBP: 00007f70549a7090 R08: 0000000000000000 R09: 0000000000000000 [ 53.392725][ T4425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.400700][ T4425] R13: 0000000000000000 R14: 00007f7055ee5f80 R15: 00007ffcb959d038 [ 53.408740][ T4425] [ 54.160487][ T4453] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 54.168790][ T4453] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 54.180693][ T4453] netlink: 'syz.0.341': attribute type 10 has an invalid length. [ 54.302008][ T4463] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 54.310403][ T4463] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 54.326299][ T4463] netlink: 'syz.0.343': attribute type 10 has an invalid length. [ 54.384063][ T55] bridge_slave_1: left allmulticast mode [ 54.389820][ T55] bridge_slave_1: left promiscuous mode [ 54.395533][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.445365][ T55] bridge_slave_0: left allmulticast mode [ 54.451212][ T55] bridge_slave_0: left promiscuous mode [ 54.456981][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.612261][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.634653][ T4492] __nla_validate_parse: 41 callbacks suppressed [ 54.634673][ T4492] netlink: 4580 bytes leftover after parsing attributes in process `syz.1.345'. [ 54.650767][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.663835][ T55] bond0 (unregistering): Released all slaves [ 54.672341][ T4492] netlink: 4580 bytes leftover after parsing attributes in process `syz.1.345'. [ 54.681556][ T4492] netlink: 69 bytes leftover after parsing attributes in process `syz.1.345'. [ 54.694542][ T4496] netlink: 8 bytes leftover after parsing attributes in process `syz.1.345'. [ 54.705329][ T4492] netlink: 8 bytes leftover after parsing attributes in process `syz.1.345'. [ 54.728929][ T4492] macvlan2: entered promiscuous mode [ 54.734474][ T4492] macvlan2: entered allmulticast mode [ 54.782518][ T55] hsr_slave_0: left promiscuous mode [ 54.800653][ T55] hsr_slave_1: left promiscuous mode [ 54.829539][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.867657][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.884887][ T4506] loop3: detected capacity change from 0 to 2048 [ 54.947816][ T4521] loop4: detected capacity change from 0 to 512 [ 54.990982][ T55] team0 (unregistering): Port device team_slave_1 removed [ 55.018939][ T55] team0 (unregistering): Port device team_slave_0 removed [ 55.059376][ T55] team0 (unregistering): Port device batadv0 removed [ 55.189903][ T4454] chnl_net:caif_netlink_parms(): no params data found [ 55.338600][ T4558] netlink: 'syz.4.358': attribute type 10 has an invalid length. [ 55.343423][ T4557] Zero length message leads to an empty skb [ 55.346508][ T4558] netlink: 40 bytes leftover after parsing attributes in process `syz.4.358'. [ 55.388851][ T4558] team0: Port device syz_tun added [ 55.423660][ T4454] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.430872][ T4454] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.441386][ T4454] bridge_slave_0: entered allmulticast mode [ 55.448228][ T4454] bridge_slave_0: entered promiscuous mode [ 55.461685][ T4454] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.468906][ T4454] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.484514][ T4563] loop3: detected capacity change from 0 to 512 [ 55.492000][ T4454] bridge_slave_1: entered allmulticast mode [ 55.498162][ T4563] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.514575][ T4454] bridge_slave_1: entered promiscuous mode [ 55.533387][ T4563] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.548542][ T4563] EXT4-fs (loop3): mount failed [ 55.588482][ T4454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.616305][ T4454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.673856][ T4454] team0: Port device team_slave_0 added [ 55.687948][ T4579] loop0: detected capacity change from 0 to 764 [ 55.700177][ T4454] team0: Port device team_slave_1 added [ 55.763714][ T4454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.770778][ T4454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.797049][ T4454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.858190][ T4592] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 55.859606][ T4454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.866538][ T4592] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 55.873679][ T4454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.908193][ T4454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.930976][ T4594] netlink: 'syz.0.366': attribute type 10 has an invalid length. [ 56.007745][ T4454] hsr_slave_0: entered promiscuous mode [ 56.026893][ T4454] hsr_slave_1: entered promiscuous mode [ 56.034630][ T4454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.044963][ T4601] netlink: 16 bytes leftover after parsing attributes in process `syz.3.369'. [ 56.049062][ T4454] Cannot create hsr debugfs directory [ 56.062043][ T4600] loop0: detected capacity change from 0 to 512 [ 56.110661][ T4605] netlink: 4 bytes leftover after parsing attributes in process `syz.4.370'. [ 56.227224][ T4605] FAULT_INJECTION: forcing a failure. [ 56.227224][ T4605] name failslab, interval 1, probability 0, space 0, times 0 [ 56.240199][ T4605] CPU: 1 UID: 0 PID: 4605 Comm: syz.4.370 Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 56.250864][ T4605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 56.261115][ T4605] Call Trace: [ 56.264405][ T4605] [ 56.267354][ T4605] dump_stack_lvl+0xf2/0x150 [ 56.272006][ T4605] dump_stack+0x15/0x20 [ 56.276186][ T4605] should_fail_ex+0x229/0x230 [ 56.280928][ T4605] ? sctp_association_new+0x71/0x1130 [ 56.286330][ T4605] should_failslab+0x8f/0xb0 [ 56.291005][ T4605] __kmalloc_cache_noprof+0x4b/0x2a0 [ 56.296388][ T4605] sctp_association_new+0x71/0x1130 [ 56.301626][ T4605] sctp_connect_new_asoc+0x1b0/0x3b0 [ 56.306950][ T4605] sctp_sendmsg+0xf05/0x1920 [ 56.311588][ T4605] ? __pfx_sctp_sendmsg+0x10/0x10 [ 56.316816][ T4605] inet_sendmsg+0xc5/0xd0 [ 56.321186][ T4605] __sock_sendmsg+0x102/0x180 [ 56.325993][ T4605] __sys_sendto+0x1e5/0x260 [ 56.331151][ T4605] __x64_sys_sendto+0x78/0x90 [ 56.335933][ T4605] x64_sys_call+0x2959/0x2d60 [ 56.340688][ T4605] do_syscall_64+0xc9/0x1c0 [ 56.345328][ T4605] ? clear_bhb_loop+0x55/0xb0 [ 56.350020][ T4605] ? clear_bhb_loop+0x55/0xb0 [ 56.354770][ T4605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.360802][ T4605] RIP: 0033:0x7fab32bbdef9 [ 56.365239][ T4605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.384925][ T4605] RSP: 002b:00007fab31837038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 56.393381][ T4605] RAX: ffffffffffffffda RBX: 00007fab32d75f80 RCX: 00007fab32bbdef9 [ 56.401403][ T4605] RDX: 0000000000000001 RSI: 000000002009e080 RDI: 0000000000000006 [ 56.409575][ T4605] RBP: 00007fab31837090 R08: 0000000020000200 R09: 000000000000001c [ 56.417558][ T4605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.425676][ T4605] R13: 0000000000000000 R14: 00007fab32d75f80 R15: 00007fff96914938 [ 56.433676][ T4605] [ 56.445321][ T29] kauditd_printk_skb: 483 callbacks suppressed [ 56.445338][ T29] audit: type=1400 audit(1726320275.548:2245): avc: denied { create } for pid=4604 comm="syz.4.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 56.494537][ T29] audit: type=1400 audit(1726320275.548:2246): avc: denied { connect } for pid=4604 comm="syz.4.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 56.514207][ T29] audit: type=1400 audit(1726320275.548:2247): avc: denied { name_connect } for pid=4604 comm="syz.4.370" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 56.535293][ T29] audit: type=1400 audit(1726320275.548:2248): avc: denied { create } for pid=4604 comm="syz.4.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 56.554657][ T29] audit: type=1400 audit(1726320275.548:2249): avc: denied { connect } for pid=4604 comm="syz.4.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 56.585406][ T4618] loop0: detected capacity change from 0 to 512 [ 56.605382][ T4611] netlink: 16 bytes leftover after parsing attributes in process `syz.3.369'. [ 56.623376][ T4618] ext4 filesystem being mounted at /106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.882293][ T4645] loop0: detected capacity change from 0 to 512 [ 56.896411][ T29] audit: type=1326 audit(1726320275.998:2250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4642 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a0d80def9 code=0x7ffc0000 [ 56.960209][ T29] audit: type=1326 audit(1726320275.998:2251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4642 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a0d80def9 code=0x7ffc0000 [ 56.983785][ T29] audit: type=1326 audit(1726320276.028:2252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4642 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a0d80def9 code=0x7ffc0000 [ 57.007176][ T29] audit: type=1326 audit(1726320276.028:2253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4642 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a0d80def9 code=0x7ffc0000 [ 57.030680][ T29] audit: type=1326 audit(1726320276.028:2254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4642 comm="syz.3.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9a0d80def9 code=0x7ffc0000 [ 57.062198][ T4645] ext4 filesystem being mounted at /107/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.077049][ T4454] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.108654][ T4454] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.122248][ T4454] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.131678][ T4454] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.156866][ T4656] netlink: 4580 bytes leftover after parsing attributes in process `syz.4.377'. [ 57.178024][ T4454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.192561][ T4454] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.203317][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.210429][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.229599][ T4656] macvlan2: entered promiscuous mode [ 57.234967][ T4656] macvlan2: entered allmulticast mode [ 57.246720][ T4658] macvlan2: entered promiscuous mode [ 57.252233][ T4658] macvlan2: entered allmulticast mode [ 57.270093][ T1726] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.277368][ T1726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.361970][ T4661] macvlan2: entered promiscuous mode [ 57.367323][ T4661] macvlan2: entered allmulticast mode [ 57.429697][ T4667] loop3: detected capacity change from 0 to 2048 [ 57.511826][ T4454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.626503][ T4692] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 57.634850][ T4692] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 57.649630][ T4688] loop0: detected capacity change from 0 to 512 [ 57.803616][ T4692] netlink: 'syz.1.384': attribute type 10 has an invalid length. [ 57.873923][ T4712] netem: change failed [ 57.911542][ T4720] loop0: detected capacity change from 0 to 512 [ 57.942241][ T4454] veth0_vlan: entered promiscuous mode [ 57.974799][ T4720] ext4 filesystem being mounted at /112/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.976342][ T4728] loop3: detected capacity change from 0 to 512 [ 57.995449][ T4454] veth1_vlan: entered promiscuous mode [ 58.040118][ T4729] macvlan2: entered promiscuous mode [ 58.045468][ T4729] macvlan2: entered allmulticast mode [ 58.099435][ T4728] ext4 filesystem being mounted at /64/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.179774][ T4454] veth0_macvtap: entered promiscuous mode [ 58.221581][ T4454] veth1_macvtap: entered promiscuous mode [ 58.267759][ T4454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.278308][ T4454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.288214][ T4454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.298824][ T4454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.309074][ T4454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.319544][ T4454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.329475][ T4454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.339944][ T4454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.351728][ T4454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.368085][ T4769] FAULT_INJECTION: forcing a failure. [ 58.368085][ T4769] name failslab, interval 1, probability 0, space 0, times 0 [ 58.380928][ T4769] CPU: 1 UID: 0 PID: 4769 Comm: syz.1.395 Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 58.391638][ T4769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 58.402013][ T4769] Call Trace: [ 58.405306][ T4769] [ 58.408245][ T4769] dump_stack_lvl+0xf2/0x150 [ 58.412865][ T4769] dump_stack+0x15/0x20 [ 58.417057][ T4769] should_fail_ex+0x229/0x230 [ 58.421759][ T4769] ? dup_task_struct+0x6c/0x710 [ 58.426685][ T4769] should_failslab+0x8f/0xb0 [ 58.431329][ T4769] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 58.437236][ T4769] dup_task_struct+0x6c/0x710 [ 58.441947][ T4769] ? _parse_integer+0x27/0x30 [ 58.443989][ T4454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.446659][ T4769] copy_process+0x3a9/0x1f90 [ 58.457111][ T4454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.461769][ T4769] ? kstrtouint+0x77/0xc0 [ 58.471574][ T4454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.475876][ T4769] ? kstrtouint_from_user+0xb0/0xe0 [ 58.486314][ T4454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.491526][ T4769] kernel_clone+0x167/0x5e0 [ 58.491562][ T4769] ? vfs_write+0x5a5/0x900 [ 58.491600][ T4769] __x64_sys_clone+0xe8/0x120 [ 58.502056][ T4454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.506578][ T4769] x64_sys_call+0x2d23/0x2d60 [ 58.510977][ T4454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.515645][ T4769] do_syscall_64+0xc9/0x1c0 [ 58.526076][ T4454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.530809][ T4769] ? clear_bhb_loop+0x55/0xb0 [ 58.540636][ T4454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.545090][ T4769] ? clear_bhb_loop+0x55/0xb0 [ 58.574938][ T4769] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.580905][ T4769] RIP: 0033:0x7f7055d2def9 [ 58.585331][ T4769] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.600480][ T4454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.605180][ T4769] RSP: 002b:00007f70549a6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 58.605207][ T4769] RAX: ffffffffffffffda RBX: 00007f7055ee5f80 RCX: 00007f7055d2def9 [ 58.629021][ T4769] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000a00d000 [ 58.634547][ T4454] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.637011][ T4769] RBP: 00007f70549a7090 R08: 0000000000000000 R09: 0000000000000000 [ 58.645787][ T4454] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.653672][ T4769] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 58.653691][ T4769] R13: 0000000000000000 R14: 00007f7055ee5f80 R15: 00007ffcb959d038 [ 58.662362][ T4454] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.670317][ T4769] [ 58.690195][ T4454] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.712477][ T4771] loop3: detected capacity change from 0 to 512 [ 58.909907][ T4784] loop2: detected capacity change from 0 to 1024 [ 58.916810][ T4784] EXT4-fs: Ignoring removed orlov option [ 58.922605][ T4784] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.987964][ T4784] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 59.157575][ T4822] loop0: detected capacity change from 0 to 512 [ 59.183726][ T4822] netlink: 'syz.0.406': attribute type 5 has an invalid length. [ 59.205787][ T4822] SET target dimension over the limit! [ 59.250907][ T4833] loop0: detected capacity change from 0 to 512 [ 59.273377][ T4833] ext4 filesystem being mounted at /116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.900135][ T4856] loop4: detected capacity change from 0 to 512 [ 59.907229][ T4856] EXT4-fs: Ignoring removed i_version option [ 59.913422][ T4856] EXT4-fs: Ignoring removed nobh option [ 59.920070][ T4856] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.931435][ T4856] EXT4-fs (loop4): 1 truncate cleaned up [ 59.993903][ T4865] __nla_validate_parse: 19 callbacks suppressed [ 59.993922][ T4865] netlink: 4580 bytes leftover after parsing attributes in process `syz.1.412'. [ 60.011673][ T4865] netlink: 4580 bytes leftover after parsing attributes in process `syz.1.412'. [ 60.020954][ T4865] netlink: 69 bytes leftover after parsing attributes in process `syz.1.412'. [ 60.038349][ T4865] netlink: 8 bytes leftover after parsing attributes in process `syz.1.412'. [ 60.056133][ T4863] loop2: detected capacity change from 0 to 512 [ 60.088183][ T4865] macvlan2: entered promiscuous mode [ 60.093614][ T4865] macvlan2: entered allmulticast mode [ 60.105816][ T4873] syz.2.417[4873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.105881][ T4873] syz.2.417[4873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.120058][ T4873] netlink: 52 bytes leftover after parsing attributes in process `syz.2.417'. [ 60.140637][ T4873] unsupported nlmsg_type 40 [ 60.232057][ T4890] FAULT_INJECTION: forcing a failure. [ 60.232057][ T4890] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.246072][ T4890] CPU: 0 UID: 0 PID: 4890 Comm: syz.4.424 Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 60.256799][ T4890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 60.266992][ T4890] Call Trace: [ 60.270304][ T4890] [ 60.273258][ T4890] dump_stack_lvl+0xf2/0x150 [ 60.277931][ T4890] dump_stack+0x15/0x20 [ 60.282141][ T4890] should_fail_ex+0x229/0x230 [ 60.286852][ T4890] should_fail+0xb/0x10 [ 60.291121][ T4890] should_fail_usercopy+0x1a/0x20 [ 60.296219][ T4890] _copy_from_user+0x1e/0xd0 [ 60.300932][ T4890] __se_sys_mount+0x119/0x2d0 [ 60.305640][ T4890] ? ksys_write+0x178/0x1b0 [ 60.310207][ T4890] __x64_sys_mount+0x67/0x80 [ 60.314838][ T4890] x64_sys_call+0x203e/0x2d60 [ 60.319575][ T4890] do_syscall_64+0xc9/0x1c0 [ 60.324106][ T4890] ? clear_bhb_loop+0x55/0xb0 [ 60.326938][ T4892] loop1: detected capacity change from 0 to 512 [ 60.328814][ T4890] ? clear_bhb_loop+0x55/0xb0 [ 60.339821][ T4890] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.345913][ T4890] RIP: 0033:0x7fab32bbdef9 [ 60.350392][ T4890] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.370037][ T4890] RSP: 002b:00007fab31837038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 60.378495][ T4890] RAX: ffffffffffffffda RBX: 00007fab32d75f80 RCX: 00007fab32bbdef9 [ 60.386655][ T4890] RDX: 0000000020000b80 RSI: 0000000020000040 RDI: 0000000000000000 [ 60.394636][ T4890] RBP: 00007fab31837090 R08: 0000000020000340 R09: 0000000000000000 [ 60.402706][ T4890] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.410706][ T4890] R13: 0000000000000000 R14: 00007fab32d75f80 R15: 00007fff96914938 [ 60.418777][ T4890] [ 60.448907][ T4892] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.642033][ T4924] loop4: detected capacity change from 0 to 2048 [ 60.802176][ T4931] loop4: detected capacity change from 0 to 2048 [ 60.894624][ T4936] loop3: detected capacity change from 0 to 2048 [ 61.056117][ T4940] loop4: detected capacity change from 0 to 512 [ 61.465081][ T29] kauditd_printk_skb: 346 callbacks suppressed [ 61.465096][ T29] audit: type=1326 audit(1726320280.568:2601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7055d2def9 code=0x7ffc0000 [ 61.474501][ T4969] netlink: 4580 bytes leftover after parsing attributes in process `syz.2.448'. [ 61.494711][ T29] audit: type=1326 audit(1726320280.568:2602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7055d2def9 code=0x7ffc0000 [ 61.494822][ T29] audit: type=1326 audit(1726320280.568:2603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7055d2def9 code=0x7ffc0000 [ 61.551091][ T29] audit: type=1326 audit(1726320280.568:2604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7f7055d2def9 code=0x7ffc0000 [ 61.574612][ T29] audit: type=1326 audit(1726320280.568:2605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7055d2def9 code=0x7ffc0000 [ 61.581207][ T4969] netlink: 4580 bytes leftover after parsing attributes in process `syz.2.448'. [ 61.598144][ T29] audit: type=1326 audit(1726320280.568:2606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7055d2def9 code=0x7ffc0000 [ 61.607218][ T4969] netlink: 69 bytes leftover after parsing attributes in process `syz.2.448'. [ 61.640081][ T29] audit: type=1326 audit(1726320280.568:2607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7055d2def9 code=0x7ffc0000 [ 61.663542][ T29] audit: type=1326 audit(1726320280.568:2608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7055d2def9 code=0x7ffc0000 [ 61.751223][ T4969] macvlan2: entered promiscuous mode [ 61.756701][ T4969] macvlan2: entered allmulticast mode [ 61.773731][ T4973] loop0: detected capacity change from 0 to 512 [ 61.789261][ T29] audit: type=1326 audit(1726320280.738:2609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7055d2def9 code=0x7ffc0000 [ 61.812899][ T29] audit: type=1326 audit(1726320280.738:2610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4966 comm="syz.1.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7055d2def9 code=0x7ffc0000 [ 62.127852][ T4990] loop2: detected capacity change from 0 to 512 [ 62.179697][ T4990] netlink: 'syz.2.457': attribute type 5 has an invalid length. [ 62.210203][ T4996] loop3: detected capacity change from 0 to 512 [ 62.221663][ T4990] SET target dimension over the limit! [ 62.238538][ T4996] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a856c098, mo2=0002] [ 62.260121][ T5000] netlink: 4580 bytes leftover after parsing attributes in process `syz.1.462'. [ 62.267491][ T5003] netlink: 16 bytes leftover after parsing attributes in process `syz.0.463'. [ 62.278609][ T4996] System zones: 1-12 [ 62.292563][ T4996] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.460: corrupted in-inode xattr: invalid ea_ino [ 62.337273][ T5000] macvlan2: entered promiscuous mode [ 62.342681][ T5000] macvlan2: entered allmulticast mode [ 62.389368][ T4996] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.460: couldn't read orphan inode 15 (err -117) [ 62.431446][ T5008] loop2: detected capacity change from 0 to 512 [ 62.512623][ T4999] loop4: detected capacity change from 0 to 164 [ 62.553278][ T4999] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 62.595827][ T5008] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.608232][ T4999] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 62.669143][ T4999] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 62.768542][ T5015] loop3: detected capacity change from 0 to 512 [ 62.816468][ T5016] loop1: detected capacity change from 0 to 512 [ 62.833227][ T5015] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 62.894891][ T5015] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 62.979142][ T5015] EXT4-fs (loop3): 1 truncate cleaned up [ 63.190197][ T5024] 9pnet: Could not find request transport: r [ 63.459676][ T5038] loop4: detected capacity change from 0 to 512 [ 63.513316][ T5038] netlink: 'syz.4.473': attribute type 5 has an invalid length. [ 63.557144][ T5038] SET target dimension over the limit! [ 63.749888][ T5046] loop4: detected capacity change from 0 to 512 [ 63.785338][ T5046] EXT4-fs (loop4): blocks per group (71) and clusters per group (20800) inconsistent [ 63.974204][ T5050] FAULT_INJECTION: forcing a failure. [ 63.974204][ T5050] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.987449][ T5050] CPU: 1 UID: 0 PID: 5050 Comm: syz.2.476 Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 63.998141][ T5050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 64.008396][ T5050] Call Trace: [ 64.011692][ T5050] [ 64.014698][ T5050] dump_stack_lvl+0xf2/0x150 [ 64.019367][ T5050] dump_stack+0x15/0x20 [ 64.023561][ T5050] should_fail_ex+0x229/0x230 [ 64.028283][ T5050] should_fail+0xb/0x10 [ 64.032510][ T5050] should_fail_usercopy+0x1a/0x20 [ 64.037586][ T5050] _copy_from_user+0x1e/0xd0 [ 64.042248][ T5050] copy_msghdr_from_user+0x54/0x2a0 [ 64.047495][ T5050] __sys_sendmsg+0x17d/0x280 [ 64.052247][ T5050] __x64_sys_sendmsg+0x46/0x50 [ 64.057045][ T5050] x64_sys_call+0x2689/0x2d60 [ 64.062451][ T5050] do_syscall_64+0xc9/0x1c0 [ 64.067041][ T5050] ? clear_bhb_loop+0x55/0xb0 [ 64.071725][ T5050] ? clear_bhb_loop+0x55/0xb0 [ 64.076450][ T5050] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.082482][ T5050] RIP: 0033:0x7ff87143def9 [ 64.086904][ T5050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.106786][ T5050] RSP: 002b:00007ff8700b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 64.115293][ T5050] RAX: ffffffffffffffda RBX: 00007ff8715f5f80 RCX: 00007ff87143def9 [ 64.123378][ T5050] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000004 [ 64.131479][ T5050] RBP: 00007ff8700b7090 R08: 0000000000000000 R09: 0000000000000000 [ 64.139794][ T5050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.147861][ T5050] R13: 0000000000000000 R14: 00007ff8715f5f80 R15: 00007ffcdde455e8 [ 64.155873][ T5050] [ 64.234996][ T5052] loop4: detected capacity change from 0 to 2048 [ 64.402705][ T5056] macvlan2: entered promiscuous mode [ 64.408096][ T5056] macvlan2: entered allmulticast mode [ 64.479662][ T5061] loop2: detected capacity change from 0 to 2048 [ 64.526478][ T5054] macvlan2: entered promiscuous mode [ 64.531936][ T5054] macvlan2: entered allmulticast mode [ 64.660192][ T5064] netlink: 'syz.4.481': attribute type 10 has an invalid length. [ 64.665651][ T5072] loop0: detected capacity change from 0 to 512 [ 64.753172][ T5072] netlink: 'syz.0.484': attribute type 5 has an invalid length. [ 64.819277][ T5072] SET target dimension over the limit! [ 64.955339][ T5088] loop1: detected capacity change from 0 to 512 [ 64.974609][ T5092] netlink: 'syz.4.489': attribute type 10 has an invalid length. [ 64.998306][ T5088] ext4 filesystem being mounted at /82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.001544][ T5092] bridge0: port 3(ipvlan0) entered blocking state [ 65.015225][ T5092] bridge0: port 3(ipvlan0) entered disabled state [ 65.021997][ T5092] ipvlan0: entered allmulticast mode [ 65.027440][ T5092] veth0_vlan: entered allmulticast mode [ 65.041724][ T5098] loop3: detected capacity change from 0 to 512 [ 65.046541][ T5093] loop0: detected capacity change from 0 to 764 [ 65.048267][ T5092] ipvlan0: left allmulticast mode [ 65.059546][ T5092] veth0_vlan: left allmulticast mode [ 65.065646][ T5088] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 65.066087][ T5092] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 65.082409][ T5093] iso9660: Unknown parameter '^I(N: 0x08dfb15f [ 66.179128][ T3429] [ 66.182001][ T3429] Reported by Kernel Concurrency Sanitizer on: [ 66.188154][ T3429] CPU: 0 UID: 0 PID: 3429 Comm: udevd Not tainted 6.11.0-rc7-syzkaller-00135-gb7718454f937 #0 [ 66.198403][ T3429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 66.208466][ T3429] ==================================================================