last executing test programs: 15.898478323s ago: executing program 3 (id=212): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b5080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) uname(&(0x7f0000000180)=""/129) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) socket(0x10, 0x3, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x31, 0x56a0, 0x6b}, 0x2c) 15.043315989s ago: executing program 3 (id=233): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='G\xe3\x8a\xe1\x1e5P\x00\x00') r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x8, @multicast2}}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000d00), 0xf000, 0x10002, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 14.86482805s ago: executing program 3 (id=237): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fb000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305839, &(0x7f0000000b40)={0x0, 0x2, 0x9, 0x6}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), r4) rt_sigtimedwait(&(0x7f0000000080)={[0x49d]}, &(0x7f0000000180), &(0x7f0000000300)={r2, r3+60000000}, 0x8) r5 = memfd_create(&(0x7f0000000340)='\x00\x01\x00\x00\x00\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\x00\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\x03\x00\x00\x00m\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xa1\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"F\xb4\x02\xc5T\xe5\xc7\x98\xcd\fs\x1ap^\xc1jL\xfb{\xd8\x9e;L9\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90F@\x8a_\xe0\xd7\xfag\x9f\xcfp2*}=\x01h\x04\x81V9\xa1Q\xe19\x85\xa4x\xb6/\xbe~M\xac%\x03\xdfm\x174\xb0\x8a{)$\xa6\xad\xadg6\x02P\xbf\x9a\x1d\xaeR\x1f_\x1b\x9cma\xc3\xa5\x19b\'H\x94|\x18\x8a\xd5\xbb\"\xfe\xdf\x8f', 0x1) fallocate(r5, 0x0, 0x400000000000000, 0x7) 13.873616237s ago: executing program 3 (id=247): r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a002000008032d5bca6249e34ab100a8cd3c9da2782603e7e16761c32773f0d53e7f80012251e8ed4a92965ab0a76a74bfd7ae8cba9cc8ca8655321a06e5e0c2405e611577eeb7f910aea155a5703aa82181ef7b5b65b30b4cecf62a674237f89d503a60f2c", @ANYRESDEC=r1, @ANYBLOB="00000000000000000000000000000000000000006741a7e2d39946d609cd94936f39b5705f65782e7233c8e9cba535c9443ad844c9b8f927e814d8d4fe0c1e0ff33e868e86866cfd594a364d3d0f81e0c94c4e81fa0176b5116e9510d45455fbfa3dffa67df35a57435878eb8421770d3cc5c9412897f70bee2fa34f7f21e3929c39d6b46a03d0c262cc0a7b23a4d7266ef46ec62bb4796853887c803da613c64bcd68cc8c9230ef", @ANYRES32=0x0, @ANYRES8=0x0, @ANYBLOB='\x00'/28], 0x50) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff800000, 0x0, @perf_bp={0x0}, 0x2, 0xffffffff, 0x5, 0x6, 0x800002, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="180070000000000000000000000000009593e6fc", @ANYBLOB="92647ee0a44c079f38a00511f4d4a5bbc3a01281228a51bba6b648a81497aa025f8cc6d42da4b89d4cfbbba2eea1eba5f79acd0595910e689b51234cff9ad842ff88df7bf309b00d6d4ae6d04d8193cf05fc847989780e43c97006f883ce4fc4519885408364b4bd"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) get_robust_list(0x0, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x2000000000000066, &(0x7f0000000540)=ANY=[@ANYRES16=r0], &(0x7f0000000100)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$SG_SET_DEBUG(r6, 0x227e, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r8, 0x0, 0x20, &(0x7f0000000240)={@remote, @loopback}, 0x8) ioctl$VT_ACTIVATE(r7, 0x4b4a, 0xffffffffffffff15) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = syz_open_dev$tty1(0xc, 0x4, 0x3) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r11}, 0x10) r12 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r12, 0x29, 0x39, &(0x7f0000000f00)=ANY=[@ANYBLOB="000202"], 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000711288000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x204001, @void, @value}, 0x94) ioctl$KDFONTOP_SET(r10, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x1b, 0x100, &(0x7f00000000c0)="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"}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000100000000000000050008f002000000", 0x24) 13.725617458s ago: executing program 3 (id=248): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x6040400) r0 = gettid() perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa2884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000001, 0xffffffffffffff81}, 0x400, 0x10000, 0x0, 0x7, 0x0, 0x1000, 0xfdfd}, r0, 0x3, 0xffffffffffffffff, 0x8) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x8, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(0xffffffffffffffff, 0x5761, &(0x7f0000000680)=ANY=[@ANYBLOB="0200000000000000400000000300000001000000450200000900000000040000045c00000e00000008000000000000000200000004000000030000001521000007000000000000000900080000000000fdffffff010000002f000000"]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x24, &(0x7f0000000200)=0x7, 0x4) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000340)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@end]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000370400000000ffffffff00000000", @ANYRES32=r7, @ANYBLOB="0b120500000000001c0012800b00010069703667726500000c00028008000100", @ANYRES32=r7], 0x3c}}, 0x0) sendmmsg$inet(r4, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @multicast2}}}], 0x20}}], 0x1, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r3) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="040326a6ece7e725cd172fc2960fdd83056e34824d6d62ef91e4be09257e2fc8212dfa005ee448223e90c205e88ff530b443dc614b1e922ba5aa9f13a5133a37f256b3dc5db027133312df4953231f31fcf1406258448e8c956b4cecf41f5307990a5815f015a03727903972a8987778ab581b9d73"], 0x14}, 0x1, 0x0, 0x0, 0x404c000}, 0x20000000) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000002c0)=0x20) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r9, 0x112, 0xd, &(0x7f0000000000)=0xb, 0x2) 13.600715688s ago: executing program 3 (id=249): bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x20000000000001d2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbff, 0x2ffffffff}, 0xc) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 2.609328033s ago: executing program 1 (id=354): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000580)={@fallback=r1, r1, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@cgroup=r1, r3, 0x2f, 0x10, 0x4, @void, @value=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000040)=0x81, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x13) r4 = syz_io_uring_setup(0x121d, &(0x7f0000000480)={0x0, 0xfffffffd, 0x80, 0x3, 0x34e}, &(0x7f0000000980)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket(0x2a, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x23457}) io_uring_enter(r4, 0x47bc, 0x0, 0x0, 0x0, 0x0) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r8}, 0x10) fstatfs(0xffffffffffffffff, 0x0) 2.360527504s ago: executing program 2 (id=357): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000006000000000400000800000000a20000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0002000000000000000200000000ffff00800000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="24000000f2a1396504080300000000000008000007000009050003000600000006000240"], 0x24}, 0x1, 0x0, 0x0, 0x4c004}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r0, 0x0, 0x4}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) lsm_get_self_attr(0x67, &(0x7f0000000380)={0x0, 0x0, 0x82, 0x62, ""/98}, &(0x7f00000002c0)=0x82, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff2000000000000000ac141416e0885a049a179424", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) waitid(0x0, 0x0, 0x0, 0x4, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r9 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$inet(r9, &(0x7f0000001040)="8932ed209b230927", 0x8, 0x6000c804, 0x0, 0x0) sendmmsg$inet(r7, &(0x7f0000004c80)=[{{&(0x7f0000000480)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x68}}], 0x1, 0x1000) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000140)=[{0x6, 0x8, 0x0, 0x7fff0000}]}) epoll_create(0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r10, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 2.057852147s ago: executing program 1 (id=358): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) shutdown(0xffffffffffffffff, 0x1) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1c, 0xb, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000838500000071000000959390a957c7a06e35ea56b5490bbc398a36df6ce7344cc6ad4f1d322164dbededc179a8994ae9c4f257096aa9bcffa709f1748e9f3f5807081bb0866f7f18a07ddc42c76e4b519226b304aea0c47e8ec89027824488763300133ffd747c6795a3ea248339e72681ec2aa87efdf410d1fbc3cf70408d3f20642bec48e74314b0493a9890ffc717a0b4a3b849e228d8968ec6992c6867b89f554ba7533b56e5055e753b9a"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4005, 0x0, 0x5, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000040)) close_range(r4, r5, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1f00000000000000000000000010000000000000", @ANYRES32=0x1, @ANYBLOB="00000000546eef23000000000200000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x0, 0x2}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff, 0x2}, 0x0, 0x0) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)="67d8908a807d9e246743bff362", 0xd}], 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) 2.016814897s ago: executing program 2 (id=359): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@volatile={0x5, 0x0, 0x0, 0x9, 0x3}, @ptr={0xe, 0x0, 0x0, 0x2, 0x3}]}, {0x0, [0x5f]}}, &(0x7f0000000500)=""/42, 0x33, 0x2a, 0x1, 0x3, 0x0, @void, @value}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="06000000040000005b0000008a00000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESDEC=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='kfree\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f00000004c0)={r4, r0}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="180000000000020000000000000000005e128c00000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socket$tipc(0x1e, 0x2, 0x0) unshare(0x8040600) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r5, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r1, {0xff}}, './file0\x00'}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000003d0007010000000000000000047c000008000880040003000c0001"], 0x38}}, 0x4048008) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x2000000000000178, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) r9 = syz_io_uring_setup(0x6f42, &(0x7f00000000c0)={0x0, 0xa6b4, 0x40, 0x2000000, 0x2d4}, &(0x7f0000000140), &(0x7f0000000080)) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r11}, 0x10) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x200) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) io_uring_register$IORING_REGISTER_PBUF_RING(r9, 0x22, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0, 0x0, 0x3}]}, 0x1}, 0x1) pread64(r5, &(0x7f0000001240)=""/102384, 0x18ff0, 0x0) 1.780367518s ago: executing program 2 (id=360): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000006000000000400000800000000a20000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0002000000000000000200000000ffff00800000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="24000000f2a1396504080300000000000008000007000009050003000600000006000240"], 0x24}, 0x1, 0x0, 0x0, 0x4c004}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r0, 0x0, 0x4}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) lsm_get_self_attr(0x67, &(0x7f0000000380)={0x0, 0x0, 0x82, 0x62, ""/98}, &(0x7f00000002c0)=0x82, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff2000000000000000ac141416e0885a049a179424", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) waitid(0x0, 0x0, 0x0, 0x4, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r9 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$inet(r9, &(0x7f0000001040)="8932ed209b230927", 0x8, 0x6000c804, 0x0, 0x0) sendmmsg$inet(r7, &(0x7f0000004c80)=[{{&(0x7f0000000480)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x68}}], 0x1, 0x1000) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000140)=[{0x6, 0x8, 0x0, 0x7fff0000}]}) epoll_create(0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r10, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 1.5830655s ago: executing program 2 (id=364): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800"/15, @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x10}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0x0, 0xf}, {}, {0x7, 0x9}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ARP_SIP={0x8, 0x39, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8035}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20084084) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="180000000c1401030000000000000000040001"], 0x18}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x89801) r9 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./bus\x00', 0x2, &(0x7f00000009c0)={[{@errors_remount}, {@grpquota}]}, 0x2, 0x52a, &(0x7f0000000a00)="$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") r10 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r10}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sys_enter\x00', r12, 0x0, 0x2}, 0x18) ioctl$TIOCGSID(r13, 0x5429, &(0x7f0000000180)=0x0) syz_clone3(&(0x7f00000004c0)={0x120822880, &(0x7f0000000200), &(0x7f00000002c0)=0x0, &(0x7f0000000300), {0x3b}, &(0x7f0000000f40)=""/4096, 0x1000, &(0x7f0000000340)=""/131, &(0x7f0000000400)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) kcmp$KCMP_EPOLL_TFD(r14, r15, 0x7, r11, &(0x7f0000000540)={0xffffffffffffffff, r9, 0x1}) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 1.274196032s ago: executing program 2 (id=366): r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa000000d}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1600000000a0123c6af4b47c9300f313f251f09f", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) pipe2(&(0x7f0000000240), 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="5b0ee8d951c82ed22bff3b12eaa30aef6007b16d96d3259baa1a7250084f34a4c518d802ca910acf87f0c6a30f8d68852db6ea7d93e35b7891cec0db5eb0b23d74080ffcc558be93186ebc445fe09fce66802ddeb6ee4f5c6731976d01d971abe1559256104313f6b3be2b437fefe86a7b0b3a785bd65a5ba231c50f1a257ab2d31b"], &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000040000000900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000f9ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r5, 0x0, 0x2}, 0x18) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x40801, 0x0) r7 = epoll_create(0x802) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000300)) setsockopt$MRT6_DONE(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f00000008c0)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6c, 0x0, @private}}}}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000400)={0xa}) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000010651fbe347b2c2b00000c00018008000100", @ANYRES32=r11], 0x20}, 0x1, 0x0, 0x0, 0xc000}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r8, 0x8936, &(0x7f0000000000)={@private2, 0x4c, r11}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) 1.195985643s ago: executing program 1 (id=367): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000006000000000400000800000000a20000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0002000000000000000200000000ffff00800000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="24000000f2a1396504080300000000000008000007000009050003000600000006000240"], 0x24}, 0x1, 0x0, 0x0, 0x4c004}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r0, 0x0, 0x4}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) lsm_get_self_attr(0x67, &(0x7f0000000380)={0x0, 0x0, 0x82, 0x62, ""/98}, &(0x7f00000002c0)=0x82, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff2000000000000000ac141416e0885a049a179424", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) waitid(0x0, 0x0, 0x0, 0x4, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r9 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$inet(r9, &(0x7f0000001040)="8932ed209b230927", 0x8, 0x6000c804, 0x0, 0x0) sendmmsg$inet(r7, &(0x7f0000004c80)=[{{&(0x7f0000000480)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x68}}], 0x1, 0x1000) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000140)=[{0x6, 0x8, 0x0, 0x7fff0000}]}) epoll_create(0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r10, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 1.152937293s ago: executing program 0 (id=368): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x8) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f000000e880)={'wpan0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x80ffff, 0x0, 0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x7f, 0x7f, 0x0, 0x7, 0xb, "2c2e1db5533715e8f7912296f8c8747df616fd"}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000180)={[{@nolazytime}, {@lazytime}, {@journal_path={'journal_path', 0x3d, './bus'}}, {@bsdgroups}, {@lazytime}, {@noload}]}, 0x3, 0x45c, &(0x7f0000002400)="$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") 992.701924ms ago: executing program 1 (id=370): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32, @ANYRES32=r0], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000006000000000400000800000000a20000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0002000000000000000200000000ffff00800000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x50) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="24000000f2a1396504080300000000000008000007000009050003000600000006000240"], 0x24}, 0x1, 0x0, 0x0, 0x4c004}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='mlxsw_sp_acl_tcam_vregion_migrate_end\x00', r1, 0x0, 0x4}, 0x18) lsm_get_self_attr(0x67, &(0x7f0000000380)={0x0, 0x0, 0x82, 0x62, ""/98}, &(0x7f00000002c0)=0x82, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff2000000000000000ac141416e0885a049a179424", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) waitid(0x0, 0x0, 0x0, 0x4, 0x0) r7 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$inet(r7, &(0x7f0000001040)="8932ed209b230927", 0x8, 0x6000c804, 0x0, 0x0) 948.955714ms ago: executing program 0 (id=371): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) socket(0x1d, 0x2, 0x6) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_clone(0x40200, 0x0, 0x49, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40440, 0xe3) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r2, 0x0) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x8) r4 = fspick(r3, &(0x7f00000000c0)='./file0\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x7, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r6 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000440)={'syz_tun\x00', 0x101}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181000b00000000010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) close(r5) 940.409055ms ago: executing program 4 (id=372): syz_mount_image$vfat(&(0x7f0000000540), &(0x7f0000000340)='./file1\x00', 0x4000000, &(0x7f0000000bc0)=ANY=[], 0x5, 0x257, &(0x7f0000000000)="$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") pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[], 0x15) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1, 0x0, 0x1000}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000940)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000010000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0x0, 0x535, &(0x7f0000000400)="$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") signalfd(0xffffffffffffffff, &(0x7f0000000340)={[0x9]}, 0x8) r4 = memfd_secret(0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r5, r4, 0x2e, 0x4608, @void}, 0x10) r6 = dup(r0) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000bc0)=ANY=[]) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10000, @value=r6}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r7, 0x0, 0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="020000000000000002000000e0"], 0x190) setsockopt$inet_MCAST_MSFILTER(r7, 0x0, 0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="020000000000000002000000e001"], 0x190) r8 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r8, &(0x7f00000002c0)={0xa, 0x2000, 0x4000000, @dev={0xfe, 0x80, '\x00', 0x2}, 0x6}, 0x1c) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000b80)={0x2, {{0x2, 0x0, @multicast2=0xe0000000}}}, 0x88) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x862b01) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x1100, 0x0) syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) 804.246185ms ago: executing program 4 (id=373): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = memfd_secret(0x80000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@cgroup=r1, 0x22, 0x1, 0xb5, &(0x7f00000001c0)=[0x0], 0x1, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0]}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f00000012c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWFLOWTABLE={0x70, 0x16, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x50, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'pim6reg\x00'}, {0x14, 0x1, 'wlan1\x00'}]}]}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}]}, @NFT_MSG_NEWSET={0x120, 0x9, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x17}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_EXPRESSIONS={0xd0, 0x12, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @match={{0xa}, @void}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}, {0x50, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}}, {0x20, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, {0x10, 0x1, 0x0, 0x1, @meta={{0x9}, @void}}, {0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}, {0x10, 0x1, 0x0, 0x1, @range={{0xa}, @void}}]}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSET={0x284, 0x9, 0xa, 0x101, 0x0, 0x0, {0x6, 0x0, 0x4}, [@NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x4}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0xd}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DESC={0x148, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x58, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa719}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x33}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xdd}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_DESC_CONCAT={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_DESC_CONCAT={0x7c, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x99}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xdd1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xbb4d}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_CONCAT={0x38, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}]}]}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x14}, @NFTA_SET_DESC={0xe4, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_SET_DESC_CONCAT={0x28, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1c00}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101a}]}]}, @NFTA_SET_DESC_CONCAT={0x90, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb6e}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9bd}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x80}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5b}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x24}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3b}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELRULE={0x80, 0x8, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2b}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELTABLE={0x370, 0x2, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_USERDATA={0x6c, 0x6, "a757d834985aaae289b250fff25cafd08940ed1390085a0bcef6cf523d0db75cd6a291955de09f0c9b64ae35a1c89f8a8db4a47e2096be9b6245a23af932a6a4d6a3564d05e4dd7140e0099afbb9a2c8eb9bb688988d616a8a8ec7a1d82d20017e684c9cb8daa638"}, @NFTA_TABLE_USERDATA={0xbd, 0x6, "fbc935607e412f1628fd313792f30e998a5f0a77f61db778e7059d86b2fbb1af7369ae38ee424e21a05866f0329ddecbe84a73e7ce70c87807cf08928a1a28effa77cb388cfc052f8be541a45af0f143e00eafda7df628a766abdd25fc54a9a5de3dd7f860b7b79d71f139340e7b97c43db9187d777abd27ff4668a0fdfeef08c928200419b36713d05b823e0918fd5f43ce4fe2b31e52a0cd54e47e4586634d7f8a19460a6a13965b8a9ce91f917ea28d3bf452baa77be11d"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_USERDATA={0x103, 0x6, "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"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xfb, 0x6, "a2d26888a6103ac8421694620d7ce0b9b68c996a8df35dd3a72f4ff4a5e01a124a42fd7b6bf3d07ecac0677f45cc1e69ea75da15f75e0a7ae6d086b95e26908331e6c1eb063efff7647bfa4cde902801b0e48e21a197f255b9293b309c4c78e197673e4d8d2960e7cba8f30e29522be5cc44d0cb57f923dc96f49c1107136666bbcff25d4a50e6e3fd41b7f0711d9583c17cfa8cb0a54d58a3e8fc56e44127320ec6e61d2ae7c08be69bcff0b8cb8e0558ba6c379bd69bc91e5345b26a49298037a115f18b5817dee31b570d9f60bebc249da570caf8e20be5d7ff3b9eefef3cd917ea0b72b279a9e71e2fbc04d6d155041ecd00d5fc24"}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x3}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x85c}, 0x1, 0x0, 0x0, 0x40040}, 0x40851) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$kcm(0x23, 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r6, 0x0) ftruncate(r6, 0xc17a) sendmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="b8", 0x1ff48}], 0x2}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r8}, 0x10) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000030000000900010073797a30000000005c000000030a03000000000000000000030000000900030073797a30000000000900010073797a300000000014000480080002400000000008000140000000001c0008800c00024000000000000000000c0001"], 0xa4}}, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 792.604285ms ago: executing program 4 (id=374): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000023008000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000001007d60b7030000010000006a0a00fe00000000850000000d0000009700000001000100950000000000000075cdc4b57b0c65752a3ad50000007ddd0000000000639100000000000000000000ff7f0000292f17cee19d0001000000000000000000cb04fcbb0ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb4413c0bef2e4852f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5d053bdee75dca3772be2c9d2d29dbaadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67d4c6a06e82800026f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1b1b71b5f7ec6edc76609073909826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc972a3fd2c46f3c1cde713d2831210e00d2bfea3bf97ff8836d000000000000946bdb747e416b3064edb4f5aea06eba207ddab9f9baf98bc5192f23d95d33357fc55f92e5937e10995059f3348f69667b9260d504baa0446e1437af6fa875d9d32fdada251e6c74f192a23572ef582b7dd867c163c8cedaa2a2c5baceb37d4a40244c9bdca541cc7e65e20f5b5b735e2f33df9bd0614431d7dc5e47bb31c5b827d51733b64ddad4de1cdadce076d19d62e821b435619fb89fc07f81938200b4ebce83db57a6f5e9b1c2cf4b6ee90772d4865bf448d200e5c4e1e044d3587498128273b65670c02ff5c3c3ca633c41324fdc09e0b2621087db26bb0553612f2be27579ede2344a809e6b27d0044f2337895323357caddb54642dac82ae25deb08e111e0b9fa133c9da85dc50c3454ee0ff915331bd7f32f96fb55c7990334b1a1bc4d5d817b82f9fc278cc4868fbfa4d0f32a863c1ce050caddc5ca3b10c3e63daebba039e9f474aa8849dcc2501df3ffcb02d29d55a1a2cbe00e836db0e6b0a7ffd680dbcf7b982a956998df3dce0e9091a4d736db69038061e6b04c7c379e541afe1c5393e4e97c0146d7dc4915525c8bd6c044565badf8cc24727e70e619fa5a7c76a886946446162645e4ad8178185ba9aa929fb924eb2b3cc9ca3cf3a603683711a6f4aa84ffaec2c3b3ee0b13707916ec3cd5d000000000000000000005e717dbc2dfd109e05e37d975b3da80b38d9e021d75cc47a4df9804c36468f767cf23742d78f3d1f0d54ed01d0e282e8d73534e091e7582a53abec46e93d6908a1346180b59d64f70d7046faf247d17f96d9d1dff63704040ce49f2e66431a65155b71339237b591c482b5de7559f856fe20ac39adecdb5f64c003ac1f547bf1b151e84e8eb9ea69d3d752263d24c9d69b1762888ce75a91bdab16cd94d89b072d1bbeeba99cf52b45cdcfb12445b9b9d39bdb0fdfce46edc108aecd16d06f3c4a4e8bb71bdbfb6076d79321f7af34ab3e3b5b5747fda21c18546976e6df51f5cf3c372a550cca7f21d8cef069c0b5a4c3daeb11a0456c000f0fd1f039e1539ac31e037476fdfdc2da415ab02be45bc0f91369bd504e1b6e7403eee4bc957970c5b82259be461703e739f5802da2d036800fbe99198601e5639deb87f6e90a63a5c04993ea41a1ddd1d70548ee41b889705f99ea317f41dd59404d4f2941e4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)="348b0d151f8218e3c73697c80800", 0x0, 0x711c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r2 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) openat(0xffffffffffffff9c, 0x0, 0x141842, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = semget(0x2, 0x3, 0x100) semctl$SEM_STAT(r3, 0x1, 0x12, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240), r2) sendmsg$TIPC_CMD_SHOW_PORTS(r4, 0x0, 0x0) sendfile(r5, r4, 0x0, 0x3ffff) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r6, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000ff020002000000000800040001000000", 0x24) sendfile(r5, r4, 0x0, 0x7ffff000) fallocate(r2, 0x0, 0x0, 0x1001f0) 774.174645ms ago: executing program 1 (id=375): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) io_setup(0x9, &(0x7f00000000c0)) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/sync_on_suspend', 0x20001, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$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") r3 = open(&(0x7f0000000000)='./file1\x00', 0x14927e, 0x93) fallocate(r3, 0x11, 0x0, 0x8800000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) 715.058766ms ago: executing program 0 (id=376): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000"], 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000580)={@fallback=r1, r1, 0x2f, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@cgroup=r1, r3, 0x2f, 0x10, 0x4, @void, @value=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4005, &(0x7f0000000040)=0x81, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x13) r4 = syz_io_uring_setup(0x121d, &(0x7f0000000480)={0x0, 0xfffffffd, 0x80, 0x3, 0x34e}, &(0x7f0000000980)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket(0x2a, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x23457}) io_uring_enter(r4, 0x47bc, 0x0, 0x0, 0x0, 0x0) set_mempolicy_home_node(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r8}, 0x10) fstatfs(0xffffffffffffffff, 0x0) 415.707127ms ago: executing program 2 (id=377): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x18, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x6) setsockopt$inet_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r2) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x2, 0x583400) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan0\x00'}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}, 0x1, 0x0, 0x0, 0x2005c013}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f000000000000000002000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x0) sendmmsg(r7, &(0x7f0000000000), 0x4000000000001f2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'ipvlan1\x00', 0x100}, 0x18) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x0, 0x0, @buffer={0x2, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_int(r8, &(0x7f0000000780)=0x38b, 0x74) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000140)={@multicast1, @private=0xa010102}, 0x8) write$selinux_attr(r4, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000400)={0x14, &(0x7f0000000300)={0x0, 0x6, 0xe4, {0xe4, 0x21, "eb344bfdaa00b417bf25928744e0772d0beb968886e2fa302196cab70df38ed62d199cbc633f7686f120b9b498301e9cbcdab2b196a4e2d68abde292fea65a38eb9454c1680648170b4077e5e040098b0238336c1aa7abb4884f08c0f318a913e5f736a53334541c76e996272b4e44717f448f0f2f61efc2a2ae0c0f96f0dd6badc43b0b39258bcf749a64ea33a7ba97b21ecae8d0044607b29363c299276b8a53189d401cf0b4881b7de00aeb814fc71e50349d3b27f04890c3bd9f31348ee175dcb735412aa7a306f3b188a810f5213897cb239943b7d30c9f75f1d298b82ebeef"}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000700)={0x44, &(0x7f0000000440)={0x40, 0x16, 0x66, "70e61690a2ff064fd2e86417aadb48fcffa72d65dc930d43cc2c975d03f4765b3a208a9fde2862f44a98e739ff8e9db65b73f0edd51ee6ec9809195576b137a6b0735d80c870402774faf71ccdf17b1ca778d54b2446272869162f596f8aefbf750321def2d9"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x19}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x9}, &(0x7f00000005c0)={0x20, 0x80, 0x1c, {0xf, 0x8, 0x9, 0x5, 0x1ff, 0x5, 0x8, 0x23, 0x90b4, 0x9, 0x4, 0x200}}, &(0x7f0000000600)={0x20, 0x85, 0x4, 0x2}, &(0x7f0000000640)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000680)={0x20, 0x87, 0x2, 0x1000}, &(0x7f00000006c0)={0x20, 0x89, 0x2, 0x1}}) 244.430969ms ago: executing program 4 (id=378): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffc, @void, @value}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000740)={0x20080522}, &(0x7f0000000480)={0x0, 0x200000, 0x0, 0xa, 0x7ee, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x103800, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x48, 0x51, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) shmdt(0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r8, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000280)={@multicast1, @local, 0x0}, &(0x7f00000002c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000300)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {0xffff, 0xffff}, {0x0, 0x6}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x6, 0x2, 0x0, 0x2, 0xffffffff}, [@TCA_NETEM_CORRUPT={0xc, 0x4, {0xfffffffd}}]}}}]}, 0x58}}, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000400)={@private2, 0x0}, &(0x7f0000000440)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000004c0)={'vxcan1\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(r5, 0x113, 0x2, &(0x7f0000000500)=0x0, &(0x7f00000005c0)=0x4) connect$pppl2tp(r5, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x0, 0x3, {0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, '\x00', 0x20}, 0x3ff}}}, 0x3a) sendmsg$ETHTOOL_MSG_PAUSE_GET(r6, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="14010000", @ANYRES16=r8, @ANYBLOB="010025bd7000fddbdf2515000000040001805800018008000300030000001400020069705f767469300000000000000000001400020069703667726574617030000000000000080003000200000008000100", @ANYRES32=r9, @ANYBLOB="1400020076657468305f766972745f77696669002c0001800800030001000000080003000100000008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="7800018008000300000000001400020067726574617030000000000000000000080003000200000008000100", @ANYRES32=r15, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100c24cabd6d183cbc36f8cc6ee4aa50c293a5f9bcd566f9544771e3ef748575a0290da57df", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="14000200776c616e30000000000000000000000014000200766c616e3100"/40], 0x114}, 0x1, 0x0, 0x0, 0x4808}, 0x10) 233.396279ms ago: executing program 0 (id=379): r0 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x14, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x1b8, 0x1b8, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0x288, 0xc8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) pread64(r2, &(0x7f000001a240)=""/102386, 0x18ff2, 0x5) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="30000000000100000000000000000000020000081c000680088501dc725edb5b095911dfe40001007f00000108000200ac1414aa08000200e0000002f3bbcf8c735e91d02ed7fc7b225df6f4f8ba205acc9e11ca9152de7486ff5eeb0fa46e4c1713d5549285550a1e2cfa1d456e99deef0c74633020dd51301951e85cdb7e45d105b9e46c17ea21450a5b79d8f830427f43c621c9216a865a9ca8e8ce8d2e99e921bacbc3dddf326e56e8ed2101a348f6eef096ad9bf360931a9903316fc0de689d0660169156c5369842b3358ef5a33add167c642fed45363c6cbb13754e3e690aa5333578e2b2be437934f567f551c7eec9b7ef5561d16072f9e522da8e52f4889f7c192fbe"], 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x8000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4fed0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe3aa6ea) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x0, 0x3}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x0) 180.18984ms ago: executing program 1 (id=380): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x2}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x90e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0xfffffffffffffecb, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@ptr={0xb, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x30, 0x0, 0x2e, 0x61, 0x5f]}}, &(0x7f00000003c0)=""/15, 0x2b, 0xf, 0x0, 0x9, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xa, 0x2b, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9bc2, 0x0, 0x0, 0x0, 0x80000000}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}, @jmp={0x5, 0x1, 0x8, 0x5, 0x5, 0x1, 0xfffffffffffffff0}, @map_fd={0x18, 0x8, 0x1, 0x0, r0}, @alu={0x4, 0x1, 0xc, 0x7, 0x9, 0x40, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000001600)=""/4096, 0x41000, 0x21, '\x00', r3, @fallback=0xb, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x1, 0xa, 0x3, 0x1}, 0x10, 0xffffffffffffffff, r1, 0xa, &(0x7f0000000540)=[r0, r0, r0, r0, r0], &(0x7f0000000580)=[{0x0, 0x3, 0xe, 0x6}, {0x5, 0x2, 0x6, 0x5}, {0x3, 0x4, 0x0, 0x3}, {0x0, 0x1, 0x1, 0xa}, {0x3, 0x4, 0xa, 0xb}, {0x5, 0x5, 0x9, 0x2}, {0x1, 0x3, 0x6, 0x6}, {0x0, 0x2, 0x9, 0x8}, {0x4, 0x5, 0x1, 0x5}, {0x3, 0x4, 0xa, 0x7}], 0x10, 0x9, @void, @value}, 0x94) r6 = open(&(0x7f0000000000)='./file1\x00', 0x14927e, 0x93) fallocate(r6, 0x11, 0x0, 0x8800000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r7, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) 143.21603ms ago: executing program 4 (id=381): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800000000090101000000000000000000000000100004800800014000000004240002000c0002800500010a0000000014000280080001000000000008000200ac1414000800054000000000090001"], 0x58}}, 0x0) 83.49503ms ago: executing program 0 (id=382): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') 55.09112ms ago: executing program 4 (id=383): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800000000090101000000000000000000000000100004800800014000000004240002000c0002800500010a0000000014000280080001000000000008000200ac1414000800054000000000090001"], 0x58}}, 0x0) (fail_nth: 3) 0s ago: executing program 0 (id=384): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000a00)={{r0}, "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"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) ioprio_set$uid(0x3, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ff0000ff00000000000000000d0001007564703a73"], 0x54}}, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x13c, r4, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40048}, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) pwritev2(r5, &(0x7f0000000040)=[{&(0x7f0000000300)="cba4", 0x2}], 0x1, 0xffffffff, 0x4, 0x16) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r6 = socket$key(0xf, 0x3, 0x2) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, &(0x7f0000000180)=[{{0x2, 0x0, 0x1, 0x1}, {0x1, 0x1, 0x0, 0x1}}, {{0x2, 0x1}, {0x3, 0x0, 0x1}}, {{0x4}, {0x2, 0x0, 0x1}}, {{0x2}, {0x4, 0x1, 0x1}}], 0x20) sendmsg$key(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYBLOB="8d90249af99ad9c7aef07f9a9fde618e15119c74304c4ce7e96f51da31ae9101fbbca8725928f6589d467a18e1dde98b2a43984e784dfab3703be28dae07e7aea72d0e0fac7ebc6ac487952778f07998cc002d29b8ed3b3e3f1f21f1768311171daff2e2985a888622304567559298741aa9b0f3dc2d4fecfd14de84caf43ea043ef0d8071dec6f9dc338a0eef606de5e3754aaa832c838282f9dad5c2f18a22569656b3b2f3101283192e536b448ce9a90d1e81bda9da3b4684f39e1d4c67b8776a805d2ae967b6a87e33927094d9786b04c323c6df94d91ca7811a44c4ce8c465a43b6205b479ceeccbe334b69090d2f"], 0x38}}, 0x814) kernel console output (not intermixed with test programs): p mac addresses unique to avoid problems! [ 35.174006][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.188057][ T3302] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.196862][ T3302] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.205728][ T3302] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.214625][ T3302] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.225840][ T3306] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.234677][ T3306] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.243448][ T3306] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.252227][ T3306] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.270199][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 35.270214][ T29] audit: type=1400 audit(1741296153.011:110): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/root/syzkaller.vLVMQ4/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 35.300832][ T29] audit: type=1400 audit(1741296153.011:111): avc: denied { mount } for pid=3297 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 35.323094][ T29] audit: type=1400 audit(1741296153.011:112): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/root/syzkaller.vLVMQ4/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 35.350627][ T29] audit: type=1400 audit(1741296153.011:113): avc: denied { mount } for pid=3297 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 35.372581][ T29] audit: type=1400 audit(1741296153.011:114): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/root/syzkaller.vLVMQ4/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 35.399291][ T29] audit: type=1400 audit(1741296153.011:115): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/root/syzkaller.vLVMQ4/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 35.428436][ T29] audit: type=1400 audit(1741296153.011:116): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 35.448731][ T29] audit: type=1400 audit(1741296153.101:117): avc: denied { mounton } for pid=3297 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 35.472036][ T29] audit: type=1400 audit(1741296153.101:118): avc: denied { mount } for pid=3297 comm="syz-executor" name="/" dev="gadgetfs" ino=4653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 35.497608][ T3297] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 35.535775][ T29] audit: type=1400 audit(1741296153.271:119): avc: denied { read write } for pid=3297 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 35.760877][ T3454] loop1: detected capacity change from 0 to 1024 [ 35.784401][ T3454] ======================================================= [ 35.784401][ T3454] WARNING: The mand mount option has been deprecated and [ 35.784401][ T3454] and is ignored by this kernel. Remove the mand [ 35.784401][ T3454] option from the mount to silence this warning. [ 35.784401][ T3454] ======================================================= [ 35.883050][ T3438] IPVS: starting estimator thread 0... [ 35.944907][ T3455] loop2: detected capacity change from 0 to 1024 [ 35.984737][ T3459] IPVS: using max 2304 ests per chain, 115200 per kthread [ 36.263169][ T3467] netlink: 'syz.0.8': attribute type 32 has an invalid length. [ 36.270887][ T3467] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8'. [ 36.303635][ T3454] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.319349][ T3455] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.642583][ T3450] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.2: Allocating blocks 385-513 which overlap fs metadata [ 36.665278][ T3451] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4115: comm syz.2.3: Allocating blocks 385-513 which overlap fs metadata [ 36.680972][ T3483] loop0: detected capacity change from 0 to 1024 [ 36.695009][ T3451] EXT4-fs (loop2): pa ffff888104b30000: logic 16, phys. 129, len 24 [ 36.703073][ T3451] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 36.727721][ T3454] EXT4-fs (loop1): pa ffff88810059e000: logic 16, phys. 129, len 24 [ 36.735912][ T3454] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 36.747049][ T3451] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 36.759616][ T3451] EXT4-fs (loop2): This should not happen!! Data will be lost [ 36.759616][ T3451] [ 36.769326][ T3451] EXT4-fs (loop2): Total free blocks count 0 [ 36.775446][ T3451] EXT4-fs (loop2): Free/Dirty block details [ 36.781396][ T3451] EXT4-fs (loop2): free_blocks=128 [ 36.786667][ T3451] EXT4-fs (loop2): dirty_blocks=0 [ 36.791711][ T3451] EXT4-fs (loop2): Block reservation details [ 36.797806][ T3451] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 36.805378][ T3483] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.828734][ T3454] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 36.841298][ T3454] EXT4-fs (loop1): This should not happen!! Data will be lost [ 36.841298][ T3454] [ 36.851029][ T3454] EXT4-fs (loop1): Total free blocks count 0 [ 36.857075][ T3454] EXT4-fs (loop1): Free/Dirty block details [ 36.862993][ T3454] EXT4-fs (loop1): free_blocks=128 [ 36.868162][ T3454] EXT4-fs (loop1): dirty_blocks=0 [ 36.873208][ T3454] EXT4-fs (loop1): Block reservation details [ 36.879247][ T3454] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 36.887331][ T3482] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.10: Allocating blocks 385-513 which overlap fs metadata [ 36.905643][ T3482] EXT4-fs (loop0): pa ffff88810059e070: logic 16, phys. 129, len 24 [ 36.913968][ T3482] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 36.939684][ T3454] syz.1.2 (3454) used greatest stack depth: 9528 bytes left [ 36.953716][ T3482] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 36.967652][ T3482] EXT4-fs (loop0): This should not happen!! Data will be lost [ 36.967652][ T3482] [ 36.978240][ T3482] EXT4-fs (loop0): Total free blocks count 0 [ 36.984427][ T3482] EXT4-fs (loop0): Free/Dirty block details [ 36.990430][ T3482] EXT4-fs (loop0): free_blocks=128 [ 36.995875][ T3482] EXT4-fs (loop0): dirty_blocks=0 [ 37.000965][ T3482] EXT4-fs (loop0): Block reservation details [ 37.007594][ T3482] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 37.027737][ T3491] loop3: detected capacity change from 0 to 256 [ 37.057068][ T3491] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.082801][ T3492] raw_sendmsg: syz.4.11 forgot to set AF_INET. Fix it! [ 37.313563][ T3507] loop2: detected capacity change from 0 to 1024 [ 37.373586][ T3507] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.407771][ T3507] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4115: comm syz.2.13: Allocating blocks 385-513 which overlap fs metadata [ 37.457887][ T3507] EXT4-fs (loop2): pa ffff888104b30000: logic 16, phys. 129, len 24 [ 37.466274][ T3507] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 37.477806][ T3507] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 37.490547][ T3507] EXT4-fs (loop2): This should not happen!! Data will be lost [ 37.490547][ T3507] [ 37.501730][ T3507] EXT4-fs (loop2): Total free blocks count 0 [ 37.508567][ T3507] EXT4-fs (loop2): Free/Dirty block details [ 37.514615][ T3507] EXT4-fs (loop2): free_blocks=128 [ 37.520361][ T3507] EXT4-fs (loop2): dirty_blocks=0 [ 37.525642][ T3507] EXT4-fs (loop2): Block reservation details [ 37.532692][ T3507] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 37.592451][ T3522] loop1: detected capacity change from 0 to 256 [ 37.775497][ T24] IPVS: starting estimator thread 0... [ 37.827947][ T3537] 9pnet_fd: Insufficient options for proto=fd [ 37.857638][ T3537] loop0: detected capacity change from 0 to 1024 [ 37.864616][ T3534] IPVS: using max 2352 ests per chain, 117600 per kthread [ 37.896524][ T3537] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.912390][ T3537] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.25: Allocating blocks 385-513 which overlap fs metadata [ 37.954470][ T3548] capability: warning: `syz.1.28' uses deprecated v2 capabilities in a way that may be insecure [ 37.969862][ T3537] EXT4-fs (loop0): pa ffff888104b30070: logic 16, phys. 129, len 24 [ 37.978260][ T3537] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 37.993229][ T3537] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 38.006426][ T3537] EXT4-fs (loop0): This should not happen!! Data will be lost [ 38.006426][ T3537] [ 38.007108][ T3548] atomic_op ffff8881193eb928 conn xmit_atomic 0000000000000000 [ 38.017086][ T3537] EXT4-fs (loop0): Total free blocks count 0 [ 38.032898][ T3537] EXT4-fs (loop0): Free/Dirty block details [ 38.039188][ T3537] EXT4-fs (loop0): free_blocks=128 [ 38.045393][ T3537] EXT4-fs (loop0): dirty_blocks=0 [ 38.050696][ T3537] EXT4-fs (loop0): Block reservation details [ 38.057092][ T3537] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 38.070462][ T3375] IPVS: starting estimator thread 0... [ 38.126093][ T3555] netlink: 'syz.0.30': attribute type 32 has an invalid length. [ 38.133819][ T3555] netlink: 12 bytes leftover after parsing attributes in process `syz.0.30'. [ 38.174986][ T3551] IPVS: using max 2064 ests per chain, 103200 per kthread [ 38.212564][ T3560] loop1: detected capacity change from 0 to 1024 [ 38.238409][ T3560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.262434][ T3560] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.31: Allocating blocks 385-513 which overlap fs metadata [ 38.289700][ T3566] loop0: detected capacity change from 0 to 1024 [ 38.329785][ T3566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.346862][ T3557] EXT4-fs (loop1): pa ffff88810059e070: logic 16, phys. 129, len 24 [ 38.355256][ T3557] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 38.359301][ T3566] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.33: Allocating blocks 385-513 which overlap fs metadata [ 38.365537][ T3557] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 38.386935][ T3566] EXT4-fs (loop0): pa ffff88810059e150: logic 16, phys. 129, len 24 [ 38.392064][ T3557] EXT4-fs (loop1): This should not happen!! Data will be lost [ 38.392064][ T3557] [ 38.392082][ T3557] EXT4-fs (loop1): Total free blocks count 0 [ 38.392095][ T3557] EXT4-fs (loop1): Free/Dirty block details [ 38.392106][ T3557] EXT4-fs (loop1): free_blocks=128 [ 38.392183][ T3557] EXT4-fs (loop1): dirty_blocks=0 [ 38.392195][ T3557] EXT4-fs (loop1): Block reservation details [ 38.400235][ T3566] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, [ 38.410728][ T3557] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 38.416703][ T3566] free 0, pa_free 8 [ 38.457623][ T3566] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 38.470126][ T3566] EXT4-fs (loop0): This should not happen!! Data will be lost [ 38.470126][ T3566] [ 38.480004][ T3566] EXT4-fs (loop0): Total free blocks count 0 [ 38.486030][ T3566] EXT4-fs (loop0): Free/Dirty block details [ 38.491938][ T3566] EXT4-fs (loop0): free_blocks=128 [ 38.497137][ T3566] EXT4-fs (loop0): dirty_blocks=0 [ 38.502277][ T3566] EXT4-fs (loop0): Block reservation details [ 38.508400][ T3566] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 38.536438][ T3570] FAULT_INJECTION: forcing a failure. [ 38.536438][ T3570] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 38.549641][ T3570] CPU: 1 UID: 0 PID: 3570 Comm: syz.4.34 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 38.549666][ T3570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 38.549680][ T3570] Call Trace: [ 38.549688][ T3570] [ 38.549741][ T3570] dump_stack_lvl+0xf2/0x150 [ 38.549776][ T3570] dump_stack+0x15/0x1a [ 38.549794][ T3570] should_fail_ex+0x24a/0x260 [ 38.549837][ T3570] should_fail+0xb/0x10 [ 38.549861][ T3570] should_fail_usercopy+0x1a/0x20 [ 38.549888][ T3570] _copy_from_user+0x1c/0xa0 [ 38.549904][ T3570] move_addr_to_kernel+0x82/0x120 [ 38.549934][ T3570] __sys_sendto+0x12e/0x230 [ 38.550015][ T3570] __x64_sys_sendto+0x78/0x90 [ 38.550034][ T3570] x64_sys_call+0x29fa/0x2dc0 [ 38.550056][ T3570] do_syscall_64+0xc9/0x1c0 [ 38.550083][ T3570] ? clear_bhb_loop+0x55/0xb0 [ 38.550136][ T3570] ? clear_bhb_loop+0x55/0xb0 [ 38.550159][ T3570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.550256][ T3570] RIP: 0033:0x7fbadab6d169 [ 38.550272][ T3570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.550287][ T3570] RSP: 002b:00007fbad91d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 38.550359][ T3570] RAX: ffffffffffffffda RBX: 00007fbadad85fa0 RCX: 00007fbadab6d169 [ 38.550369][ T3570] RDX: 0000000000010608 RSI: 0000400000000180 RDI: 0000000000000003 [ 38.550379][ T3570] RBP: 00007fbad91d7090 R08: 0000400000000140 R09: 0000000000000014 [ 38.550389][ T3570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.550399][ T3570] R13: 0000000000000000 R14: 00007fbadad85fa0 R15: 00007ffd64959b98 [ 38.550414][ T3570] [ 38.796009][ T3572] netlink: 4 bytes leftover after parsing attributes in process `syz.4.36'. [ 38.805666][ T3576] pimreg: entered allmulticast mode [ 38.826048][ T3572] netlink: 12 bytes leftover after parsing attributes in process `syz.4.36'. [ 38.877158][ T3578] loop2: detected capacity change from 0 to 512 [ 38.889545][ T3581] pimreg: left allmulticast mode [ 38.930243][ T3578] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.943627][ T3578] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.115730][ T3599] x_tables: duplicate entry at hook 2 [ 39.723964][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.776370][ T3615] Invalid ELF header type: 3 != 1 [ 39.798159][ T3614] netlink: 'syz.0.50': attribute type 32 has an invalid length. [ 39.806013][ T3614] netlink: 12 bytes leftover after parsing attributes in process `syz.0.50'. [ 39.900866][ T3624] netlink: 'syz.2.51': attribute type 32 has an invalid length. [ 39.900900][ T3624] netlink: 12 bytes leftover after parsing attributes in process `syz.2.51'. [ 39.922822][ T3620] loop0: detected capacity change from 0 to 512 [ 39.968136][ T3620] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.968205][ T3620] ext4 filesystem being mounted at /12/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.987751][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.009887][ T3636] netlink: 24 bytes leftover after parsing attributes in process `syz.2.55'. [ 40.078140][ T3648] netlink: 40 bytes leftover after parsing attributes in process `syz.2.57'. [ 40.123710][ T3648] FAULT_INJECTION: forcing a failure. [ 40.123710][ T3648] name failslab, interval 1, probability 0, space 0, times 0 [ 40.136608][ T3648] CPU: 1 UID: 0 PID: 3648 Comm: syz.2.57 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 40.136639][ T3648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 40.136654][ T3648] Call Trace: [ 40.136661][ T3648] [ 40.136670][ T3648] dump_stack_lvl+0xf2/0x150 [ 40.136769][ T3648] dump_stack+0x15/0x1a [ 40.136842][ T3648] should_fail_ex+0x24a/0x260 [ 40.136879][ T3648] should_failslab+0x8f/0xb0 [ 40.136909][ T3648] kmem_cache_alloc_noprof+0x52/0x320 [ 40.136960][ T3648] ? skb_clone+0x154/0x1f0 [ 40.136987][ T3648] skb_clone+0x154/0x1f0 [ 40.137014][ T3648] __netlink_deliver_tap+0x2bd/0x4f0 [ 40.137066][ T3648] netlink_sendskb+0x126/0x150 [ 40.137175][ T3648] netlink_unicast+0x291/0x670 [ 40.137212][ T3648] netlink_ack+0x4b7/0x4f0 [ 40.137252][ T3648] netlink_rcv_skb+0x19c/0x230 [ 40.137350][ T3648] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 40.137391][ T3648] rtnetlink_rcv+0x1c/0x30 [ 40.137418][ T3648] netlink_unicast+0x599/0x670 [ 40.137453][ T3648] netlink_sendmsg+0x5cc/0x6e0 [ 40.137502][ T3648] ? __pfx_netlink_sendmsg+0x10/0x10 [ 40.137540][ T3648] __sock_sendmsg+0x140/0x180 [ 40.137579][ T3648] ____sys_sendmsg+0x326/0x4b0 [ 40.137665][ T3648] __sys_sendmmsg+0x227/0x4b0 [ 40.137755][ T3648] __x64_sys_sendmmsg+0x57/0x70 [ 40.137786][ T3648] x64_sys_call+0x29aa/0x2dc0 [ 40.137818][ T3648] do_syscall_64+0xc9/0x1c0 [ 40.137855][ T3648] ? clear_bhb_loop+0x55/0xb0 [ 40.137888][ T3648] ? clear_bhb_loop+0x55/0xb0 [ 40.137936][ T3648] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.137995][ T3648] RIP: 0033:0x7f807bbfd169 [ 40.138010][ T3648] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.138027][ T3648] RSP: 002b:00007f807a267038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 40.138051][ T3648] RAX: ffffffffffffffda RBX: 00007f807be15fa0 RCX: 00007f807bbfd169 [ 40.138062][ T3648] RDX: 04000000000001f2 RSI: 0000400000000000 RDI: 0000000000000003 [ 40.138075][ T3648] RBP: 00007f807a267090 R08: 0000000000000000 R09: 0000000000000000 [ 40.138089][ T3648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 40.138102][ T3648] R13: 0000000000000000 R14: 00007f807be15fa0 R15: 00007ffe285d2988 [ 40.138182][ T3648] [ 40.393031][ T3653] x_tables: duplicate entry at hook 2 [ 40.503052][ T3674] process 'syz.4.62' launched './file0' with NULL argv: empty string added [ 40.503279][ T29] kauditd_printk_skb: 392 callbacks suppressed [ 40.503294][ T29] audit: type=1400 audit(1741296158.241:512): avc: denied { execute } for pid=3673 comm="syz.4.62" name="file0" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 40.569695][ T29] audit: type=1400 audit(1741296158.261:513): avc: denied { write } for pid=3656 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 40.588927][ T29] audit: type=1400 audit(1741296158.291:514): avc: denied { execute_no_trans } for pid=3673 comm="syz.4.62" path="/12/file0" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 40.616278][ T3657] netlink: 16 bytes leftover after parsing attributes in process `syz.2.59'. [ 40.712552][ T29] audit: type=1400 audit(1741296158.451:515): avc: denied { connect } for pid=3679 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.753029][ T29] audit: type=1400 audit(1741296158.491:516): avc: denied { ioctl } for pid=3679 comm="syz.1.63" path="socket:[5035]" dev="sockfs" ino=5035 ioctlcmd=0xb100 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 40.885821][ T3688] netlink: 160 bytes leftover after parsing attributes in process `syz.0.65'. [ 40.911942][ T29] audit: type=1400 audit(1741296158.631:517): avc: denied { create } for pid=3687 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 40.932466][ T29] audit: type=1400 audit(1741296158.631:518): avc: denied { write } for pid=3687 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 41.006930][ T3691] loop4: detected capacity change from 0 to 256 [ 41.033763][ T29] audit: type=1400 audit(1741296158.701:519): avc: denied { write } for pid=3682 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.151517][ T3697] loop4: detected capacity change from 0 to 1024 [ 41.242169][ T3699] syz.0.69 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.283735][ T3701] loop0: detected capacity change from 0 to 512 [ 41.445738][ T3697] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.497602][ T3697] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.67: Allocating blocks 385-513 which overlap fs metadata [ 41.515453][ T3701] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #3: comm syz.0.70: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 41.515806][ T3701] EXT4-fs error (device loop0): ext4_quota_enable:7104: comm syz.0.70: Bad quota inode: 3, type: 0 [ 41.516001][ T3701] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 41.516072][ T3701] EXT4-fs (loop0): mount failed [ 41.519018][ T3697] EXT4-fs (loop4): pa ffff888104b30150: logic 16, phys. 129, len 24 [ 41.519043][ T3697] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 41.519339][ T3697] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 41.519368][ T3697] EXT4-fs (loop4): This should not happen!! Data will be lost [ 41.519368][ T3697] [ 41.519384][ T3697] EXT4-fs (loop4): Total free blocks count 0 [ 41.519399][ T3697] EXT4-fs (loop4): Free/Dirty block details [ 41.519412][ T3697] EXT4-fs (loop4): free_blocks=128 [ 41.519443][ T3697] EXT4-fs (loop4): dirty_blocks=0 [ 41.519455][ T3697] EXT4-fs (loop4): Block reservation details [ 41.519465][ T3697] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 41.565734][ T29] audit: type=1400 audit(1741296159.291:520): avc: denied { getopt } for pid=3700 comm="syz.0.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 41.804383][ C1] hrtimer: interrupt took 27082 ns [ 42.231029][ T3728] loop1: detected capacity change from 0 to 1024 [ 42.244028][ T3732] loop4: detected capacity change from 0 to 512 [ 42.278162][ T3728] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.291549][ T3732] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.307005][ T29] audit: type=1400 audit(1741296160.051:521): avc: denied { nlmsg_read } for pid=3740 comm="syz.3.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 42.328823][ T3732] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.354041][ T3741] netlink: 61211 bytes leftover after parsing attributes in process `syz.3.82'. [ 42.370393][ T3743] netlink: 'syz.0.83': attribute type 32 has an invalid length. [ 42.378349][ T3743] netlink: 12 bytes leftover after parsing attributes in process `syz.0.83'. [ 42.395309][ T3744] IPVS: set_ctl: invalid protocol: 0 100.1.1.2:20004 [ 42.530972][ T3753] loop0: detected capacity change from 0 to 1024 [ 42.661052][ T3753] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.686354][ T3748] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.85: Allocating blocks 385-513 which overlap fs metadata [ 42.703514][ T3748] EXT4-fs (loop0): pa ffff888104b30070: logic 16, phys. 129, len 24 [ 42.711662][ T3748] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 42.808340][ T3748] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 42.820948][ T3748] EXT4-fs (loop0): This should not happen!! Data will be lost [ 42.820948][ T3748] [ 42.830752][ T3748] EXT4-fs (loop0): Total free blocks count 0 [ 42.836938][ T3748] EXT4-fs (loop0): Free/Dirty block details [ 42.842916][ T3748] EXT4-fs (loop0): free_blocks=128 [ 42.848178][ T3748] EXT4-fs (loop0): dirty_blocks=0 [ 42.853226][ T3748] EXT4-fs (loop0): Block reservation details [ 42.859312][ T3748] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 42.928318][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.132644][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.149009][ T3765] netlink: 36 bytes leftover after parsing attributes in process `syz.2.90'. [ 43.157865][ T3765] netlink: 36 bytes leftover after parsing attributes in process `syz.2.90'. [ 43.170353][ T3765] netlink: 36 bytes leftover after parsing attributes in process `syz.2.90'. [ 43.214035][ T3765] netlink: 36 bytes leftover after parsing attributes in process `syz.2.90'. [ 43.222902][ T3765] netlink: 36 bytes leftover after parsing attributes in process `syz.2.90'. [ 43.232085][ T3765] netlink: 36 bytes leftover after parsing attributes in process `syz.2.90'. [ 43.287681][ T3765] netlink: 36 bytes leftover after parsing attributes in process `syz.2.90'. [ 43.296581][ T3765] netlink: 36 bytes leftover after parsing attributes in process `syz.2.90'. [ 43.316485][ T3782] FAULT_INJECTION: forcing a failure. [ 43.316485][ T3782] name failslab, interval 1, probability 0, space 0, times 0 [ 43.329198][ T3782] CPU: 1 UID: 0 PID: 3782 Comm: syz.3.95 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 43.329224][ T3782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.329236][ T3782] Call Trace: [ 43.329243][ T3782] [ 43.329250][ T3782] dump_stack_lvl+0xf2/0x150 [ 43.329278][ T3782] dump_stack+0x15/0x1a [ 43.329299][ T3782] should_fail_ex+0x24a/0x260 [ 43.329329][ T3782] should_failslab+0x8f/0xb0 [ 43.329360][ T3782] kmem_cache_alloc_noprof+0x52/0x320 [ 43.329381][ T3782] ? vm_area_dup+0x98/0x130 [ 43.329405][ T3782] vm_area_dup+0x98/0x130 [ 43.329428][ T3782] __split_vma+0xf7/0x6a0 [ 43.329447][ T3782] ? should_fail_ex+0x31/0x260 [ 43.329479][ T3782] vms_gather_munmap_vmas+0x171/0x7a0 [ 43.329514][ T3782] ? mas_walk+0x204/0x320 [ 43.329545][ T3782] mmap_region+0x464/0x1620 [ 43.329569][ T3782] ? tracing_record_taskinfo_sched_switch+0x6f/0x270 [ 43.329598][ T3782] ? probe_sched_wakeup+0x81/0xa0 [ 43.329640][ T3782] do_mmap+0x98a/0xc30 [ 43.329673][ T3782] do_shmat+0x58b/0x770 [ 43.329701][ T3782] __x64_sys_shmat+0x64/0xb0 [ 43.329727][ T3782] x64_sys_call+0x28f6/0x2dc0 [ 43.329753][ T3782] do_syscall_64+0xc9/0x1c0 [ 43.329784][ T3782] ? clear_bhb_loop+0x55/0xb0 [ 43.329811][ T3782] ? clear_bhb_loop+0x55/0xb0 [ 43.329838][ T3782] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.329864][ T3782] RIP: 0033:0x7f5df7bed169 [ 43.329879][ T3782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.329896][ T3782] RSP: 002b:00007f5df6251038 EFLAGS: 00000246 ORIG_RAX: 000000000000001e [ 43.329913][ T3782] RAX: ffffffffffffffda RBX: 00007f5df7e05fa0 RCX: 00007f5df7bed169 [ 43.329925][ T3782] RDX: 000000000000400c RSI: 0000400000ff7000 RDI: 0000000000000000 [ 43.329936][ T3782] RBP: 00007f5df6251090 R08: 0000000000000000 R09: 0000000000000000 [ 43.329947][ T3782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 43.329958][ T3782] R13: 0000000000000000 R14: 00007f5df7e05fa0 R15: 00007ffd9dab3f48 [ 43.329976][ T3782] [ 43.331947][ T3777] xt_policy: output policy not valid in PREROUTING and INPUT [ 43.447276][ T3787] netlink: 'syz.3.96': attribute type 32 has an invalid length. [ 43.574189][ T3789] geneve0: entered allmulticast mode [ 43.610859][ T3793] x_tables: duplicate entry at hook 2 [ 43.626378][ T3795] FAULT_INJECTION: forcing a failure. [ 43.626378][ T3795] name failslab, interval 1, probability 0, space 0, times 0 [ 43.639291][ T3795] CPU: 0 UID: 0 PID: 3795 Comm: syz.1.100 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 43.639315][ T3795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.639343][ T3795] Call Trace: [ 43.639352][ T3795] [ 43.639361][ T3795] dump_stack_lvl+0xf2/0x150 [ 43.639393][ T3795] dump_stack+0x15/0x1a [ 43.639414][ T3795] should_fail_ex+0x24a/0x260 [ 43.639445][ T3795] ? flow_indr_dev_setup_offload+0x196/0x3f0 [ 43.639471][ T3795] should_failslab+0x8f/0xb0 [ 43.639513][ T3795] __kmalloc_cache_noprof+0x4e/0x320 [ 43.639544][ T3795] flow_indr_dev_setup_offload+0x196/0x3f0 [ 43.639568][ T3795] ? __pfx_tc_block_indr_cleanup+0x10/0x10 [ 43.639654][ T3795] tcf_block_offload_cmd+0x167/0x1f0 [ 43.639835][ T3795] tcf_block_get_ext+0x8a0/0xba0 [ 43.639872][ T3795] ? __sys_sendmsg+0x19d/0x230 [ 43.639903][ T3795] tcf_block_get+0x66/0xa0 [ 43.639935][ T3795] ? __pfx_tcf_chain_head_change_dflt+0x10/0x10 [ 43.640009][ T3795] sfb_init+0x31/0x80 [ 43.640036][ T3795] ? __pfx_sfb_init+0x10/0x10 [ 43.640063][ T3795] qdisc_create+0x6c1/0xae0 [ 43.640095][ T3795] ? __nla_parse+0x40/0x60 [ 43.640241][ T3795] tc_modify_qdisc+0x668/0x1100 [ 43.640269][ T3795] ? __schedule+0x75b/0x990 [ 43.640310][ T3795] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 43.640339][ T3795] rtnetlink_rcv_msg+0x6aa/0x710 [ 43.640369][ T3795] ? ref_tracker_free+0x3a5/0x410 [ 43.640427][ T3795] netlink_rcv_skb+0x12c/0x230 [ 43.640464][ T3795] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 43.640503][ T3795] rtnetlink_rcv+0x1c/0x30 [ 43.640530][ T3795] netlink_unicast+0x599/0x670 [ 43.640613][ T3795] netlink_sendmsg+0x5cc/0x6e0 [ 43.640652][ T3795] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.640685][ T3795] __sock_sendmsg+0x140/0x180 [ 43.640761][ T3795] ____sys_sendmsg+0x326/0x4b0 [ 43.640793][ T3795] __sys_sendmsg+0x19d/0x230 [ 43.640834][ T3795] __x64_sys_sendmsg+0x46/0x50 [ 43.640908][ T3795] x64_sys_call+0x2734/0x2dc0 [ 43.641002][ T3795] do_syscall_64+0xc9/0x1c0 [ 43.641088][ T3795] ? clear_bhb_loop+0x55/0xb0 [ 43.641160][ T3795] ? clear_bhb_loop+0x55/0xb0 [ 43.641192][ T3795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.641224][ T3795] RIP: 0033:0x7ff11b2fd169 [ 43.641285][ T3795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.641307][ T3795] RSP: 002b:00007ff119961038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.641329][ T3795] RAX: ffffffffffffffda RBX: 00007ff11b515fa0 RCX: 00007ff11b2fd169 [ 43.641344][ T3795] RDX: 0000000000000000 RSI: 0000400000000240 RDI: 0000000000000003 [ 43.641358][ T3795] RBP: 00007ff119961090 R08: 0000000000000000 R09: 0000000000000000 [ 43.641372][ T3795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 43.641385][ T3795] R13: 0000000000000000 R14: 00007ff11b515fa0 R15: 00007ffeeab23618 [ 43.641407][ T3795] [ 44.073753][ T3373] IPVS: starting estimator thread 0... [ 44.200831][ T3802] loop1: detected capacity change from 0 to 1024 [ 44.237574][ T3802] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.251947][ T3802] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.103: Allocating blocks 385-513 which overlap fs metadata [ 44.271324][ T3802] EXT4-fs (loop1): pa ffff88810059e1c0: logic 16, phys. 129, len 24 [ 44.279570][ T3802] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 44.289714][ T3806] IPVS: using max 2208 ests per chain, 110400 per kthread [ 44.300979][ T3815] FAULT_INJECTION: forcing a failure. [ 44.300979][ T3815] name failslab, interval 1, probability 0, space 0, times 0 [ 44.313918][ T3815] CPU: 1 UID: 0 PID: 3815 Comm: syz.0.106 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 44.314027][ T3815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 44.314040][ T3815] Call Trace: [ 44.314048][ T3815] [ 44.314058][ T3815] dump_stack_lvl+0xf2/0x150 [ 44.314091][ T3815] dump_stack+0x15/0x1a [ 44.314115][ T3815] should_fail_ex+0x24a/0x260 [ 44.314188][ T3815] should_failslab+0x8f/0xb0 [ 44.314223][ T3815] __kmalloc_noprof+0xab/0x3f0 [ 44.314246][ T3815] ? io_cqring_event_overflow+0x5a/0x300 [ 44.314282][ T3815] io_cqring_event_overflow+0x5a/0x300 [ 44.314334][ T3815] io_req_cqe_overflow+0x89/0xb0 [ 44.314436][ T3815] __io_submit_flush_completions+0x35c/0xa00 [ 44.314541][ T3815] io_submit_sqes+0xe7c/0x1070 [ 44.314592][ T3815] __se_sys_io_uring_enter+0x1c0/0x1b00 [ 44.314636][ T3815] ? 0xffffffff81000000 [ 44.314652][ T3815] ? __rcu_read_unlock+0x4e/0x70 [ 44.314705][ T3815] ? get_pid_task+0x8e/0xc0 [ 44.314733][ T3815] ? proc_fail_nth_write+0x12a/0x150 [ 44.314767][ T3815] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 44.314801][ T3815] ? vfs_write+0x644/0x920 [ 44.314832][ T3815] ? putname+0xcf/0xf0 [ 44.314903][ T3815] ? __fget_files+0x17c/0x1c0 [ 44.315013][ T3815] ? fput+0x1c4/0x200 [ 44.315037][ T3815] ? ksys_write+0x176/0x1b0 [ 44.315069][ T3815] __x64_sys_io_uring_enter+0x78/0x90 [ 44.315182][ T3815] x64_sys_call+0xb5e/0x2dc0 [ 44.315270][ T3815] do_syscall_64+0xc9/0x1c0 [ 44.315309][ T3815] ? clear_bhb_loop+0x55/0xb0 [ 44.315336][ T3815] ? clear_bhb_loop+0x55/0xb0 [ 44.315368][ T3815] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.315395][ T3815] RIP: 0033:0x7f4ca792d169 [ 44.315419][ T3815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.315440][ T3815] RSP: 002b:00007f4ca5f6e038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 44.315460][ T3815] RAX: ffffffffffffffda RBX: 00007f4ca7b46080 RCX: 00007f4ca792d169 [ 44.315474][ T3815] RDX: 0000000000000000 RSI: 00000000000047f9 RDI: 0000000000000003 [ 44.315487][ T3815] RBP: 00007f4ca5f6e090 R08: 0000000000000000 R09: 0000000000000000 [ 44.315501][ T3815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.315576][ T3815] R13: 0000000000000000 R14: 00007f4ca7b46080 R15: 00007ffe517589d8 [ 44.315596][ T3815] [ 44.399755][ T3802] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 44.564282][ T3802] EXT4-fs (loop1): This should not happen!! Data will be lost [ 44.564282][ T3802] [ 44.573966][ T3802] EXT4-fs (loop1): Total free blocks count 0 [ 44.579980][ T3802] EXT4-fs (loop1): Free/Dirty block details [ 44.585971][ T3802] EXT4-fs (loop1): free_blocks=128 [ 44.591159][ T3802] EXT4-fs (loop1): dirty_blocks=0 [ 44.596310][ T3802] EXT4-fs (loop1): Block reservation details [ 44.602415][ T3802] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 44.681606][ T3827] netlink: 'syz.4.110': attribute type 32 has an invalid length. [ 44.796999][ T3839] loop4: detected capacity change from 0 to 2048 [ 44.817125][ T3839] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.834213][ T3839] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.845863][ T3845] netem: change failed [ 44.896062][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.138244][ T3864] x_tables: duplicate entry at hook 2 [ 45.150296][ T3869] netlink: 'syz.2.123': attribute type 32 has an invalid length. [ 45.297295][ T3872] loop1: detected capacity change from 0 to 1024 [ 45.419478][ T3872] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.572528][ T3866] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.125: Allocating blocks 385-513 which overlap fs metadata [ 45.589965][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 45.589980][ T29] audit: type=1400 audit(1741296163.331:597): avc: denied { create } for pid=3885 comm="syz.0.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 45.616153][ T29] audit: type=1400 audit(1741296163.331:598): avc: denied { mount } for pid=3885 comm="syz.0.129" name="/" dev="configfs" ino=1142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 45.781403][ T3865] EXT4-fs (loop1): pa ffff888104b301c0: logic 16, phys. 129, len 24 [ 45.789976][ T3865] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 45.926326][ T3890] batman_adv: batadv0: Adding interface: ip6gretap1 [ 45.932975][ T3890] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.974028][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.984676][ T3890] batman_adv: batadv0: Interface activated: ip6gretap1 [ 46.068860][ T29] audit: type=1326 audit(1741296163.811:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3893 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5df7bed169 code=0x7ffc0000 [ 46.092366][ T29] audit: type=1326 audit(1741296163.811:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3893 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5df7bed169 code=0x7ffc0000 [ 46.115657][ T29] audit: type=1326 audit(1741296163.811:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3893 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f5df7bed169 code=0x7ffc0000 [ 46.139437][ T29] audit: type=1326 audit(1741296163.811:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3893 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5df7bed169 code=0x7ffc0000 [ 46.162813][ T29] audit: type=1326 audit(1741296163.811:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3893 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5df7bed169 code=0x7ffc0000 [ 46.162906][ T29] audit: type=1326 audit(1741296163.811:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3893 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5df7bed169 code=0x7ffc0000 [ 46.162932][ T29] audit: type=1326 audit(1741296163.811:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3893 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f5df7bed169 code=0x7ffc0000 [ 46.162961][ T29] audit: type=1326 audit(1741296163.811:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3893 comm="syz.3.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5df7bed169 code=0x7ffc0000 [ 46.366958][ T3907] netlink: 'syz.0.136': attribute type 32 has an invalid length. [ 46.413877][ T3905] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 46.422311][ T9] IPVS: starting estimator thread 0... [ 46.432224][ T3910] loop1: detected capacity change from 0 to 512 [ 46.442707][ T3910] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 46.455956][ T3910] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.501359][ T3918] x_tables: duplicate entry at hook 2 [ 46.514374][ T3910] EXT4-fs (loop1): 1 truncate cleaned up [ 46.520302][ T3911] IPVS: using max 1920 ests per chain, 96000 per kthread [ 46.541185][ T3910] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.629985][ T3910] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.824229][ T3922] loop0: detected capacity change from 0 to 512 [ 46.836842][ T3922] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 46.845067][ T3922] EXT4-fs (loop0): orphan cleanup on readonly fs [ 46.851980][ T3922] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 46.869646][ T3922] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 46.877700][ T3922] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.141: bg 0: block 40: padding at end of block bitmap is not set [ 46.892948][ T3922] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 46.902906][ T3922] EXT4-fs (loop0): 1 truncate cleaned up [ 46.909045][ T3922] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.945897][ T3930] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 46.973621][ T3932] loop2: detected capacity change from 0 to 1024 [ 47.005623][ T3932] EXT4-fs: Ignoring removed orlov option [ 47.011552][ T3932] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.081240][ T3936] FAULT_INJECTION: forcing a failure. [ 47.081240][ T3936] name failslab, interval 1, probability 0, space 0, times 0 [ 47.094155][ T3936] CPU: 0 UID: 0 PID: 3936 Comm: syz.1.146 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 47.094193][ T3936] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.094207][ T3936] Call Trace: [ 47.094216][ T3936] [ 47.094225][ T3936] dump_stack_lvl+0xf2/0x150 [ 47.094259][ T3936] dump_stack+0x15/0x1a [ 47.094334][ T3936] should_fail_ex+0x24a/0x260 [ 47.094369][ T3936] ? rtnl_newlink+0x5d/0x1250 [ 47.094400][ T3936] should_failslab+0x8f/0xb0 [ 47.094506][ T3936] __kmalloc_cache_noprof+0x4e/0x320 [ 47.094543][ T3936] ? __pfx_rtnl_newlink+0x10/0x10 [ 47.094593][ T3936] rtnl_newlink+0x5d/0x1250 [ 47.094663][ T3936] ? free_frozen_page_commit+0x67/0x270 [ 47.094694][ T3936] ? x86_call_depth_emit_accounting+0xe1/0x2e0 [ 47.094804][ T3936] ? xas_load+0x3ae/0x3d0 [ 47.094840][ T3936] ? xas_load+0x3ae/0x3d0 [ 47.094869][ T3936] ? __rcu_read_unlock+0x4e/0x70 [ 47.094891][ T3936] ? xa_load+0xb9/0xe0 [ 47.094962][ T3936] ? memcg_list_lru_alloc+0xce/0x4e0 [ 47.095044][ T3936] ? mod_objcg_state+0x2ea/0x4f0 [ 47.095069][ T3936] ? __rcu_read_unlock+0x4e/0x70 [ 47.095126][ T3936] ? avc_has_perm_noaudit+0x1cc/0x210 [ 47.095148][ T3936] ? selinux_capable+0x1f2/0x260 [ 47.095173][ T3936] ? security_capable+0x81/0x90 [ 47.095210][ T3936] ? ns_capable+0x7d/0xb0 [ 47.095305][ T3936] ? __pfx_rtnl_newlink+0x10/0x10 [ 47.095331][ T3936] rtnetlink_rcv_msg+0x651/0x710 [ 47.095357][ T3936] ? ref_tracker_free+0x3a5/0x410 [ 47.095465][ T3936] netlink_rcv_skb+0x12c/0x230 [ 47.095496][ T3936] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 47.095585][ T3936] rtnetlink_rcv+0x1c/0x30 [ 47.095608][ T3936] netlink_unicast+0x599/0x670 [ 47.095639][ T3936] netlink_sendmsg+0x5cc/0x6e0 [ 47.095719][ T3936] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.095751][ T3936] __sock_sendmsg+0x140/0x180 [ 47.095788][ T3936] ____sys_sendmsg+0x326/0x4b0 [ 47.095816][ T3936] __sys_sendmsg+0x19d/0x230 [ 47.095894][ T3936] __x64_sys_sendmsg+0x46/0x50 [ 47.095924][ T3936] x64_sys_call+0x2734/0x2dc0 [ 47.095953][ T3936] do_syscall_64+0xc9/0x1c0 [ 47.096013][ T3936] ? clear_bhb_loop+0x55/0xb0 [ 47.096094][ T3936] ? clear_bhb_loop+0x55/0xb0 [ 47.096127][ T3936] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.096154][ T3936] RIP: 0033:0x7ff11b2fd169 [ 47.096168][ T3936] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.096210][ T3936] RSP: 002b:00007ff119961038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.096232][ T3936] RAX: ffffffffffffffda RBX: 00007ff11b515fa0 RCX: 00007ff11b2fd169 [ 47.096246][ T3936] RDX: 0000000000000000 RSI: 0000400000000300 RDI: 0000000000000005 [ 47.096260][ T3936] RBP: 00007ff119961090 R08: 0000000000000000 R09: 0000000000000000 [ 47.096274][ T3936] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.096285][ T3936] R13: 0000000000000000 R14: 00007ff11b515fa0 R15: 00007ffeeab23618 [ 47.096306][ T3936] [ 47.425566][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.450058][ T3932] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.476210][ T3946] Zero length message leads to an empty skb [ 47.478950][ T3932] xt_TPROXY: Can be used only with -p tcp or -p udp [ 47.566806][ T3932] __nla_validate_parse: 8 callbacks suppressed [ 47.566821][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.144'. [ 47.581881][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.144'. [ 47.592106][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.144'. [ 47.611932][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.144'. [ 47.621088][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.144'. [ 47.635683][ T3951] loop3: detected capacity change from 0 to 1024 [ 47.645263][ T3951] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 47.656697][ T3951] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 47.668114][ T3956] x_tables: duplicate entry at hook 2 [ 47.672816][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.144'. [ 47.684084][ T3951] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 47.701883][ T3951] EXT4-fs (loop3): invalid journal inode [ 47.711547][ T3951] EXT4-fs (loop3): can't get journal size [ 47.720386][ T3951] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.151: blocks 2-2 from inode overlap system zone [ 47.764193][ T3951] EXT4-fs (loop3): failed to initialize system zone (-117) [ 47.773935][ T3951] EXT4-fs (loop3): mount failed [ 47.785519][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.144'. [ 47.794458][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.144'. [ 47.803764][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.144'. [ 47.839698][ T3962] bond1: entered promiscuous mode [ 47.844812][ T3962] bond1: entered allmulticast mode [ 47.850842][ T3962] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.866486][ T3962] bond1 (unregistering): Released all slaves [ 47.918033][ T3969] netlink: 4 bytes leftover after parsing attributes in process `syz.1.155'. [ 47.930780][ T3971] FAULT_INJECTION: forcing a failure. [ 47.930780][ T3971] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.944021][ T3971] CPU: 1 UID: 0 PID: 3971 Comm: syz.4.153 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 47.944050][ T3971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.944112][ T3971] Call Trace: [ 47.944120][ T3971] [ 47.944128][ T3971] dump_stack_lvl+0xf2/0x150 [ 47.944159][ T3971] dump_stack+0x15/0x1a [ 47.944184][ T3971] should_fail_ex+0x24a/0x260 [ 47.944221][ T3971] should_fail+0xb/0x10 [ 47.944248][ T3971] should_fail_usercopy+0x1a/0x20 [ 47.944389][ T3971] copy_to_user_nofault+0x7d/0x110 [ 47.944426][ T3971] bpf_probe_write_user+0x80/0xc0 [ 47.944493][ T3971] bpf_prog_6303d92f98284ad8+0x44/0x48 [ 47.944514][ T3971] bpf_trace_run2+0x104/0x1d0 [ 47.944545][ T3971] ? alloc_file_pseudo+0x12b/0x160 [ 47.944571][ T3971] ? __se_sys_memfd_create+0x592/0x5a0 [ 47.944644][ T3971] ? __se_sys_memfd_create+0x592/0x5a0 [ 47.944674][ T3971] kfree+0x247/0x2f0 [ 47.944698][ T3971] __se_sys_memfd_create+0x592/0x5a0 [ 47.944808][ T3971] __x64_sys_memfd_create+0x31/0x40 [ 47.944837][ T3971] x64_sys_call+0x2d4c/0x2dc0 [ 47.944902][ T3971] do_syscall_64+0xc9/0x1c0 [ 47.944951][ T3971] ? clear_bhb_loop+0x55/0xb0 [ 47.944981][ T3971] ? clear_bhb_loop+0x55/0xb0 [ 47.945009][ T3971] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.945036][ T3971] RIP: 0033:0x7fbadab6d169 [ 47.945053][ T3971] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.945107][ T3971] RSP: 002b:00007fbad9194e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 47.945129][ T3971] RAX: ffffffffffffffda RBX: 0000000000000507 RCX: 00007fbadab6d169 [ 47.945143][ T3971] RDX: 00007fbad9194ef0 RSI: 0000000000000000 RDI: 00007fbadabeec3c [ 47.945155][ T3971] RBP: 0000400000000f40 R08: 00007fbad9194bb7 R09: 00007fbad9194e40 [ 47.945166][ T3971] R10: 000000000000000a R11: 0000000000000202 R12: 0000400000000000 [ 47.945177][ T3971] R13: 00007fbad9194ef0 R14: 00007fbad9194eb0 R15: 0000400000000580 [ 47.945260][ T3971] [ 48.022380][ T3972] loop3: detected capacity change from 0 to 1024 [ 48.031510][ T3971] loop4: detected capacity change from 0 to 512 [ 48.037307][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.060114][ T3972] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 48.180177][ T3972] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 48.201750][ T3972] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 48.216693][ T3971] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 48.218684][ T3972] EXT4-fs (loop3): invalid journal inode [ 48.232530][ T3972] EXT4-fs (loop3): can't get journal size [ 48.232951][ T3976] netlink: 'syz.2.157': attribute type 32 has an invalid length. [ 48.246409][ T3972] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.156: blocks 2-2 from inode overlap system zone [ 48.250240][ T3971] EXT4-fs (loop4): orphan cleanup on readonly fs [ 48.268389][ T3972] EXT4-fs (loop3): failed to initialize system zone (-117) [ 48.287799][ T3972] EXT4-fs (loop3): mount failed [ 48.308553][ T3971] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 48.340653][ T3971] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 48.367780][ T3971] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.153: bg 0: block 40: padding at end of block bitmap is not set [ 48.383021][ T3971] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 48.393887][ T3971] EXT4-fs (loop4): 1 truncate cleaned up [ 48.400348][ T3971] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.443868][ T3979] batman_adv: batadv0: Adding interface: ip6gretap1 [ 48.450625][ T3979] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.481798][ T3979] batman_adv: batadv0: Interface activated: ip6gretap1 [ 48.543718][ T3989] loop2: detected capacity change from 0 to 1024 [ 48.569660][ T3989] EXT4-fs: Ignoring removed orlov option [ 48.575603][ T3989] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.607657][ T3989] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.687674][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.054193][ T4003] loop3: detected capacity change from 0 to 128 [ 49.187572][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.247386][ T4007] FAULT_INJECTION: forcing a failure. [ 49.247386][ T4007] name failslab, interval 1, probability 0, space 0, times 0 [ 49.260122][ T4007] CPU: 0 UID: 0 PID: 4007 Comm: syz.1.167 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 49.260206][ T4007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.260222][ T4007] Call Trace: [ 49.260230][ T4007] [ 49.260239][ T4007] dump_stack_lvl+0xf2/0x150 [ 49.260274][ T4007] dump_stack+0x15/0x1a [ 49.260297][ T4007] should_fail_ex+0x24a/0x260 [ 49.260395][ T4007] should_failslab+0x8f/0xb0 [ 49.260426][ T4007] __kmalloc_node_noprof+0xad/0x410 [ 49.260450][ T4007] ? __kvmalloc_node_noprof+0x72/0x170 [ 49.260486][ T4007] __kvmalloc_node_noprof+0x72/0x170 [ 49.260587][ T4007] alloc_netdev_mqs+0x741/0xab0 [ 49.260621][ T4007] rtnl_create_link+0x232/0x720 [ 49.260648][ T4007] rtnl_newlink_create+0x133/0x5d0 [ 49.260686][ T4007] ? ns_capable+0x7d/0xb0 [ 49.260745][ T4007] ? netlink_ns_capable+0x88/0xa0 [ 49.260780][ T4007] rtnl_newlink+0xe9f/0x1250 [ 49.260820][ T4007] ? xa_load+0xb9/0xe0 [ 49.260856][ T4007] ? __memcg_slab_free_hook+0xc9/0x1e0 [ 49.260885][ T4007] ? mod_objcg_state+0x2ea/0x4f0 [ 49.260942][ T4007] ? __rcu_read_unlock+0x4e/0x70 [ 49.260970][ T4007] ? avc_has_perm_noaudit+0x1cc/0x210 [ 49.261038][ T4007] ? selinux_capable+0x1f2/0x260 [ 49.261090][ T4007] ? security_capable+0x81/0x90 [ 49.261128][ T4007] ? ns_capable+0x7d/0xb0 [ 49.261163][ T4007] ? __pfx_rtnl_newlink+0x10/0x10 [ 49.261195][ T4007] rtnetlink_rcv_msg+0x651/0x710 [ 49.261225][ T4007] ? ref_tracker_free+0x3a5/0x410 [ 49.261261][ T4007] netlink_rcv_skb+0x12c/0x230 [ 49.261299][ T4007] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 49.261371][ T4007] rtnetlink_rcv+0x1c/0x30 [ 49.261431][ T4007] netlink_unicast+0x599/0x670 [ 49.261469][ T4007] netlink_sendmsg+0x5cc/0x6e0 [ 49.261512][ T4007] ? __pfx_netlink_sendmsg+0x10/0x10 [ 49.261628][ T4007] __sock_sendmsg+0x140/0x180 [ 49.261666][ T4007] ____sys_sendmsg+0x326/0x4b0 [ 49.261697][ T4007] __sys_sendmsg+0x19d/0x230 [ 49.261736][ T4007] __x64_sys_sendmsg+0x46/0x50 [ 49.261903][ T4007] x64_sys_call+0x2734/0x2dc0 [ 49.261936][ T4007] do_syscall_64+0xc9/0x1c0 [ 49.262041][ T4007] ? clear_bhb_loop+0x55/0xb0 [ 49.262074][ T4007] ? clear_bhb_loop+0x55/0xb0 [ 49.262148][ T4007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.262188][ T4007] RIP: 0033:0x7ff11b2fd169 [ 49.262207][ T4007] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.262296][ T4007] RSP: 002b:00007ff119961038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.262350][ T4007] RAX: ffffffffffffffda RBX: 00007ff11b515fa0 RCX: 00007ff11b2fd169 [ 49.262364][ T4007] RDX: 0000000000000000 RSI: 0000400000000000 RDI: 0000000000000004 [ 49.262377][ T4007] RBP: 00007ff119961090 R08: 0000000000000000 R09: 0000000000000000 [ 49.262408][ T4007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 49.262423][ T4007] R13: 0000000000000000 R14: 00007ff11b515fa0 R15: 00007ffeeab23618 [ 49.262444][ T4007] [ 49.594380][ T4003] mmap: syz.3.165 (4003) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 49.651149][ T4011] loop1: detected capacity change from 0 to 2048 [ 49.695456][ T3291] Alternate GPT is invalid, using primary GPT. [ 49.701765][ T3291] loop1: p1 p2 p3 [ 49.725047][ T4018] loop2: detected capacity change from 0 to 1024 [ 49.730459][ T4011] Alternate GPT is invalid, using primary GPT. [ 49.737974][ T4011] loop1: p1 p2 p3 [ 49.751052][ T4021] loop4: detected capacity change from 0 to 1024 [ 49.759128][ T4018] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.789302][ T2999] Alternate GPT is invalid, using primary GPT. [ 49.795888][ T2999] loop1: p1 p2 p3 [ 49.796262][ T4018] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4115: comm syz.2.170: Allocating blocks 385-513 which overlap fs metadata [ 49.822953][ T4021] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.848235][ T4029] x_tables: duplicate entry at hook 2 [ 49.849763][ T4021] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.171: Allocating blocks 385-513 which overlap fs metadata [ 49.876399][ T4021] EXT4-fs (loop4): pa ffff888104b308c0: logic 16, phys. 129, len 24 [ 49.885157][ T4021] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 49.896929][ T4021] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 49.909893][ T4021] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.909893][ T4021] [ 49.920396][ T4021] EXT4-fs (loop4): Total free blocks count 0 [ 49.926932][ T4021] EXT4-fs (loop4): Free/Dirty block details [ 49.933321][ T4021] EXT4-fs (loop4): free_blocks=128 [ 49.939140][ T4021] EXT4-fs (loop4): dirty_blocks=0 [ 49.944786][ T4021] EXT4-fs (loop4): Block reservation details [ 49.951416][ T4021] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 49.952595][ T4030] EXT4-fs (loop2): pa ffff888104b30850: logic 16, phys. 129, len 24 [ 49.966016][ T4030] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 50.021575][ T3374] udevd[3374]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 50.021595][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 50.044043][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 50.047665][ T4030] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 50.068408][ T4030] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.068408][ T4030] [ 50.070069][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 50.078451][ T4030] EXT4-fs (loop2): Total free blocks count 0 [ 50.091865][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 50.095116][ T4030] EXT4-fs (loop2): Free/Dirty block details [ 50.095132][ T4030] EXT4-fs (loop2): free_blocks=128 [ 50.116484][ T4030] EXT4-fs (loop2): dirty_blocks=0 [ 50.122065][ T4030] EXT4-fs (loop2): Block reservation details [ 50.126291][ T4036] FAULT_INJECTION: forcing a failure. [ 50.126291][ T4036] name failslab, interval 1, probability 0, space 0, times 0 [ 50.128157][ T4030] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 50.141094][ T4036] CPU: 1 UID: 0 PID: 4036 Comm: syz.3.175 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 50.141129][ T4036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.141145][ T4036] Call Trace: [ 50.141153][ T4036] [ 50.141161][ T4036] dump_stack_lvl+0xf2/0x150 [ 50.141200][ T4036] dump_stack+0x15/0x1a [ 50.141270][ T4036] should_fail_ex+0x24a/0x260 [ 50.141317][ T4036] should_failslab+0x8f/0xb0 [ 50.141356][ T4036] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 50.141389][ T4036] ? stack_trace_save+0x61/0x90 [ 50.141425][ T4036] ? security_netlbl_sid_to_secattr+0xc1/0x160 [ 50.141528][ T4036] kstrdup+0x3d/0xd0 [ 50.141560][ T4036] security_netlbl_sid_to_secattr+0xc1/0x160 [ 50.141608][ T4036] selinux_netlbl_sock_genattr+0xa3/0x260 [ 50.141645][ T4036] selinux_netlbl_socket_post_create+0x69/0x100 [ 50.141681][ T4036] selinux_socket_post_create+0x20c/0x2a0 [ 50.141825][ T4036] security_socket_post_create+0x5b/0xa0 [ 50.141857][ T4036] __sock_create+0x35b/0x5a0 [ 50.141929][ T4036] sock_create_kern+0x38/0x50 [ 50.141966][ T4036] udp_sock_create4+0x67/0x2a0 [ 50.141987][ T4036] rxrpc_lookup_local+0x835/0xca0 [ 50.142041][ T4036] rxrpc_sendmsg+0x344/0x520 [ 50.142066][ T4036] ? __pfx_rxrpc_sendmsg+0x10/0x10 [ 50.142090][ T4036] __sock_sendmsg+0x140/0x180 [ 50.142175][ T4036] ____sys_sendmsg+0x326/0x4b0 [ 50.142210][ T4036] __sys_sendmsg+0x19d/0x230 [ 50.142261][ T4036] __x64_sys_sendmsg+0x46/0x50 [ 50.142292][ T4036] x64_sys_call+0x2734/0x2dc0 [ 50.142393][ T4036] do_syscall_64+0xc9/0x1c0 [ 50.142533][ T4036] ? clear_bhb_loop+0x55/0xb0 [ 50.142615][ T4036] ? clear_bhb_loop+0x55/0xb0 [ 50.142725][ T4036] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.142760][ T4036] RIP: 0033:0x7f5df7bed169 [ 50.142779][ T4036] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.142801][ T4036] RSP: 002b:00007f5df6251038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.142834][ T4036] RAX: ffffffffffffffda RBX: 00007f5df7e05fa0 RCX: 00007f5df7bed169 [ 50.142849][ T4036] RDX: 0000000000000000 RSI: 0000400000000080 RDI: 0000000000000003 [ 50.142864][ T4036] RBP: 00007f5df6251090 R08: 0000000000000000 R09: 0000000000000000 [ 50.142878][ T4036] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 50.142893][ T4036] R13: 0000000000000000 R14: 00007f5df7e05fa0 R15: 00007ffd9dab3f48 [ 50.142914][ T4036] [ 50.149544][ T3374] udevd[3374]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 50.188803][ T4034] x_tables: duplicate entry at hook 2 [ 50.195360][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 50.219596][ T3291] udevd[3291]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 50.224690][ T3374] udevd[3374]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 50.553986][ T4047] FAULT_INJECTION: forcing a failure. [ 50.553986][ T4047] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 50.567669][ T4047] CPU: 1 UID: 0 PID: 4047 Comm: syz.4.178 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 50.567759][ T4047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 50.567773][ T4047] Call Trace: [ 50.567781][ T4047] [ 50.567789][ T4047] dump_stack_lvl+0xf2/0x150 [ 50.567849][ T4047] dump_stack+0x15/0x1a [ 50.567874][ T4047] should_fail_ex+0x24a/0x260 [ 50.567937][ T4047] should_fail_alloc_page+0xfd/0x110 [ 50.567975][ T4047] __alloc_frozen_pages_noprof+0x109/0x340 [ 50.568068][ T4047] __alloc_pages_noprof+0x9/0x20 [ 50.568100][ T4047] ___kmalloc_large_node+0x7a/0x120 [ 50.568127][ T4047] __kmalloc_large_noprof+0x1f/0xb0 [ 50.568160][ T4047] ksys_ioperm+0xfe/0x2e0 [ 50.568189][ T4047] ? __x64_sys_ioperm+0xd/0x20 [ 50.568221][ T4047] x64_sys_call+0x2d88/0x2dc0 [ 50.568257][ T4047] do_syscall_64+0xc9/0x1c0 [ 50.568293][ T4047] ? clear_bhb_loop+0x55/0xb0 [ 50.568324][ T4047] ? clear_bhb_loop+0x55/0xb0 [ 50.568358][ T4047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.568406][ T4047] RIP: 0033:0x7fbadab6d169 [ 50.568423][ T4047] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.568443][ T4047] RSP: 002b:00007fbad91d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ad [ 50.568472][ T4047] RAX: ffffffffffffffda RBX: 00007fbadad85fa0 RCX: 00007fbadab6d169 [ 50.568484][ T4047] RDX: 0000000000000007 RSI: 00000000000000ef RDI: 0000000000000000 [ 50.568496][ T4047] RBP: 00007fbad91d7090 R08: 0000000000000000 R09: 0000000000000000 [ 50.568508][ T4047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.568520][ T4047] R13: 0000000000000000 R14: 00007fbadad85fa0 R15: 00007ffd64959b98 [ 50.568568][ T4047] [ 50.766259][ T4048] wireguard0: entered promiscuous mode [ 50.771994][ T4048] wireguard0: entered allmulticast mode [ 50.782655][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 50.782691][ T29] audit: type=1400 audit(1741296168.521:778): avc: denied { accept } for pid=4046 comm="syz.1.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 50.911799][ T4058] loop4: detected capacity change from 0 to 1024 [ 50.938016][ T4058] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.977765][ T29] audit: type=1326 audit(1741296168.691:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4062 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807bbfd169 code=0x7ffc0000 [ 51.001508][ T29] audit: type=1326 audit(1741296168.691:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4062 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807bbfd169 code=0x7ffc0000 [ 51.024782][ T29] audit: type=1326 audit(1741296168.691:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4062 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f807bbfd169 code=0x7ffc0000 [ 51.048515][ T29] audit: type=1326 audit(1741296168.691:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4062 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807bbfd169 code=0x7ffc0000 [ 51.072987][ T29] audit: type=1326 audit(1741296168.691:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4062 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807bbfd169 code=0x7ffc0000 [ 51.096594][ T29] audit: type=1326 audit(1741296168.691:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4062 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f807bbfd169 code=0x7ffc0000 [ 51.098142][ T4069] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.121221][ T29] audit: type=1326 audit(1741296168.691:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4062 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807bbfd169 code=0x7ffc0000 [ 51.121257][ T29] audit: type=1326 audit(1741296168.691:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4062 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f807bbfd169 code=0x7ffc0000 [ 51.147988][ T4070] syz.3.185 uses obsolete (PF_INET,SOCK_PACKET) [ 51.160125][ T29] audit: type=1326 audit(1741296168.691:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4062 comm="syz.2.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f807bbfd169 code=0x7ffc0000 [ 51.225939][ T4073] netlink: 'syz.1.186': attribute type 32 has an invalid length. [ 51.288909][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.351264][ T4085] FAULT_INJECTION: forcing a failure. [ 51.351264][ T4085] name failslab, interval 1, probability 0, space 0, times 0 [ 51.364645][ T4085] CPU: 0 UID: 0 PID: 4085 Comm: syz.1.192 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 51.364669][ T4085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 51.364683][ T4085] Call Trace: [ 51.364691][ T4085] [ 51.364700][ T4085] dump_stack_lvl+0xf2/0x150 [ 51.364801][ T4085] dump_stack+0x15/0x1a [ 51.364828][ T4085] should_fail_ex+0x24a/0x260 [ 51.364863][ T4085] ? ipv6_flowlabel_opt+0xc9f/0x11c0 [ 51.364962][ T4085] should_failslab+0x8f/0xb0 [ 51.364997][ T4085] __kmalloc_cache_noprof+0x4e/0x320 [ 51.365025][ T4085] ? lockdep_assert_cpus_held+0x9/0x10 [ 51.365058][ T4085] ipv6_flowlabel_opt+0xc9f/0x11c0 [ 51.365121][ T4085] do_ipv6_setsockopt+0xc33/0x2250 [ 51.365181][ T4085] ? kstrtouint+0x77/0xc0 [ 51.365209][ T4085] ? __rcu_read_unlock+0x4e/0x70 [ 51.365236][ T4085] ? avc_has_perm_noaudit+0x1cc/0x210 [ 51.365263][ T4085] ? selinux_netlbl_socket_setsockopt+0xe5/0x2d0 [ 51.365313][ T4085] ipv6_setsockopt+0x57/0x130 [ 51.365350][ T4085] udpv6_setsockopt+0x95/0xb0 [ 51.365377][ T4085] sock_common_setsockopt+0x64/0x80 [ 51.365414][ T4085] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 51.365514][ T4085] __sys_setsockopt+0x187/0x200 [ 51.365538][ T4085] __x64_sys_setsockopt+0x66/0x80 [ 51.365608][ T4085] x64_sys_call+0x282e/0x2dc0 [ 51.365639][ T4085] do_syscall_64+0xc9/0x1c0 [ 51.365669][ T4085] ? clear_bhb_loop+0x55/0xb0 [ 51.365699][ T4085] ? clear_bhb_loop+0x55/0xb0 [ 51.365733][ T4085] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.365822][ T4085] RIP: 0033:0x7ff11b2fd169 [ 51.365840][ T4085] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.365860][ T4085] RSP: 002b:00007ff119961038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 51.365919][ T4085] RAX: ffffffffffffffda RBX: 00007ff11b515fa0 RCX: 00007ff11b2fd169 [ 51.365931][ T4085] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 51.365964][ T4085] RBP: 00007ff119961090 R08: 0000000000000029 R09: 0000000000000000 [ 51.365978][ T4085] R10: 0000400000000180 R11: 0000000000000246 R12: 0000000000000001 [ 51.365991][ T4085] R13: 0000000000000000 R14: 00007ff11b515fa0 R15: 00007ffeeab23618 [ 51.366008][ T4085] [ 51.662944][ T4098] loop2: detected capacity change from 0 to 1024 [ 51.680276][ T4103] x_tables: duplicate entry at hook 2 [ 51.697780][ T4098] EXT4-fs: Ignoring removed bh option [ 51.703884][ T4098] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 51.714954][ T4098] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 51.735554][ T4098] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 51.747101][ T4098] EXT4-fs (loop2): invalid journal inode [ 51.765819][ T4100] x_tables: unsorted entry at hook 2 [ 51.840585][ T4115] netlink: 'syz.1.198': attribute type 32 has an invalid length. [ 51.877473][ T4108] loop0: detected capacity change from 0 to 1024 [ 51.897834][ T4108] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.908652][ T4120] loop1: detected capacity change from 0 to 2048 [ 51.967198][ T4120] GPT:first_usable_lbas don't match. [ 51.972544][ T4120] GPT:34 != 290 [ 51.976080][ T4120] GPT: Use GNU Parted to correct GPT errors. [ 51.982242][ T4120] loop1: p1 p2 p3 [ 52.002102][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.111304][ T4129] bond1: entered promiscuous mode [ 52.116558][ T4129] bond1: entered allmulticast mode [ 52.124007][ T4129] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.134653][ T4129] bond1 (unregistering): Released all slaves [ 52.159302][ T4133] FAULT_INJECTION: forcing a failure. [ 52.159302][ T4133] name failslab, interval 1, probability 0, space 0, times 0 [ 52.172000][ T4133] CPU: 0 UID: 0 PID: 4133 Comm: syz.2.204 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 52.172026][ T4133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.172040][ T4133] Call Trace: [ 52.172048][ T4133] [ 52.172056][ T4133] dump_stack_lvl+0xf2/0x150 [ 52.172097][ T4133] dump_stack+0x15/0x1a [ 52.172122][ T4133] should_fail_ex+0x24a/0x260 [ 52.172153][ T4133] should_failslab+0x8f/0xb0 [ 52.172178][ T4133] kmem_cache_alloc_noprof+0x52/0x320 [ 52.172196][ T4133] ? mas_alloc_nodes+0x1e3/0x490 [ 52.172225][ T4133] mas_alloc_nodes+0x1e3/0x490 [ 52.172253][ T4133] mas_preallocate+0x44a/0x650 [ 52.172282][ T4133] mmap_region+0x96d/0x1620 [ 52.172318][ T4133] do_mmap+0x98a/0xc30 [ 52.172349][ T4133] vm_mmap_pgoff+0x16d/0x2d0 [ 52.172378][ T4133] ksys_mmap_pgoff+0xd0/0x330 [ 52.172402][ T4133] ? fpregs_assert_state_consistent+0x83/0xa0 [ 52.172422][ T4133] x64_sys_call+0x1940/0x2dc0 [ 52.172443][ T4133] do_syscall_64+0xc9/0x1c0 [ 52.172469][ T4133] ? clear_bhb_loop+0x55/0xb0 [ 52.172491][ T4133] ? clear_bhb_loop+0x55/0xb0 [ 52.172513][ T4133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.172536][ T4133] RIP: 0033:0x7f807bbfd1a3 [ 52.172548][ T4133] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 52.172562][ T4133] RSP: 002b:00007f807a266d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 52.172578][ T4133] RAX: ffffffffffffffda RBX: 00000000000005bc RCX: 00007f807bbfd1a3 [ 52.172588][ T4133] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 52.172597][ T4133] RBP: 00004000000005c2 R08: 00000000ffffffff R09: 0000000000000000 [ 52.172607][ T4133] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 52.172617][ T4133] R13: 00007f807a266dec R14: 00007f807a266df0 R15: 00007ffe285d2988 [ 52.172633][ T4133] [ 52.413681][ T4140] FAULT_INJECTION: forcing a failure. [ 52.413681][ T4140] name failslab, interval 1, probability 0, space 0, times 0 [ 52.426557][ T4140] CPU: 1 UID: 0 PID: 4140 Comm: syz.0.207 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 52.426673][ T4140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.426686][ T4140] Call Trace: [ 52.426692][ T4140] [ 52.426700][ T4140] dump_stack_lvl+0xf2/0x150 [ 52.426798][ T4140] dump_stack+0x15/0x1a [ 52.426885][ T4140] should_fail_ex+0x24a/0x260 [ 52.426975][ T4140] ? netlbl_mgmt_add_common+0x5ba/0x940 [ 52.427004][ T4140] should_failslab+0x8f/0xb0 [ 52.427115][ T4140] __kmalloc_cache_noprof+0x4e/0x320 [ 52.427147][ T4140] netlbl_mgmt_add_common+0x5ba/0x940 [ 52.427176][ T4140] ? __nla_parse+0x40/0x60 [ 52.427256][ T4140] netlbl_mgmt_adddef+0x17e/0x1b0 [ 52.427281][ T4140] genl_rcv_msg+0x620/0x6d0 [ 52.427310][ T4140] ? __pfx_netlbl_mgmt_adddef+0x10/0x10 [ 52.427391][ T4140] ? should_fail_ex+0x31/0x260 [ 52.427433][ T4140] netlink_rcv_skb+0x12c/0x230 [ 52.427470][ T4140] ? __pfx_genl_rcv_msg+0x10/0x10 [ 52.427524][ T4140] genl_rcv+0x28/0x40 [ 52.427623][ T4140] netlink_unicast+0x599/0x670 [ 52.427700][ T4140] netlink_sendmsg+0x5cc/0x6e0 [ 52.427733][ T4140] ? __pfx_netlink_sendmsg+0x10/0x10 [ 52.427787][ T4140] __sock_sendmsg+0x140/0x180 [ 52.427815][ T4140] ____sys_sendmsg+0x326/0x4b0 [ 52.427839][ T4140] __sys_sendmsg+0x19d/0x230 [ 52.427915][ T4140] __x64_sys_sendmsg+0x46/0x50 [ 52.427936][ T4140] x64_sys_call+0x2734/0x2dc0 [ 52.427996][ T4140] do_syscall_64+0xc9/0x1c0 [ 52.428022][ T4140] ? clear_bhb_loop+0x55/0xb0 [ 52.428045][ T4140] ? clear_bhb_loop+0x55/0xb0 [ 52.428068][ T4140] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.428094][ T4140] RIP: 0033:0x7f4ca792d169 [ 52.428117][ T4140] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.428133][ T4140] RSP: 002b:00007f4ca5f97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.428149][ T4140] RAX: ffffffffffffffda RBX: 00007f4ca7b45fa0 RCX: 00007f4ca792d169 [ 52.428161][ T4140] RDX: 0000000004040000 RSI: 0000400000000100 RDI: 0000000000000006 [ 52.428177][ T4140] RBP: 00007f4ca5f97090 R08: 0000000000000000 R09: 0000000000000000 [ 52.428191][ T4140] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.428254][ T4140] R13: 0000000000000000 R14: 00007f4ca7b45fa0 R15: 00007ffe517589d8 [ 52.428271][ T4140] [ 52.694950][ T4145] __nla_validate_parse: 14 callbacks suppressed [ 52.694968][ T4145] netlink: 12 bytes leftover after parsing attributes in process `syz.4.209'. [ 52.701273][ T4145] bridge0: port 3(batadv1) entered blocking state [ 52.717346][ T4145] bridge0: port 3(batadv1) entered disabled state [ 52.731632][ T4145] batadv1: entered allmulticast mode [ 52.732191][ T4145] batadv1: entered promiscuous mode [ 52.784336][ T4154] netlink: 96 bytes leftover after parsing attributes in process `syz.4.213'. [ 52.921511][ T4168] loop4: detected capacity change from 0 to 512 [ 52.921783][ T4168] EXT4-fs: Ignoring removed i_version option [ 52.921808][ T4168] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.922072][ T4168] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.924708][ T4168] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 52.965110][ T4168] EXT4-fs (loop4): 1 truncate cleaned up [ 52.971925][ T4168] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.005041][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.040762][ T4176] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.218'. [ 53.041195][ T4172] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.218'. [ 53.195923][ T4187] vhci_hcd: invalid port number 253 [ 53.195941][ T4187] vhci_hcd: default hub control req: 8018 v2703 i00fd l236 [ 53.210738][ T3390] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 53.210777][ T3390] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 53.400717][ T4193] netlink: 96 bytes leftover after parsing attributes in process `syz.4.225'. [ 53.484375][ T4201] bridge0: port 4(vlan2) entered blocking state [ 53.484415][ T4201] bridge0: port 4(vlan2) entered disabled state [ 53.484490][ T4201] vlan2: entered allmulticast mode [ 53.484504][ T4201] gretap0: entered allmulticast mode [ 53.485802][ T4201] vlan2: entered promiscuous mode [ 53.491883][ T4199] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 53.497525][ T4201] gretap0: entered promiscuous mode [ 53.543141][ T4201] bridge0: port 4(vlan2) entered blocking state [ 53.549508][ T4201] bridge0: port 4(vlan2) entered forwarding state [ 53.592270][ T4211] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 53.602843][ T4210] IPVS: stopping master sync thread 4211 ... [ 53.631285][ T4215] netlink: 'syz.4.234': attribute type 32 has an invalid length. [ 53.639167][ T4215] netlink: 12 bytes leftover after parsing attributes in process `syz.4.234'. [ 53.686989][ T4204] infiniband syz0: set active [ 53.691725][ T4204] infiniband syz0: added syz_tun [ 53.698747][ T4204] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 53.698950][ T4204] infiniband syz0: Couldn't open port 1 [ 53.720494][ T4220] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.729126][ T4220] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.755907][ T4204] RDS/IB: syz0: added [ 53.760108][ T4204] smc: adding ib device syz0 with port count 1 [ 53.766830][ T4204] smc: ib device syz0 port 1 has pnetid [ 53.957598][ T4230] loop2: detected capacity change from 0 to 512 [ 53.965622][ T4230] EXT4-fs: Ignoring removed i_version option [ 53.971695][ T4230] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.978929][ T4230] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.000776][ T4230] EXT4-fs (loop2): 1 truncate cleaned up [ 54.006920][ T4230] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.020613][ T4230] SELinux: Context : is not valid (left unmapped). [ 54.056909][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.066784][ T4236] FAULT_INJECTION: forcing a failure. [ 54.066784][ T4236] name failslab, interval 1, probability 0, space 0, times 0 [ 54.079550][ T4236] CPU: 1 UID: 0 PID: 4236 Comm: syz.0.242 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 54.079575][ T4236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 54.079718][ T4236] Call Trace: [ 54.079723][ T4236] [ 54.079730][ T4236] dump_stack_lvl+0xf2/0x150 [ 54.079796][ T4236] dump_stack+0x15/0x1a [ 54.079817][ T4236] should_fail_ex+0x24a/0x260 [ 54.079847][ T4236] should_failslab+0x8f/0xb0 [ 54.079877][ T4236] kmem_cache_alloc_noprof+0x52/0x320 [ 54.079975][ T4236] ? __send_signal_locked+0x15d/0x7a0 [ 54.080010][ T4236] __send_signal_locked+0x15d/0x7a0 [ 54.080044][ T4236] send_signal_locked+0x28f/0x3a0 [ 54.080080][ T4236] force_sig_info_to_task+0x1ec/0x280 [ 54.080146][ T4236] ? 0xffffffffff600000 [ 54.080160][ T4236] force_sig+0x69/0x90 [ 54.080284][ T4236] emulate_vsyscall+0x98f/0xa70 [ 54.080316][ T4236] ? 0xffffffffff600000 [ 54.080328][ T4236] ? 0xffffffffff600000 [ 54.080340][ T4236] exc_page_fault+0x135/0x650 [ 54.080425][ T4236] ? do_syscall_64+0xd6/0x1c0 [ 54.080481][ T4236] asm_exc_page_fault+0x26/0x30 [ 54.080513][ T4236] RIP: 0033:_end+0x767da000/0x0 [ 54.080540][ T4236] Code: Unable to access opcode bytes at 0xffffffffff5fffd6. [ 54.080549][ T4236] RSP: 002b:00007f4ca5f96a78 EFLAGS: 00010246 [ 54.080567][ T4236] RAX: ffffffffffffffda RBX: 00007f4ca7b45fa0 RCX: 00007f4ca792d169 [ 54.080579][ T4236] RDX: 00007f4ca5f96a80 RSI: 00007f4ca5f96bb0 RDI: 0000000000000019 [ 54.080609][ T4236] RBP: 00007f4ca5f97090 R08: 0000000000000000 R09: 0000000000000000 [ 54.080620][ T4236] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000001 [ 54.080631][ T4236] R13: 0000000000000000 R14: 00007f4ca7b45fa0 R15: 00007ffe517589d8 [ 54.080649][ T4236] [ 54.277728][ T4239] veth0_vlan: entered allmulticast mode [ 54.379374][ T4244] netlink: 'syz.2.243': attribute type 10 has an invalid length. [ 54.430918][ T4244] team0: Device hsr_slave_0 failed to register rx_handler [ 54.463992][ T4248] veth0_vlan: entered allmulticast mode [ 54.530303][ T4248] FAULT_INJECTION: forcing a failure. [ 54.530303][ T4248] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.545602][ T4248] CPU: 0 UID: 0 PID: 4248 Comm: syz.1.246 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 54.545710][ T4248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 54.545725][ T4248] Call Trace: [ 54.545733][ T4248] [ 54.545741][ T4248] dump_stack_lvl+0xf2/0x150 [ 54.545776][ T4248] dump_stack+0x15/0x1a [ 54.545801][ T4248] should_fail_ex+0x24a/0x260 [ 54.545849][ T4248] should_fail+0xb/0x10 [ 54.545940][ T4248] should_fail_usercopy+0x1a/0x20 [ 54.545979][ T4248] _copy_from_user+0x1c/0xa0 [ 54.546003][ T4248] copy_msghdr_from_user+0x54/0x2a0 [ 54.546063][ T4248] ? __fget_files+0x17c/0x1c0 [ 54.546105][ T4248] __sys_sendmsg+0x13e/0x230 [ 54.546189][ T4248] __x64_sys_sendmsg+0x46/0x50 [ 54.546219][ T4248] x64_sys_call+0x2734/0x2dc0 [ 54.546255][ T4248] do_syscall_64+0xc9/0x1c0 [ 54.546287][ T4248] ? clear_bhb_loop+0x55/0xb0 [ 54.546320][ T4248] ? clear_bhb_loop+0x55/0xb0 [ 54.546352][ T4248] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.546385][ T4248] RIP: 0033:0x7ff11b2fd169 [ 54.546403][ T4248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.546441][ T4248] RSP: 002b:00007ff119961038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.546464][ T4248] RAX: ffffffffffffffda RBX: 00007ff11b515fa0 RCX: 00007ff11b2fd169 [ 54.546558][ T4248] RDX: 0000000000000000 RSI: 0000400000000600 RDI: 0000000000000008 [ 54.546572][ T4248] RBP: 00007ff119961090 R08: 0000000000000000 R09: 0000000000000000 [ 54.546587][ T4248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.546601][ T4248] R13: 0000000000000000 R14: 00007ff11b515fa0 R15: 00007ffeeab23618 [ 54.546620][ T4248] [ 54.928005][ T4253] ip6gre1: entered allmulticast mode [ 55.242332][ T4258] FAULT_INJECTION: forcing a failure. [ 55.242332][ T4258] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.255710][ T4258] CPU: 0 UID: 0 PID: 4258 Comm: syz.4.251 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 55.255740][ T4258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 55.255756][ T4258] Call Trace: [ 55.255763][ T4258] [ 55.255770][ T4258] dump_stack_lvl+0xf2/0x150 [ 55.255800][ T4258] dump_stack+0x15/0x1a [ 55.255909][ T4258] should_fail_ex+0x24a/0x260 [ 55.255946][ T4258] should_fail+0xb/0x10 [ 55.255972][ T4258] should_fail_usercopy+0x1a/0x20 [ 55.256089][ T4258] _copy_to_user+0x20/0xa0 [ 55.256151][ T4258] simple_read_from_buffer+0xa0/0x110 [ 55.256210][ T4258] proc_fail_nth_read+0xf9/0x140 [ 55.256246][ T4258] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 55.256283][ T4258] vfs_read+0x19b/0x6f0 [ 55.256314][ T4258] ? __rcu_read_unlock+0x4e/0x70 [ 55.256341][ T4258] ? __fget_files+0x17c/0x1c0 [ 55.256383][ T4258] ksys_read+0xe8/0x1b0 [ 55.256410][ T4258] __x64_sys_read+0x42/0x50 [ 55.256486][ T4258] x64_sys_call+0x2874/0x2dc0 [ 55.256537][ T4258] do_syscall_64+0xc9/0x1c0 [ 55.256613][ T4258] ? clear_bhb_loop+0x55/0xb0 [ 55.256646][ T4258] ? clear_bhb_loop+0x55/0xb0 [ 55.256679][ T4258] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.256712][ T4258] RIP: 0033:0x7fbadab6bb7c [ 55.256779][ T4258] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 55.256870][ T4258] RSP: 002b:00007fbad91d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.256901][ T4258] RAX: ffffffffffffffda RBX: 00007fbadad85fa0 RCX: 00007fbadab6bb7c [ 55.256916][ T4258] RDX: 000000000000000f RSI: 00007fbad91d70a0 RDI: 0000000000000006 [ 55.256931][ T4258] RBP: 00007fbad91d7090 R08: 0000000000000000 R09: 0000000000000000 [ 55.256945][ T4258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.256959][ T4258] R13: 0000000000000000 R14: 00007fbadad85fa0 R15: 00007ffd64959b98 [ 55.256982][ T4258] [ 55.557638][ T4262] netlink: 4 bytes leftover after parsing attributes in process `syz.0.253'. [ 55.661353][ T4266] netlink: 'syz.0.254': attribute type 32 has an invalid length. [ 55.669284][ T4266] netlink: 12 bytes leftover after parsing attributes in process `syz.0.254'. [ 55.742656][ T4268] loop0: detected capacity change from 0 to 512 [ 55.809955][ T4268] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.255: invalid indirect mapped block 4294967295 (level 1) [ 55.860835][ T4268] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.255: invalid indirect mapped block 4294967295 (level 1) [ 55.878297][ T4268] EXT4-fs (loop0): 2 truncates cleaned up [ 55.905282][ T4268] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.949771][ T4268] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.255: bg 0: block 5: invalid block bitmap [ 55.963592][ T29] kauditd_printk_skb: 287 callbacks suppressed [ 55.963610][ T29] audit: type=1400 audit(1741296173.701:1073): avc: denied { ioctl } for pid=4267 comm="syz.0.255" path="/51/file0/memory.events" dev="loop0" ino=18 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.998865][ T4268] IPv6: Can't replace route, no match found [ 56.018836][ T29] audit: type=1400 audit(1741296173.751:1074): avc: denied { write } for pid=4267 comm="syz.0.255" path="/51/file0/bus" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.041390][ T29] audit: type=1400 audit(1741296173.751:1075): avc: denied { map } for pid=4267 comm="syz.0.255" path="/51/file0/bus" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 56.067480][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.272786][ T29] audit: type=1400 audit(1741296173.981:1076): avc: denied { setopt } for pid=4269 comm="syz.4.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 56.388653][ T4279] loop0: detected capacity change from 0 to 512 [ 56.530672][ T4279] Quota error (device loop0): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 56.532284][ T4283] netlink: 72 bytes leftover after parsing attributes in process `syz.4.259'. [ 56.554072][ T4279] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 56.609400][ T4279] EXT4-fs (loop0): mount failed [ 56.714749][ T29] audit: type=1400 audit(1741296174.451:1077): avc: denied { name_bind } for pid=4285 comm="syz.0.260" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 56.736737][ T29] audit: type=1400 audit(1741296174.451:1078): avc: denied { node_bind } for pid=4285 comm="syz.0.260" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 56.836636][ T29] audit: type=1326 audit(1741296174.581:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ca792d169 code=0x7ffc0000 [ 56.882392][ T29] audit: type=1326 audit(1741296174.581:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f4ca792d169 code=0x7ffc0000 [ 56.905709][ T29] audit: type=1326 audit(1741296174.581:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4287 comm="syz.0.261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ca792d169 code=0x7ffc0000 [ 57.443373][ T4302] loop1: detected capacity change from 0 to 128 [ 57.511629][ T4307] loop0: detected capacity change from 0 to 1024 [ 57.712815][ T4307] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.790540][ T4307] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.267: Allocating blocks 385-513 which overlap fs metadata [ 57.818571][ T4318] loop4: detected capacity change from 0 to 512 [ 57.825142][ T4318] EXT4-fs: Ignoring removed i_version option [ 57.831288][ T4318] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.855126][ T4318] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 57.873236][ T4307] EXT4-fs (loop0): pa ffff888104b30930: logic 16, phys. 129, len 24 [ 57.881411][ T4307] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 57.902929][ T4318] EXT4-fs (loop4): 1 truncate cleaned up [ 57.908994][ T4318] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.922632][ T4318] FAULT_INJECTION: forcing a failure. [ 57.922632][ T4318] name failslab, interval 1, probability 0, space 0, times 0 [ 57.935359][ T4318] CPU: 1 UID: 0 PID: 4318 Comm: syz.4.271 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 57.935385][ T4318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 57.935398][ T4318] Call Trace: [ 57.935405][ T4318] [ 57.935484][ T4318] dump_stack_lvl+0xf2/0x150 [ 57.935514][ T4318] dump_stack+0x15/0x1a [ 57.935536][ T4318] should_fail_ex+0x24a/0x260 [ 57.935568][ T4318] should_failslab+0x8f/0xb0 [ 57.935600][ T4318] kmem_cache_alloc_noprof+0x52/0x320 [ 57.935636][ T4318] ? ext4_mb_new_blocks+0x7ad/0x2020 [ 57.935672][ T4318] ext4_mb_new_blocks+0x7ad/0x2020 [ 57.935706][ T4318] ? __rcu_read_unlock+0x4e/0x70 [ 57.935780][ T4318] ? ext4_get_branch+0x31a/0x390 [ 57.935805][ T4318] ? ext4_inode_to_goal_block+0x197/0x1f0 [ 57.935863][ T4318] ext4_ind_map_blocks+0xb3e/0x14a0 [ 57.935913][ T4318] ext4_map_blocks+0x555/0xd20 [ 57.935947][ T4318] ext4_xattr_inode_lookup_create+0x7b2/0xeb0 [ 57.935982][ T4318] ext4_xattr_ibody_set+0x131/0x3b0 [ 57.936085][ T4318] ext4_xattr_set_handle+0x7ea/0xbf0 [ 57.936119][ T4318] ext4_xattr_set+0x197/0x250 [ 57.936181][ T4318] ext4_xattr_security_set+0x3c/0x50 [ 57.936202][ T4318] ? __pfx_ext4_xattr_security_set+0x10/0x10 [ 57.936224][ T4318] __vfs_setxattr+0x2e5/0x310 [ 57.936257][ T4318] __vfs_setxattr_noperm+0xed/0x420 [ 57.936360][ T4318] __vfs_setxattr_locked+0x1af/0x1d0 [ 57.936392][ T4318] vfs_setxattr+0x140/0x290 [ 57.936424][ T4318] file_setxattr+0x139/0x1b0 [ 57.936488][ T4318] path_setxattrat+0x2c2/0x310 [ 57.936526][ T4318] __x64_sys_fsetxattr+0x6d/0x80 [ 57.936565][ T4318] x64_sys_call+0x29d2/0x2dc0 [ 57.936597][ T4318] do_syscall_64+0xc9/0x1c0 [ 57.936686][ T4318] ? clear_bhb_loop+0x55/0xb0 [ 57.936716][ T4318] ? clear_bhb_loop+0x55/0xb0 [ 57.936747][ T4318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.936837][ T4318] RIP: 0033:0x7fbadab6d169 [ 57.936855][ T4318] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.936875][ T4318] RSP: 002b:00007fbad91d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 57.936932][ T4318] RAX: ffffffffffffffda RBX: 00007fbadad85fa0 RCX: 00007fbadab6d169 [ 57.936944][ T4318] RDX: 0000400000000080 RSI: 0000400000000000 RDI: 0000000000000004 [ 57.936956][ T4318] RBP: 00007fbad91d7090 R08: 0000000000000000 R09: 0000000000000000 [ 57.936968][ T4318] R10: 000000000000ffdf R11: 0000000000000246 R12: 0000000000000002 [ 57.936980][ T4318] R13: 0000000000000000 R14: 00007fbadad85fa0 R15: 00007ffd64959b98 [ 57.936998][ T4318] [ 57.998384][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.031420][ T4323] FAULT_INJECTION: forcing a failure. [ 58.031420][ T4323] name failslab, interval 1, probability 0, space 0, times 0 [ 58.031513][ T4323] CPU: 1 UID: 0 PID: 4323 Comm: syz.2.272 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 58.031569][ T4323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 58.031582][ T4323] Call Trace: [ 58.031590][ T4323] [ 58.031598][ T4323] dump_stack_lvl+0xf2/0x150 [ 58.031628][ T4323] dump_stack+0x15/0x1a [ 58.031652][ T4323] should_fail_ex+0x24a/0x260 [ 58.031719][ T4323] ? __se_sys_mount+0xf2/0x2d0 [ 58.031752][ T4323] should_failslab+0x8f/0xb0 [ 58.031784][ T4323] __kmalloc_cache_noprof+0x4e/0x320 [ 58.031834][ T4323] ? memdup_user+0x9f/0xc0 [ 58.031864][ T4323] __se_sys_mount+0xf2/0x2d0 [ 58.031904][ T4323] ? fput+0x1c4/0x200 [ 58.031925][ T4323] ? ksys_write+0x176/0x1b0 [ 58.032017][ T4323] __x64_sys_mount+0x67/0x80 [ 58.032049][ T4323] x64_sys_call+0x2c84/0x2dc0 [ 58.032077][ T4323] do_syscall_64+0xc9/0x1c0 [ 58.032223][ T4323] ? clear_bhb_loop+0x55/0xb0 [ 58.032270][ T4323] ? clear_bhb_loop+0x55/0xb0 [ 58.032298][ T4323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.032326][ T4323] RIP: 0033:0x7f807bbfd169 [ 58.032342][ T4323] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.032400][ T4323] RSP: 002b:00007f807a267038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 58.032420][ T4323] RAX: ffffffffffffffda RBX: 00007f807be15fa0 RCX: 00007f807bbfd169 [ 58.032433][ T4323] RDX: 00004000000002c0 RSI: 0000400000000280 RDI: 0000400000000100 [ 58.032446][ T4323] RBP: 00007f807a267090 R08: 0000400000000300 R09: 0000000000000000 [ 58.032458][ T4323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.032471][ T4323] R13: 0000000000000000 R14: 00007f807be15fa0 R15: 00007ffe285d2988 [ 58.032534][ T4323] [ 58.064726][ T4307] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 58.064834][ T4307] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.064834][ T4307] [ 58.064908][ T4307] EXT4-fs (loop0): Total free blocks count 0 [ 58.064979][ T4307] EXT4-fs (loop0): Free/Dirty block details [ 58.064994][ T4307] EXT4-fs (loop0): free_blocks=128 [ 58.065008][ T4307] EXT4-fs (loop0): dirty_blocks=0 [ 58.065023][ T4307] EXT4-fs (loop0): Block reservation details [ 58.065033][ T4307] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 58.087226][ T4326] loop2: detected capacity change from 0 to 128 [ 58.097180][ T4327] FAULT_INJECTION: forcing a failure. [ 58.097180][ T4327] name failslab, interval 1, probability 0, space 0, times 0 [ 58.097204][ T4327] CPU: 1 UID: 0 PID: 4327 Comm: syz.4.273 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 58.097284][ T4327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 58.097413][ T4327] Call Trace: [ 58.097420][ T4327] [ 58.097427][ T4327] dump_stack_lvl+0xf2/0x150 [ 58.097458][ T4327] dump_stack+0x15/0x1a [ 58.097485][ T4327] should_fail_ex+0x24a/0x260 [ 58.097521][ T4327] ? do_signalfd4+0x103/0x2d0 [ 58.097561][ T4327] should_failslab+0x8f/0xb0 [ 58.097597][ T4327] __kmalloc_cache_noprof+0x4e/0x320 [ 58.097628][ T4327] do_signalfd4+0x103/0x2d0 [ 58.097655][ T4327] __x64_sys_signalfd+0xbc/0xe0 [ 58.097682][ T4327] x64_sys_call+0x2c70/0x2dc0 [ 58.097791][ T4327] do_syscall_64+0xc9/0x1c0 [ 58.097830][ T4327] ? clear_bhb_loop+0x55/0xb0 [ 58.097870][ T4327] ? clear_bhb_loop+0x55/0xb0 [ 58.097912][ T4327] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.098023][ T4327] RIP: 0033:0x7fbadab6d169 [ 58.098041][ T4327] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.098059][ T4327] RSP: 002b:00007fbad91d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000011a [ 58.098114][ T4327] RAX: ffffffffffffffda RBX: 00007fbadad85fa0 RCX: 00007fbadab6d169 [ 58.098134][ T4327] RDX: 0000000000000008 RSI: 0000400000000500 RDI: ffffffffffffffff [ 58.098149][ T4327] RBP: 00007fbad91d7090 R08: 0000000000000000 R09: 0000000000000000 [ 58.098162][ T4327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.098176][ T4327] R13: 0000000000000000 R14: 00007fbadad85fa0 R15: 00007ffd64959b98 [ 58.098247][ T4327] [ 58.188409][ T4334] Cannot find set identified by id 0 to match [ 58.384883][ T4342] netlink: 'syz.0.278': attribute type 13 has an invalid length. [ 58.476777][ T4342] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.476936][ T4342] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.549205][ T4342] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 58.551747][ T4342] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 58.602735][ T4342] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.602779][ T4342] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.602821][ T4342] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.602928][ T4342] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.625823][ T4342] batman_adv: batadv0: Interface deactivated: ip6gretap1 [ 59.279840][ T4356] netlink: 4 bytes leftover after parsing attributes in process `syz.4.284'. [ 59.319134][ T4361] FAULT_INJECTION: forcing a failure. [ 59.319134][ T4361] name failslab, interval 1, probability 0, space 0, times 0 [ 59.333072][ T4361] CPU: 1 UID: 0 PID: 4361 Comm: syz.1.286 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 59.333098][ T4361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 59.333113][ T4361] Call Trace: [ 59.333122][ T4361] [ 59.333131][ T4361] dump_stack_lvl+0xf2/0x150 [ 59.333168][ T4361] dump_stack+0x15/0x1a [ 59.333213][ T4361] should_fail_ex+0x24a/0x260 [ 59.333250][ T4361] should_failslab+0x8f/0xb0 [ 59.333303][ T4361] kmem_cache_alloc_node_noprof+0x59/0x320 [ 59.333333][ T4361] ? __alloc_skb+0x10b/0x310 [ 59.333360][ T4361] __alloc_skb+0x10b/0x310 [ 59.333385][ T4361] ? audit_log_start+0x34c/0x6b0 [ 59.333500][ T4361] audit_log_start+0x368/0x6b0 [ 59.333592][ T4361] audit_seccomp+0x4b/0x130 [ 59.333630][ T4361] __seccomp_filter+0x6fa/0x1180 [ 59.333661][ T4361] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 59.333701][ T4361] ? vfs_write+0x644/0x920 [ 59.333749][ T4361] __secure_computing+0x9f/0x1c0 [ 59.333779][ T4361] syscall_trace_enter+0xd1/0x1f0 [ 59.333813][ T4361] do_syscall_64+0xaa/0x1c0 [ 59.333880][ T4361] ? clear_bhb_loop+0x55/0xb0 [ 59.333992][ T4361] ? clear_bhb_loop+0x55/0xb0 [ 59.334024][ T4361] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.334058][ T4361] RIP: 0033:0x7ff11b2fd169 [ 59.334075][ T4361] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.334128][ T4361] RSP: 002b:00007ff119961038 EFLAGS: 00000246 ORIG_RAX: 0000000000000043 [ 59.334219][ T4361] RAX: ffffffffffffffda RBX: 00007ff11b515fa0 RCX: 00007ff11b2fd169 [ 59.334235][ T4361] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 59.334250][ T4361] RBP: 00007ff119961090 R08: 0000000000000000 R09: 0000000000000000 [ 59.334261][ T4361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.334272][ T4361] R13: 0000000000000000 R14: 00007ff11b515fa0 R15: 00007ffeeab23618 [ 59.334289][ T4361] [ 60.188627][ T4395] loop0: detected capacity change from 0 to 128 [ 60.562888][ T4400] loop4: detected capacity change from 0 to 1024 [ 60.583959][ T4400] EXT4-fs: Ignoring removed nobh option [ 60.583988][ T4400] EXT4-fs: Ignoring removed bh option [ 60.601277][ T4400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.737828][ T4409] x_tables: duplicate entry at hook 2 [ 60.813569][ T4413] No such timeout policy "syz0" [ 60.976616][ T4423] x_tables: duplicate entry at hook 2 [ 61.021157][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 61.021173][ T29] audit: type=1400 audit(1741296178.761:1471): avc: denied { remount } for pid=4425 comm="syz.2.308" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 61.147720][ T4429] loop0: detected capacity change from 0 to 1024 [ 61.176959][ T4429] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.224234][ T4429] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.309: Allocating blocks 385-513 which overlap fs metadata [ 61.267072][ T4429] EXT4-fs (loop0): pa ffff888104b30930: logic 16, phys. 129, len 24 [ 61.275180][ T4429] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 61.301567][ T4429] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 61.314027][ T4429] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.314027][ T4429] [ 61.324046][ T4429] EXT4-fs (loop0): Total free blocks count 0 [ 61.330137][ T4429] EXT4-fs (loop0): Free/Dirty block details [ 61.336140][ T4429] EXT4-fs (loop0): free_blocks=128 [ 61.341410][ T4429] EXT4-fs (loop0): dirty_blocks=0 [ 61.346525][ T4429] EXT4-fs (loop0): Block reservation details [ 61.352607][ T4429] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 61.419729][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.453217][ T4435] netlink: 'syz.4.310': attribute type 10 has an invalid length. [ 61.470457][ T4435] veth1_macvtap: left promiscuous mode [ 61.491360][ T4435] netlink: 8 bytes leftover after parsing attributes in process `syz.4.310'. [ 61.520496][ T29] audit: type=1400 audit(1741296179.241:1472): avc: denied { create } for pid=4434 comm="syz.4.310" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 61.541304][ T29] audit: type=1400 audit(1741296179.241:1473): avc: denied { write } for pid=4434 comm="syz.4.310" name="file0" dev="tmpfs" ino=402 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 61.564266][ T29] audit: type=1400 audit(1741296179.241:1474): avc: denied { open } for pid=4434 comm="syz.4.310" path="/73/file0" dev="tmpfs" ino=402 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 61.587293][ T29] audit: type=1400 audit(1741296179.251:1475): avc: denied { unlink } for pid=3297 comm="syz-executor" name="file0" dev="tmpfs" ino=402 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 61.610083][ T29] audit: type=1326 audit(1741296179.261:1476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4437 comm="syz.0.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ca792d169 code=0x7ffc0000 [ 61.633513][ T29] audit: type=1326 audit(1741296179.261:1477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4437 comm="syz.0.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ca792d169 code=0x7ffc0000 [ 61.674323][ T4438] loop0: detected capacity change from 0 to 128 [ 61.683099][ T4440] loop4: detected capacity change from 0 to 512 [ 61.701971][ T4440] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.737903][ T4440] ext4: Unknown parameter 'euid' [ 61.877012][ T29] audit: type=1326 audit(1741296179.271:1478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4437 comm="syz.0.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ca792d169 code=0x7ffc0000 [ 61.900992][ T29] audit: type=1326 audit(1741296179.271:1479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4437 comm="syz.0.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ca792d169 code=0x7ffc0000 [ 61.924426][ T29] audit: type=1326 audit(1741296179.271:1480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4437 comm="syz.0.311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ca792d169 code=0x7ffc0000 [ 61.962205][ T4443] x_tables: duplicate entry at hook 2 [ 62.095017][ T4448] loop4: detected capacity change from 0 to 512 [ 62.095274][ T4448] journal_path: Non-blockdev passed as './bus' [ 62.095306][ T4448] EXT4-fs: error: could not find journal device path [ 62.106965][ T4448] loop4: detected capacity change from 0 to 128 [ 62.107180][ T4448] vfat: Unknown parameter 'min_batch_time' [ 62.109775][ T4448] x_tables: duplicate underflow at hook 1 [ 62.250241][ T4451] loop2: detected capacity change from 0 to 512 [ 62.257640][ T4451] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.276722][ T4451] ext4 filesystem being mounted at /58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 62.278309][ T4451] FAULT_INJECTION: forcing a failure. [ 62.278309][ T4451] name failslab, interval 1, probability 0, space 0, times 0 [ 62.278337][ T4451] CPU: 1 UID: 0 PID: 4451 Comm: syz.2.316 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 62.278362][ T4451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 62.278377][ T4451] Call Trace: [ 62.278384][ T4451] [ 62.278392][ T4451] dump_stack_lvl+0xf2/0x150 [ 62.278425][ T4451] dump_stack+0x15/0x1a [ 62.278495][ T4451] should_fail_ex+0x24a/0x260 [ 62.278526][ T4451] should_failslab+0x8f/0xb0 [ 62.278612][ T4451] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 62.278708][ T4451] ? __d_alloc+0x3d/0x350 [ 62.278738][ T4451] __d_alloc+0x3d/0x350 [ 62.278762][ T4451] ? __list_add_valid_or_report+0x38/0xe0 [ 62.278809][ T4451] d_alloc_parallel+0x54/0xc80 [ 62.278935][ T4451] ? __rcu_read_unlock+0x4e/0x70 [ 62.279022][ T4451] ? __d_lookup+0x342/0x370 [ 62.279070][ T4451] ? vsnprintf+0x844/0x890 [ 62.279097][ T4451] ? full_name_hash+0x93/0xe0 [ 62.279140][ T4451] ? __pfx_proc_map_files_instantiate+0x10/0x10 [ 62.279185][ T4451] proc_fill_cache+0x157/0x230 [ 62.279210][ T4451] ? __pfx_proc_map_files_instantiate+0x10/0x10 [ 62.279251][ T4451] proc_map_files_readdir+0x522/0x690 [ 62.279367][ T4451] iterate_dir+0x11d/0x310 [ 62.279400][ T4451] __se_sys_getdents64+0x87/0x1a0 [ 62.279433][ T4451] ? __pfx_filldir64+0x10/0x10 [ 62.279470][ T4451] __x64_sys_getdents64+0x43/0x50 [ 62.279573][ T4451] x64_sys_call+0x2d24/0x2dc0 [ 62.279608][ T4451] do_syscall_64+0xc9/0x1c0 [ 62.279766][ T4451] ? clear_bhb_loop+0x55/0xb0 [ 62.279802][ T4451] ? clear_bhb_loop+0x55/0xb0 [ 62.279837][ T4451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.279865][ T4451] RIP: 0033:0x7f807bbfd169 [ 62.279880][ T4451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.279921][ T4451] RSP: 002b:00007f807a267038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 62.279944][ T4451] RAX: ffffffffffffffda RBX: 00007f807be15fa0 RCX: 00007f807bbfd169 [ 62.279959][ T4451] RDX: 0000000000001002 RSI: 0000400000000c00 RDI: 0000000000000007 [ 62.279973][ T4451] RBP: 00007f807a267090 R08: 0000000000000000 R09: 0000000000000000 [ 62.279987][ T4451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.280058][ T4451] R13: 0000000000000000 R14: 00007f807be15fa0 R15: 00007ffe285d2988 [ 62.280077][ T4451] [ 62.318009][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.701543][ T4461] FAULT_INJECTION: forcing a failure. [ 62.701543][ T4461] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.701650][ T4461] CPU: 0 UID: 0 PID: 4461 Comm: syz.0.320 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 62.701682][ T4461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 62.701697][ T4461] Call Trace: [ 62.701705][ T4461] [ 62.701714][ T4461] dump_stack_lvl+0xf2/0x150 [ 62.701798][ T4461] dump_stack+0x15/0x1a [ 62.701822][ T4461] should_fail_ex+0x24a/0x260 [ 62.701859][ T4461] should_fail+0xb/0x10 [ 62.701895][ T4461] should_fail_usercopy+0x1a/0x20 [ 62.701994][ T4461] _copy_to_user+0x20/0xa0 [ 62.702018][ T4461] copy_siginfo_to_user+0x24/0xb0 [ 62.702101][ T4461] x64_setup_rt_frame+0x2b4/0x590 [ 62.702135][ T4461] arch_do_signal_or_restart+0x287/0x4b0 [ 62.702172][ T4461] syscall_exit_to_user_mode+0x62/0x120 [ 62.702281][ T4461] do_syscall_64+0xd6/0x1c0 [ 62.702320][ T4461] ? clear_bhb_loop+0x55/0xb0 [ 62.702355][ T4461] ? clear_bhb_loop+0x55/0xb0 [ 62.702434][ T4461] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.702468][ T4461] RIP: 0033:0x7f4ca792d167 [ 62.702487][ T4461] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 62.702509][ T4461] RSP: 002b:00007f4ca5f97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 62.702538][ T4461] RAX: 0000000000000000 RBX: 00007f4ca7b45fa0 RCX: 00007f4ca792d169 [ 62.702554][ T4461] RDX: 0000000000000008 RSI: 0000400000000380 RDI: 0000000000000003 [ 62.702636][ T4461] RBP: 00007f4ca5f97090 R08: 0000000000000000 R09: 0000000000000000 [ 62.702650][ T4461] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.702665][ T4461] R13: 0000000000000000 R14: 00007f4ca7b45fa0 R15: 00007ffe517589d8 [ 62.702688][ T4461] [ 62.759749][ T4463] loop0: detected capacity change from 0 to 1024 [ 62.921420][ T4463] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.983912][ T4463] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4115: comm syz.0.321: Allocating blocks 385-513 which overlap fs metadata [ 63.049733][ T4463] EXT4-fs (loop0): pa ffff88810059e310: logic 16, phys. 129, len 24 [ 63.058002][ T4463] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 63.074866][ T4463] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 63.087627][ T4463] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.087627][ T4463] [ 63.097313][ T4463] EXT4-fs (loop0): Total free blocks count 0 [ 63.103320][ T4463] EXT4-fs (loop0): Free/Dirty block details [ 63.109290][ T4463] EXT4-fs (loop0): free_blocks=128 [ 63.114031][ T4475] loop4: detected capacity change from 0 to 2048 [ 63.114494][ T4463] EXT4-fs (loop0): dirty_blocks=0 [ 63.114511][ T4463] EXT4-fs (loop0): Block reservation details [ 63.114564][ T4463] EXT4-fs (loop0): i_reserved_data_blocks=0 [ 63.160617][ T4475] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.451253][ T4483] loop4: detected capacity change from 0 to 512 [ 63.526451][ T4488] xt_CT: No such helper "pptp" [ 63.680694][ T4495] netlink: 'syz.0.331': attribute type 4 has an invalid length. [ 63.689094][ T4495] netlink: 17 bytes leftover after parsing attributes in process `syz.0.331'. [ 63.744271][ T4497] loop2: detected capacity change from 0 to 1024 [ 63.768255][ T4497] EXT4-fs: Ignoring removed orlov option [ 63.773994][ T4497] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.098929][ T4504] capability: warning: `syz.1.333' uses 32-bit capabilities (legacy support in use) [ 64.125739][ T4504] netlink: 'syz.1.333': attribute type 1 has an invalid length. [ 64.133558][ T4504] netlink: 'syz.1.333': attribute type 2 has an invalid length. [ 64.157594][ T4504] netlink: 4 bytes leftover after parsing attributes in process `syz.1.333'. [ 64.175385][ T4506] hub 9-0:1.0: USB hub found [ 64.195846][ T4506] hub 9-0:1.0: 8 ports detected [ 64.212604][ T4510] loop4: detected capacity change from 0 to 1024 [ 64.218309][ T4511] loop1: detected capacity change from 0 to 512 [ 64.229902][ T4506] veth0_vlan: entered allmulticast mode [ 64.230083][ T4511] EXT4-fs: Ignoring removed nobh option [ 64.261469][ T4511] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 64.319676][ T4510] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4115: comm syz.4.335: Allocating blocks 385-513 which overlap fs metadata [ 64.382376][ T4520] EXT4-fs (loop4): pa ffff88810059e310: logic 16, phys. 129, len 24 [ 64.390476][ T4520] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 64.402782][ T4511] EXT4-fs (loop1): failed to open journal device unknown-block(0,92) -6 [ 64.439278][ T4521] netlink: 'syz.0.334': attribute type 10 has an invalid length. [ 64.505624][ T4520] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 64.518162][ T4520] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.518162][ T4520] [ 64.528206][ T4520] EXT4-fs (loop4): Total free blocks count 0 [ 64.534331][ T4520] EXT4-fs (loop4): Free/Dirty block details [ 64.540661][ T4520] EXT4-fs (loop4): free_blocks=128 [ 64.545904][ T4520] EXT4-fs (loop4): dirty_blocks=0 [ 64.546587][ T4521] team0: Device hsr_slave_0 failed to register rx_handler [ 64.551017][ T4520] EXT4-fs (loop4): Block reservation details [ 64.551032][ T4520] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 64.585416][ T4526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=4526 comm=syz.1.336 [ 64.619374][ T4522] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 64.633841][ T4522] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 64.651497][ T4522] gretap1: entered promiscuous mode [ 64.656942][ T4522] gretap1: entered allmulticast mode [ 65.331049][ T4552] netlink: 4 bytes leftover after parsing attributes in process `syz.4.346'. [ 65.358627][ T4552] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.367435][ T4552] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.376317][ T4552] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.385079][ T4552] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.413326][ T4552] vxlan0: entered promiscuous mode [ 65.496773][ T4555] netlink: 24 bytes leftover after parsing attributes in process `syz.2.348'. [ 65.538555][ T4559] x_tables: duplicate entry at hook 2 [ 65.630147][ T4551] tmpfs: Bad value for 'mpol' [ 66.167334][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 66.167348][ T29] audit: type=1400 audit(1741296183.911:1727): avc: denied { getopt } for pid=4575 comm="syz.2.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.255821][ T4579] loop4: detected capacity change from 0 to 128 [ 66.256474][ T29] audit: type=1326 audit(1741296183.991:1728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.4.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbadab6d169 code=0x7ffc0000 [ 66.285976][ T29] audit: type=1326 audit(1741296183.991:1729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.4.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbadab6d169 code=0x7ffc0000 [ 66.309342][ T29] audit: type=1326 audit(1741296183.991:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.4.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbadab6d169 code=0x7ffc0000 [ 66.333120][ T29] audit: type=1326 audit(1741296183.991:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.4.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbadab6d169 code=0x7ffc0000 [ 66.356862][ T29] audit: type=1326 audit(1741296183.991:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.4.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbadab6d169 code=0x7ffc0000 [ 66.380310][ T29] audit: type=1326 audit(1741296183.991:1733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.4.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbadab6d169 code=0x7ffc0000 [ 66.403751][ T29] audit: type=1326 audit(1741296183.991:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.4.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbadab6d169 code=0x7ffc0000 [ 66.427081][ T29] audit: type=1326 audit(1741296183.991:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.4.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbadab6d169 code=0x7ffc0000 [ 66.450470][ T29] audit: type=1326 audit(1741296183.991:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4578 comm="syz.4.355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7fbadab6d169 code=0x7ffc0000 [ 66.638879][ T4591] netlink: 'syz.2.359': attribute type 1 has an invalid length. [ 66.646893][ T4591] netlink: 16 bytes leftover after parsing attributes in process `syz.2.359'. [ 67.094431][ T4607] netlink: 'syz.2.364': attribute type 1 has an invalid length. [ 67.121295][ T4607] loop2: detected capacity change from 0 to 512 [ 67.139584][ T4607] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 67.148873][ T4607] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 67.210870][ T4607] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 67.231707][ T4607] EXT4-fs error (device loop2): ext4_orphan_get:1389: comm syz.2.364: inode #15: comm syz.2.364: iget: illegal inode # [ 67.252044][ T4607] EXT4-fs (loop2): Remounting filesystem read-only [ 67.259576][ T4607] EXT4-fs mount: 5 callbacks suppressed [ 67.259669][ T4607] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.284620][ T4607] SELinux: (dev loop2, type ext2) getxattr errno 5 [ 67.293103][ T4607] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.524339][ T4622] loop0: detected capacity change from 0 to 512 [ 67.552154][ T4622] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 67.571518][ T4622] EXT4-fs (loop0): 1 truncate cleaned up [ 67.580772][ T4622] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.593682][ T4624] netlink: 'syz.4.369': attribute type 32 has an invalid length. [ 67.595877][ T4622] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.601524][ T4624] netlink: 12 bytes leftover after parsing attributes in process `syz.4.369'. [ 67.713693][ T4633] loop4: detected capacity change from 0 to 256 [ 67.730331][ T4633] FAT-fs (loop4): bogus sectors per cluster 255 [ 67.738337][ T4633] FAT-fs (loop4): Can't find a valid FAT filesystem [ 67.750100][ T4634] netlink: 'syz.0.371': attribute type 10 has an invalid length. [ 67.775900][ T4634] syz_tun: entered promiscuous mode [ 67.799937][ T4634] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 67.927409][ T4643] loop4: detected capacity change from 0 to 2048 [ 67.938971][ T4644] loop1: detected capacity change from 0 to 1024 [ 67.979573][ T4644] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.010081][ T4643] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.036079][ T4644] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.375: Allocating blocks 385-513 which overlap fs metadata [ 68.175478][ T4653] EXT4-fs (loop1): pa ffff88810059e3f0: logic 16, phys. 129, len 24 [ 68.185488][ T4653] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 68.231319][ T4657] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 68.241619][ T4656] IPVS: stopping master sync thread 4657 ... [ 68.266513][ T4653] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 68.279188][ T4653] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.279188][ T4653] [ 68.288895][ T4653] EXT4-fs (loop1): Total free blocks count 0 [ 68.294993][ T4653] EXT4-fs (loop1): Free/Dirty block details [ 68.300921][ T4653] EXT4-fs (loop1): free_blocks=128 [ 68.306097][ T4653] EXT4-fs (loop1): dirty_blocks=0 [ 68.311435][ T4653] EXT4-fs (loop1): Block reservation details [ 68.317497][ T4653] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 68.372563][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.416942][ T4659] x_tables: duplicate entry at hook 2 [ 68.502093][ T4663] netlink: 'syz.4.381': attribute type 1 has an invalid length. [ 68.510888][ T4663] netlink: 'syz.4.381': attribute type 2 has an invalid length. [ 68.544492][ T4663] netlink: 4 bytes leftover after parsing attributes in process `syz.4.381'. [ 68.618444][ T4669] loop1: detected capacity change from 0 to 1024 [ 68.647505][ T4669] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.667052][ T4635] ================================================================== [ 68.667845][ T4671] tipc: Started in network mode [ 68.676191][ T4635] BUG: KCSAN: data-race in __kernel_write_iter / set_task_ioprio [ 68.682597][ T4671] tipc: Node identity ac14140f, cluster identity 4711 [ 68.690278][ T4635] [ 68.690288][ T4635] write to 0xffff88811accdb48 of 8 bytes by task 4671 on cpu 0: [ 68.690306][ T4635] set_task_ioprio+0x240/0x260 [ 68.690333][ T4635] __se_sys_ioprio_set+0x246/0x580 [ 68.690360][ T4635] __x64_sys_ioprio_set+0x43/0x50 [ 68.690386][ T4635] x64_sys_call+0x26e4/0x2dc0 [ 68.697304][ T4671] tipc: New replicast peer: 255.0.0.255 [ 68.699454][ T4635] do_syscall_64+0xc9/0x1c0 [ 68.707938][ T4671] tipc: Enabled bearer , priority 10 [ 68.712655][ T4635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.751715][ T4635] [ 68.754140][ T4635] read to 0xffff88811accdb48 of 8 bytes by task 4635 on cpu 1: [ 68.762482][ T4635] __kernel_write_iter+0xe8/0x4c0 [ 68.767565][ T4635] dump_user_range+0x3ac/0x550 [ 68.772721][ T4635] elf_core_dump+0x1d17/0x1ea0 [ 68.777721][ T4635] do_coredump+0x17fe/0x1f40 [ 68.782446][ T4635] get_signal+0xd4f/0x1000 [ 68.787380][ T4635] arch_do_signal_or_restart+0x95/0x4b0 [ 68.793401][ T4635] irqentry_exit_to_user_mode+0xa7/0x120 [ 68.799195][ T4635] irqentry_exit+0x12/0x50 [ 68.803642][ T4635] asm_exc_page_fault+0x26/0x30 [ 68.808523][ T4635] [ 68.810851][ T4635] value changed: 0x0000000000000000 -> 0xffff8881014a9be0 [ 68.818510][ T4635] [ 68.820844][ T4635] Reported by Kernel Concurrency Sanitizer on: [ 68.827299][ T4635] CPU: 1 UID: 0 PID: 4635 Comm: syz.0.371 Not tainted 6.14.0-rc5-syzkaller-00039-g848e07631744 #0 [ 68.838306][ T4635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 68.848666][ T4635] ================================================================== [ 68.884764][ T4669] netlink: 8 bytes leftover after parsing attributes in process `syz.1.380'. [ 68.945722][ T4669] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4115: comm syz.1.380: Allocating blocks 385-513 which overlap fs metadata [ 68.996202][ T4669] EXT4-fs (loop1): pa ffff88810059e3f0: logic 16, phys. 129, len 24 [ 69.004390][ T4669] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 69.042485][ T4669] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 52 with error 28 [ 69.055132][ T4669] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.055132][ T4669] [ 69.065316][ T4669] EXT4-fs (loop1): Total free blocks count 0 [ 69.071645][ T4669] EXT4-fs (loop1): Free/Dirty block details [ 69.077787][ T4669] EXT4-fs (loop1): free_blocks=128 [ 69.083089][ T4669] EXT4-fs (loop1): dirty_blocks=0 [ 69.088234][ T4669] EXT4-fs (loop1): Block reservation details [ 69.094584][ T4669] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 69.674585][ T9] tipc: Node number set to 2886997007