last executing test programs: 2.872577651s ago: executing program 2 (id=402): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303, 0x36}, "f1ff5ef2fe010017", "9e8ecc7bb5352776725e1047711330ff2bb17b5508000000000000009bc400", "dc5d3f00", "46b0dc72b7b1d30e"}, 0x38) 2.536463666s ago: executing program 2 (id=404): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000004000000ff0f0000"], 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000100)=0x2, 0x4) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000040)=0xf2b, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x6, 0xfffffffffffffffd, &(0x7f0000000480)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="cd68513459a45ee2206a381e6f4c88ea748c94998922745e8837f2f419c73c9991e99db169706cf1c3c519cde95a91fc7c6ac8bc5c611d9c719ba054ad5c0238378ea5f1aa5b6015821be485f6a81b5706eea1e2ef12775bf0e74aad0a1bf13faf5a9fc8b7af6e2705296e5d53ace103824e5d2f6f3e8a617e3ccc9ce0db61215b06ff3473e46252118e967134a05c3bbbc8f6b0e8e01692c0442808f36a510923861db0631c", @ANYRES64, @ANYRESDEC=r2, @ANYRES32=r2, @ANYRESOCT=r5, @ANYRESHEX, @ANYRES32, @ANYRES32=r0, @ANYRESHEX=r5], &(0x7f0000000200)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004500002c0000fffd00119078000000000000000000e44d2000195a0f370000000e0000000900000000000000"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYRES32=r11, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) r13 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$selinux_user(r13, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x27) close(0x3) r14 = socket(0x2, 0x80805, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r14, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000040)={0xf5d6, 0x200, 0x2, 0x80, r15}, 0x10) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) 2.051595882s ago: executing program 2 (id=407): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="18000000071401000000000000000000050060"], 0x18}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f00000003c0)="ea", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000003, 0x13, r3, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x0, 0x41, 0xe2, 0xfc, 0x0, 0xbdff, 0x1808, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x294e6f1a, 0x4, @perf_bp={&(0x7f0000000100), 0x7}, 0x2000, 0x4d13, 0x6, 0x8, 0xffffffff00000001, 0x7f, 0x3, 0x0, 0xf37, 0x0, 0x48f}) semget(0x3, 0x5, 0x682) write$nci(r1, 0x0, 0xfffffeea) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x1) 1.276821983s ago: executing program 4 (id=427): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = open(&(0x7f0000000240)='./file1\x00', 0x105142, 0x0) sendfile(r1, r1, 0x0, 0x800000009) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000380)={'tunl0\x00', 0x0, 0x40, 0x80, 0x853, 0x7, {{0x2b, 0x4, 0x1, 0x1, 0xac, 0x64, 0x0, 0x1e, 0x4, 0x0, @private=0xa010102, @empty, {[@timestamp_addr={0x44, 0x4c, 0xdb, 0x1, 0x4, [{@rand_addr=0x64010102, 0x8d}, {@initdev={0xac, 0x1e, 0xc, 0x0}, 0x6}, {@multicast2, 0x3}, {@rand_addr=0x64010101, 0x4}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x1}, {@private=0xa010100, 0x4}, {@loopback, 0xccf}, {@broadcast, 0x9}, {@multicast1, 0x8}]}, @ssrr={0x89, 0xf, 0x54, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1c}]}, @end, @timestamp_prespec={0x44, 0x3c, 0xe4, 0x3, 0x5, [{@multicast2, 0x8}, {@loopback, 0x100}, {@broadcast, 0x7}, {@multicast1, 0x3ff}, {@private=0xa010101}, {@remote, 0x7f}, {@empty, 0x8}]}]}}}}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r0, 0x20, &(0x7f0000000340)={&(0x7f0000000480)=""/117, 0x75, 0x0, &(0x7f0000000500)=""/107, 0x6b}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xd, 0xc, &(0x7f0000000200)=ANY=[@ANYRESOCT=r1, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', r2, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket(0x10, 0x3, 0x4) setuid(0xee01) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x68, 0x14, 0xf0b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, {0xe, 0xc}, {0xffff}}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x3}}, {0x4}}, {{0x1c, 0x1, {0x8, 0xf, 0x8001, 0x80, 0x1, 0x200, 0x7}}, {0x4}}]}]}, 0x68}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r6) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001240)="b9ff03076804268c989e14f088a8", 0x0, 0x4068, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = socket$nl_route(0x10, 0x3, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x10, 0x2}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 1.255688763s ago: executing program 4 (id=428): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000004c0)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000180000006000a004e24000014000900fec0ffffffffffff0000000000000001050002000a"], 0x38}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x48, r3, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x2f}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000080}, 0x24000000) 1.209467184s ago: executing program 3 (id=430): socket(0x1f, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x8001) r2 = getpgid(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x2, r2}) fcntl$setsig(r1, 0xa, 0x1c) sendmmsg$unix(r0, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)='\x00', 0x1}], 0x1}}], 0x1, 0x408b1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000002b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r7, 0x0, 0xfffffffffffffffd}, 0x18) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00', @ANYRES16=r5], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) r9 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r9, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2e}}}, 0x1c) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r12, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r12, &(0x7f0000000080), 0x76e5467) r13 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r13, 0x1, 0xf, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r13, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0xfffffffe}, 0x2c) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=ANY=[@ANYBLOB="8401000010001307000000003d000000fe880000000000000000000000000101fe8000000000000000000000000000bb4000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000160000000032000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c001400636d61632861657329"], 0x184}, 0x1, 0x0, 0x0, 0x20000015}, 0x0) 1.208947304s ago: executing program 4 (id=431): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0x1}) getsockname(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r4, 0x0, 0x7fffffffffffffff}, 0x18) symlinkat(0x0, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) mq_open(0x0, 0x1, 0x1fa, &(0x7f00000000c0)={0x0, 0xf942, 0xa7c, 0x10}) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1008014, &(0x7f00000000c0)=ANY=[], 0x4, 0x7d8, &(0x7f0000000a80)="$eJzs3U1oHOf5APBnFMlx5D/G5F/cYBxn7KTggKOsVolSkUOyWY3kSVa7YndVbEpJTSwHYTkJdkNrXxJTSNrSUnrqoYc019x6aym00EObU6E59NJbIKeSQr9IGwoqsx+yJGsl+Tupfz8hvbMzzzvvM6PVPDuSZjYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEiq06XSeBK1vL5wIh2sOt1szG2xvL++X69r1nl23bgRSfEZu3fHJ3/vzvvClcX7iy9H4mD30cHYXTS749Ke/fue/v/hoX7/LRK6Xod3GJdEvFkkdfbU8vLi+WseJnZfc5db53u/vOYu/1opvs5m9bwV+VxlNkvzViOdmpwsPX58ppXO5LWsdbLVzubSajOrtBvN9Gj10XR8amoizcZONhbqs9OVWtaf+dRj5VJpMn1+bD6rNFuN+uPPR6t6PK/V8vpsJ6Zc+mYUMU8VT8QX8nbazipzaXpmaXlxYrtUi6DxzRbc033+HHxk30evf/i3pcXiCTloJUnviVkeHy+XxyefnHryqVJpuFwqr59R2iBWI2Ioooi4JU9aPkdu7gEcbsBQr/5HLfKox0KciHSTj5GoxnQ0oxFzxeM/jlwV0dOv/196/C+/32rctfW/X+UfuLL4QHTq/6Huo0OD6v+mud7OjwtxMS7F2TgVy7Eci3H+jme0zcfQja4hWfvo3/8XEfXIoxWNyGMuKjEbWaS9OWlMxWRMRilejOMxE61IYybyqEUWrTgZrWhH1nlGVaMZWVSiHY1oRhpHoxqPRhrjMRVTMRFpZDEWJ6MRC1GP2ZiOSmctZ2Kps98nNmS5/774xct/+OidYno1aHyrzSpezBVBf90iaCjK11D/V1aK1wsbI9T/u8CurRbegqM4XJ+Vfv0HAAAA/mclnd++F+f/I/FgZ2omr2VfvdNpAQAAADdR5y//B4tmpJh6MJLi/L+0SeQHtz03AAAA4OZIOtfYJRExGg91p87EUrwZi7HZLwEiYt/tThEAAAC4QZ2//x8qmtGINzoz+rdLGXD+DwAAAHzefGfQPfY/7N9jtzV/b/KrkYgYSS7Pn3gkOVcp4irn7un26zVfWV1je+ZAsre3kk4zOXxpTxIRw9XsYNK/++V/7u22H3e+Hhhe7T7oXv9Js7llArF1Ap1H8f043I05fLrT7Ol1GU66o4zO5LVsrNqoPd25JWLx2X79laVvRRSjf7c+tzeJM0vLi2Mvvbp8upPL5aL75XO9GyhedR/FLXJZ6e2BeHDzLR7pXIjRG3e0O25p7fYPdbsPbT1msnbMt+JIN+bIaLcd7S/pjrm7GHN87OnxqFT2DrWzE+3XV9ZsfS+L8dUtH1m75T/Zs8Mtfyse7sY8fPThbrNJFuV1WbxydRbltft/Z/tix1m8c/iNE//8bSPJJrbLYuIasli5J2JjFgB3ypnOXX+uVKH7OlXo05Wuov53625RrCrdgJ4dHGv/cWWU1VcZ/f5rat1wbKzuQ6sHxp1V95XoHtGPdmOOdl9PDB/YpK6UNjmiv7b02u96R/Qn3vvxT7926P2fdca9rrr+Xjzajek1cf9vBtTYYpt/sKGqvlv0eHfguK1audhfEd8491rsv3Dx0mNL5069vPjy4ivl8sRk6YlS6cnyrl7sSOcVwxaZAnD32v49dgZG9OtM8sSGs+o4vb7u3r/6LwVj8VK8GstxOo51rjaIiIc2H3d0zb8hHNvmrHV0zTu8HNvm3PJKbPnq2CQGxE6s2WNf/FGn+eSWfDsA4LY4sk0dTuLI+73QQa8QkmPbnHevr+Ubzo5jcC3fzJdv5c4AgLtE1vw4GW2/nTSb+fyL41NT45X28SxtNqovpM18ejZL83o7a1aPV+qzWTrfbLQb1f4vjqezVtpamJ9vNNvpTKOZxlArP9F55/e099bvrWyuUm/n1dZ8Lau0srTaqLcr1XY6nbeq6fzCc7W8dTxrdjq35rNqPpNXK+28UU9bjYVmNRtL01aWrQnMp7N6O5/Ji8l6Ot/M5yrNyxFRW5jL0umsVW3m8+1Gd4X9sfL6TKM511nt2NWb/+fbvb8B4LPgwsVLZ08tLy+ev76JP+0k+E5vIwCwnioNAAAAAAAAAAAAAACffRcuXjq7O5YXz+/rXwhQzL2BKwKvbeLeuOVD3LUTxTfyM5DGnZ34+jPPnB0U89wbDxzf2Xp6PynDse2lrm/vjdj18x925zw7OPjbvZ+/m7OlH0TEdXRfSTZZ9OlKd2LdYWLX7T8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDV/hsAAP//MMlb4Q==") r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r6, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./file1\x00', 0x804) 1.117250515s ago: executing program 2 (id=432): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0x7}, {}, {0x1, 0x9}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x7, 0x6, 0x0, 0x9, 0x401, 0x1000, 0x8a0, 0xd5}}, @TCA_U32_ACT={0x4}, @TCA_U32_ACT={0x4}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x800) (fail_nth: 1) 961.585477ms ago: executing program 3 (id=433): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r4}, 0x10) creat(&(0x7f0000000600)='./file0\x00', 0x19) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r5, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000007c0)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0x7}, {}, {0x1, 0x9}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_SEL={0xb, 0x5, {0x7, 0x6, 0x0, 0x9, 0x401, 0x1000, 0x8a0, 0xd5}}, @TCA_U32_ACT={0x4}, @TCA_U32_ACT={0x4}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x800) 942.717007ms ago: executing program 4 (id=434): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="050000009f6000"/16, @ANYRES64=0x0, @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0000000003"], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8800) r1 = memfd_secret(0x0) sendmsg$kcm(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="1411d9cc04b87925d20008433ed6f56185dd04c32e35187a9d0c820cbe683739783252ced960fba1b58ba2d7a728a354e66d767ddb1c77e37f4baf63ea34dc8411128c36fd4ca274ccbc33fe9e66d40ad3d8ae72b3ec156a4dfe81b2365ba8d7067db66d9200772e9660a9562bf1410b1d6b43d511977e3ecd752a1bed8463dbe8a37fdbe1f35ebbbe7002cc93749839989017d8a7e3805945137a15f178ed61c30ba90fbd07ad35bd3efc1a630deaab4a1daefbc1eb47084f92474d2a868cd1fa73424e3035348200d9c5cbde", 0xcd}, {&(0x7f0000000180)="bf384dc200cd65b3d27a02526e5320cc4b941d46dfd9085bdd704064de585f8ce16cc29c90da2d708ed13b24ad7395853d5cca67a96106672d9e73b8fa856e5adcbbbef3149f50559c6a99d9b2908530bdd7061a2f7698a6050898226502b5a9738f86f3caeb51051bac2a0f4a8657adf1c23231f8d281b81420a2b5eba52145986509ff2e4cacab123bff7ab0aedb02afd03d33dc1264762f52d5b1da6fad78019db0af71ea9493e48ab8a00069d0", 0xaf}, {&(0x7f0000000280)="b296a274b2e4f9b9f34180df8f6158871cf1558342496343024bf86cab1e14fd7c8c456c928cde538e1a6c1ff5acdfd4c34faca587d9937f3a48eeeddae16352e5d7f2bfd82b6d", 0x47}], 0x3, &(0x7f0000000380)=[{0x1010, 0x0, 0x0, "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"}, {0x1010, 0x3a, 0x6, "124915e3c81da49d610e1ab98f5319c6d331c1737b4d4552f62741f4a135df7ec50d685f9a7d6c4edc06173e939ad3d5f1fb1825a48ee9710164c90bfc3fa69a4db9cb9aeab3c94591721f4cfde28ac3a9e84758b86d12703b5524987669195d88711dc3743e688bca13082883ac7c97955365d24872b59e7262311ae72ed5403beaf954e1802a1e5ae6e0cb6c307827cc742de350742ac87befae8240a62c03d87331b55638dbe4df909dcf3c40e4fcb0c2f7ebf82d84aa29244f06bfabda71aa21b81ff32c0176a9f40b001ea228052692c34955e1517768ba137baa0eb7d11d706515e18f00312e1b4c0d2036fc46caaed3c87b891a86e151cfc7c4206562c3aad75153056b83c3652895c801e60d67961c8f57a400f80981c1fc6ed3e210a3e510f07814bd958eeddf89a34dfb18ce49c99e4ba464cc388d9e9a184700acba7000095b13a762bcc4ff10b94a8f3e3cc33797eb1bcd0dedad4f62265da6ef3ad7a26c3dcd0ba663c2c38bae9453b8ff0aa47920b14680b1c1a853961298043ac1a280fabdda74cbfef9581d98dba1d9f6d4f5aeca93ec7f7ecb4f82503fe5bcdb168ced6dbc810c4c69920e7565d519d6530acc63fce2af79e8027236365353d8d739c9734c9fe587b10bddf8c42abdc69b3df14e45ed04ef109f1a8fd3a399d7353ff0745420a1eb8e93a6cce1e31092ee3d799fe052cf32f22d881a2b3c09cac39477f6bf98e55e5151320432e0df1b32d7f073fb1de5acdc9b91e02e4d76bda07cfbc88bc200b60060e58756e572bf9d566b96c91a353acf3e87589c4d8fd2df01580351c1436985bb9e7ff9f233c6cabc41a32e5eec2d5a342bb051a18851a600b48fb82f1b0866deb53f237a20fc4b1db9831f02cea5b765c08d1318c6676a3ef78cff2387c9ff3bee69e78aff53e7470fe32edbd89409f597c432295ba590bfa97710255f9fcbc8310d13e9ce0334cef900ddf8d731e4dffc28d3ed47369ac84834eec6f6b7a26caeefcecba6b8ab20ac7f12bf0217a19839b238ff15b61a7dbe1c6c9fd4e5bb7dd093b7a017c7bb85b31b3cd010506ecf39d2d0b957424744755584bfe36c012e6e6c16dcfe01b5bcc1fba0e9bd356411fd0c75dd02983a2604f2eaa412f0adfa3eb9e655df3907f65d4c3ff37c1431aa6f9d597456d7d47ee56cc7f8358147f074849f66fc639a5a8a73893313133149db04e2bc9c0b171ec1ac26f1c414c2223612bdb838a4e1fea4b587c2b1dc04d5b29850c76031edc3317618adefae2e5ab3bba6e1629006b5e25b5938b125631882ee16a2fb005c425ab646eaa0d7a4c33f27026eec923d7cda7785fdd2ae01f126d7fc4ec07070719b05a641ba9bbc93744fe1d2f8ecb0ba7a8fb5a0879e0b397e47f3098d4938a5dd86f3ddbdfb70bf31155412f6e9acc8485109ec1e9f343ecd0f79737b2e53a8f2709d491c79e37d449fa8ea90ab4c13a771373339cb6e7465a5bf69b5d63b7f300e9b86706e414209c13732a39ed52c744ae0ee94228fc88a115d7f2c1578f86ab26de1df0aa8d8775081690644154d1dc6be962a27afcf0aa0c0a930bff711504a0b6f916464644e0ee5c1d8cee20891bcca0b9ea0b05403655f3476d920dcc62f778878b13dea5d097dc286fd875859fb914ee8bfecb6b24f0936b341915fb9341d9da237e002977ce04968c5bc9ee588153218fa0cd07391c98ac09393f10b93a6a005398db7314a521d4a0c8d2af5bb0775e671007c218768a83a622ba8477ab33c6987d9faa266d1f35d749047890c62cb71c7f00783643eafb887a955405876688be968654ce1f84777b0fc4da8d068757a0159dfa5178df0202a73944896372eebdc371d633471662260f6e7fe42cd9d9d11077af542c14ce9be1b9448e0eab4d44fa0605b41b17547e89b2c13a7837d324dd9e1ab480ad8ac4e888aa2a286a1032c551e3c207dbfaae67cb90df133c8a5f6756270c3ebe75913f5e7fb7b61dcfb4b9aee0ee9ba3f6d7dd07e290523f49caa5cad88b67dd49a5a7b6dc421f4c6d030af613a52b6059a4d9c1cd2436830b0d481bb067a397c557fe37e4b0c7ad946db1d43e2314a022ea19237a79255577d0a0e3f508111b24e37d0bfa10d69f72315ccb438c869ca3840180e04a1b36462cd9f5ce9b908cdf3b9b6ebfecff702a3168a302f85d32b42f50383ccc55649168dda8e3d492fb9b7e82298524f1223103694ce2f87ea85dcd1e5ee23fe36bfccf715b664573dfeb05a06d36df11f8b990ed038904954b736958663e552cc0854088e6d6fd4b52da39a918e9cb1f1a0f715ca1e8154329a83f86130fbdad6bf6d72a1bbc4fc8a3295e665acc7a878a336e6387f23a8f68f862f406931db6af5ff8b1424006b69e754e6763b3096e702ff4483d3fe09208318afa8993383b81fed7f00b901fafbe7c5915eed67deb2fa951538cfcaeb3c124b3787743b15171879f72f20a84265c1db4f7e59671f1bce09baf46b48cd4397afd6902aba325c51b60fcb7f0442fe1c0ccaa0d142213f559b42cf37d9c9037092b0589c7313020ffdafe7fdc1f81094bfd5e60e1773665c83a3450bd890667ac6451217535ac5f89511b3b655972f24e707792d68d73ba046a6f1b81c364b9a7341a28fe0d0bc91528916539ccef80c3edfebc7bc5cba58f2bc6eda4f681c2ddea0e83a5e04266ba151f56f360e4453c5f78daac73309c19ca58f05ef3562ac928bcd64ef954616b53d602dc1e4f4e04da1c389491b903e459fec6f66b1e1b0cfef1289e2b314194fd9262e1c08e1ccd1a13a4b3bb925bb4c439e3cda7eb9a6ce414a6cde9aa657f00b78a993b6d39625401f82f09df1136414e53e0a6281d33eabcda85f8a13b77865687d22c5a2def22b43554baff82c81667005d1ba47996aa9e67314ab52f02a1dfed5b2124658ef752fa3a8edec49eb1af3c92e0cfa3f36510d8ea16dcbe36691e3958dea42b5b19604b324bc51e80e61c5ec7ebe62676500157ecf1c3b9d6de603da7124033f54292ca05fd7d260a7dcba45d96ffa3a024163b88d12a5d0e6cd4bac237f22d31500393a8a712836a2361f24f621932124abe5b1a8fdf2d5b9b15bf35d2d341207985f3b550f20df248676f176159c2b75d405a9db1624e447d40c5c441bdf844b607daf3ad3530b2e19f8a7834ea364c533d136261279922dedfe623865b04e8c33ee1215563edd3e298a9b51894559c566aa505e5a92f09f7839e5aa7449d5b9b4e6fd3f468c13fcfb3966864249ba8d9ac476d804cee5ac812072ffcca20d2ac9964d51c7a5e70562ecc9c1ee25929077ea6bb9c00665401a3b9b0b94cdd68eb4aa75adbc3bd49e5bfd2b63d081f28b41c0bfe6810e08f8d9e0c92e7ddb6f3106d1589f0e71d7e03c1edca4749495f0acc6a0b362e7d0108eda7b3de904ba0fe84f7a2bf36e28742cd8243d8af9e81827178c944f6abd4755ec75bc26457b289ed94e88e39e397caa697729a8c8a753aa283f0b12a072693ada13c06f22da0a619bc105956f16a1b6ae5cc46048bd24339adcb4603ff55c24892fb5c7a1695c52de98692fd41537bdf2ed989b1243da5997dda85b6cf31b9e574b80466993fb89eff46cee98d8908be79f978b2418c5cc3ec9b1535fdcec222a556e670e1b5cc7e60030febf1a294abefbf1b973704e753575e8f71f96f37e0c7f7f94844ad3affada08aad36a7a265945fe8d670c825b5d09ffc074b43906d81ff105ae731ecf960c6edead906f69dfb284761645181879e504f1fe9cf4de12d0efebcc840b1f506e8da0abd2ea0358098838293a0b1d77f1e8f7d6d5ba57c2660e7f3faa7f1ddb3c49e637781f0d426b341f8dab7b3e1ca86ac4810b1f7f85db9b2de71cd1804b8816de72474f237fb383baa9241c6d1929d4ab6656e3ed62d2dbe7345dbe5d6e244ddc97e12b7c48805049e9c615410487965c058dc793b04f1acdae19db3994edecc83a907a9190cd611c71df670133ca0a90d2e0ad9ce72bbb770f7079437b799d055f8ef5e4caada312ccd34f2dfd0c12a991ed0727adf660a208ffa43c884acc27d55dc07d195d09c5ee4ab07dff58359b9b72e2b30c03b9476321c169599c508cd470b0736c5e623ac03c0ee2456f103dc459118fdbdf7f2783410eaf66caadaad904fee1a7d3be147d5cfcf68a092e9306ebed259e649d550eb7efb69224ad23cc7431b88325379072cbec40dcc1bd58ef305100d771e80f8ebfb14c97bcb6dc9b61483e5b2a4f30c3d8c99820ffeafeae82d6299fbd9d8774b90d6ce8451c43d4da82bc119f5cd4cf4d85d5ea0373b79adf3718f105a696c41265ee8f8c6b35968138310adaf8e37502c30479a0008c3ba4cb54a5503d84f77b4103c3395f7aa674965bf9ac8c043534a413202fdadcfabcb27f147f75457b28262dc6673ce6bec9aafa15469272e5e3593b1a30a5391af0fc17c99aa37358ead39f716b47cd732bfec952a38ede6029edff330befaf68c093dac8dbc670551c04f4e3766ed057eda4cf8bcc98f297d2b643244ec2cc40cc820a602768425f510cf6d192b402fe8012466a9cf1046191134cc092e522d8067a09d8752be603909a824d4ba06ae85e9931b25ce7ff54a7d72a329baeb5788f3f5b0e4b151cb5cef71a06ad9f95d098862f3227f5c6c180d6845dd13cf3188f324422201f9c7e4f6a601134eaab30b9ed79832524344140508196fa50ec40b600bd0ca607e0ff47820f8c907e73d48bc74a08280ae6a913e95b2d97e4c5d08961f92ed493c062f39112386e0c71be2638fbff64c95e0b906a2ab45dc44174865c5b4a3013408cc11ced2906f9e0ca95818ce52bb71452c0eb066a7cfb1aae20c8e5f50e1b9e4eda6c6979d0104f3d5ea55d886bed9344a44a0200f61fffbe5f1551c6ec6fa1f23b0e3f8ef075972a014a9c686aec578c0fcf0b4f062e5075e0331e4924e4552622fa6de8101eb9928879e7683aafeb221173e0f25d8865c4faee741032836b4063563df5e04587b97771e72fcc5f9379b1c582233541a581bdbe2493cf7c047eb03769a90bf509674a48b66a59b092676a8f4622cf8cd9dc82b9c4eb6c34b2f3f28de73e4dd6ec4d89f45ce85cd6cab8c9dfa20e768e2cf6abb46607a6af7fa0b77fd2a049dbb9a0524573998ba8630de7c97c15ac26a651f53e2a00a6fa8d70707ffab71f925ac2acb766354213894250c5968e2993358595e926dc22b0ae9093c4af40c9f6a28e447cc191821250d2f2ed8c9953ad0a0bf0ddb9ddfdb069bc6bd211693cdcdec869592a97585e54844b77296f34299088261813360bdd454260af417796d4a27c73aa86c1d802457e13222d78d8c08779266341c22fab050727055656602edf5368c97a41a8241b3df6a77a8cb8ac86543c82d10f970fbee485a89615d8383f25930329c185d4de9691fcf7fb8e2dcd0fe253202b9540b42302eddc91c33a753875b36c21d36b8959ca1dc083ec024f7c8de402a7fd788c99afe3e650ad0c5ec57cdae78efd6d71ff773cdda3dd3cf448d2976893b92727b27748dbb1ff58565f3e6fc24f24da3ccec1f216f4080bd310c36ac30c3d2213d0c55f51260c9c68c04cdff24fe70959c279eef147248fc62bf03eab9624437444640526faa5c56b3144ebdd1ea65cbcfa2696866e2d7e506424c4a35aab99eb15a138a1306915f32609b3fd3fed202f052e671abd73b082c24559a094dd765120ea7d9bfe8927fee61f83ebacafc2f0aa5229064d7560ec3f68b99066b04916574c"}, {0x110, 0x117, 0xffffffff, "ef9cceb491f79c4328ad2059b14d4da6dafa0190fee5081a47c05588c9bc5bda8062c597e2e03a1928fe6f26eac39ea53eabecb00813a0c873bcc6ed7513cf0791f23d5f32071b92528d1b83a16eb70b02eb2137e0e5e898e6a43e908901c2444b8f9142be6baa3ed934d819035a2e84d7cd2f5ca93063cbf4595c0420521fe308dadcaf676dc8b439921474b3e798ff66a910424b8f3b22de2f197163d7363e88505c0de11bd2204c16606f6eeb831934cd2c79214da6018840fd1b8bf9e66e34db3cdb37c7cac39e9a890f308f1fef9cb0c3cadda7e3b4153fc63f07ea22a72d48440d7716efab9432eec4d860e95d197e5b7c63924329542855"}, {0xa8, 0xff, 0x3c01, "d8fd9fb20ef6194031fd7ef5098e70e5a421cadf732550ec580e24be77bdc9a1c0e6b9c98ceb07e08889cbed384169f97b6639a02b6cc3c07ca2942b94cb4d4fc8f848be84abdec57577e6f547df54d278211fad63f38ce9987d1e2fdb731665f58792b1b49602f86f917f1f502ee4b311a98c86242e990e31984c1c2c1c661a70e64107c750986fa28abf96b81bd412ff0eee"}], 0x21d8}, 0x810) 908.972628ms ago: executing program 4 (id=435): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = gettid() r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x4}, 0x8) sendto$inet6(r1, &(0x7f0000000380)='\f', 0x1, 0xcd4e8ec47367e7d3, &(0x7f0000000000)={0xa, 0x4e21, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x100}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="feffffff03000014080000bc75562f95a1cfb72a000000803bb56fd416850395b6ffc4fd3dabd7fccf05ec42e509e1131146fcd5ce038ab0693f61cdc0949ca31d65530378a2bae868fc79acc90c13038813c8787531a87417deec986d605500000000000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) socket$tipc(0x1e, 0x4, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) kcmp(r0, r0, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 856.180938ms ago: executing program 2 (id=436): mount_setattr(0xffffffffffffffff, 0x0, 0x900, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000580)={0xffffffffffffffff, &(0x7f0000000a00)="4b1165c5ded61d85bc2e361dfdafec94b0c4978e97e6c6b48b60fca6a926c478dbfe8f3f99e09c64dfb65dca59bda9fa3f1d26bafc2e295e074a2a437c54383a4ebda1ce3f52154c8dd6c8", &(0x7f0000000400)=""/25}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0) getsockname$packet(r1, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0xfffffffa, 0x0}, 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0xb}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback=0x11, r1, 0x8, &(0x7f0000000280)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x10, 0x3, 0x9}, 0x10, r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x100, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYRESHEX=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/fib_triestat\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f0000000040)=""/46, 0x2e}], 0x1, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe2}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r5, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000180)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb3de6f89a6272ddc63ce532e270bc6cba3d229a96e108026bf64d48efc0435d52b40c578d3deb33677cf2ec5fadf9a784f2b2bdc8d978e9e1a788494631d094fd", 0xe4}, {&(0x7f0000002880)="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", 0x11b}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea1", 0x28}], 0x3}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb306c7f77c8a00000000000000d037280699ca67e7143e46e0267c791d9ebf43d49dc561ceb279ff", 0x52}, {&(0x7f0000002700)="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", 0x143}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472f0700000000000000e71ba62334303d2db97401439932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab", 0x3d}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="b5d3838236773268a73daecfa0fdc5beb5a7ac332a11523627b41db31da6be0055bf716aa2b23b97d43cc40c632f6b9850f364ba0831ed0d6f7157f204275aa850d992d81ba6ab984bd809254e847b644cf6459a8139c3ebba62168141343c85389652", 0x63}, {&(0x7f0000000500)="e47ecfc6ce6d4d9cc5a0fbf98f301803da3adfbec8a1d5324076b744b24bc7cf83120d4819726e827d90219c7100dc54801b32c3a9a69a238db1f4d16464062d870e812ee381b6b3c2", 0x49}, {&(0x7f0000000b80)="8d75938ba9bc695806fede7eee392592a6014e55025d4c6612fbb793e3ed0110", 0x20}], 0x3}}], 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r5, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) syz_read_part_table(0x60d, &(0x7f0000002200)="$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") 855.515249ms ago: executing program 3 (id=437): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000016000000", @ANYRES32=r4, @ANYBLOB="00000002000000002800"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x11, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x3c, 0x2c, 0xf31, 0x0, 0x2000, {0x0, 0x0, 0x0, r7, {}, {0xfff2, 0xffff}, {0xffff, 0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x2}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008844}, 0x4010) 844.233829ms ago: executing program 3 (id=438): bpf$PROG_LOAD(0x5, 0x0, 0x9ba05974f951aa67) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='security.selinux\x00', 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x0, 0x6, 0x2, 0x4, 0x0, 0x7, 0xaa0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0xfffffffffffff48d, 0x4, 0x2, 0x9, 0x51, 0x3000, 0x0, 0x6, 0x0, 0x3ff}, 0x0, 0x6, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x90020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xa}}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) gettid() r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r1, &(0x7f0000001240)=[{0x0}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x12b) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed7f0000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2100000000000000000000000000100000040000", @ANYRES32, @ANYBLOB="0000000000000000000baa010000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000002"], 0x50) 802.045209ms ago: executing program 3 (id=439): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000004100000020000000000001103000000ff8a000000020300000002000000a1850000000802000000002e2e00000000000000"], 0x0, 0x44, 0x0, 0x0, 0x800, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) rt_tgsigqueueinfo(0x0, 0x0, 0x1c, &(0x7f0000000580)={0x40, 0x5e, 0x2}) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/18], 0x48) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x8, 0x4) ppoll(&(0x7f0000000040)=[{r1, 0x100}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='pagemap\x00') io_setup(0x2278, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) r5 = eventfd(0x101) io_submit(r3, 0x2, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r4, &(0x7f0000000200)=' ', 0x1, 0x0, 0x0, 0x2}, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x7, 0x2, r4, 0x0, 0x0, 0x0, 0x0, 0x1, r5}]) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000640)=[{&(0x7f0000000b00)=""/152, 0x98}, {&(0x7f0000000500)=""/189, 0x7fffef68}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r7 = socket$kcm(0x10, 0x2, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x80d03) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x66) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x15) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) sendmsg$nl_route(r6, &(0x7f0000000780)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@bridge_delneigh={0x30, 0x1d, 0x8, 0x7, 0x25dfdbff, {0x16, 0x0, 0x0, 0x0, 0x4, 0x20, 0x8}, [@NDA_LLADDR={0xa}, @NDA_VNI={0x8, 0x7, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0xc010) sendmsg$inet(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000c40)="5c00000016006bab9a3fe3d86e17aa0a046b876c060048007ea60864160af36504811a0038001d001931a0e69ee517d34460be06000000a705251e6182949a9a7b9bcb84c9f4d4938037e70e4509c5bb4de385aa2adb88a899a655ab", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 285.759206ms ago: executing program 0 (id=446): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737908320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000005900)={0x1c, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0x1c}}, 0x0) 284.962616ms ago: executing program 0 (id=447): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) mount$9p_tcp(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=t']) 242.724097ms ago: executing program 1 (id=448): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) mount$9p_tcp(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB='trans=t']) (fail_nth: 1) 240.656637ms ago: executing program 0 (id=449): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@local, 0x0}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@deltfilter={0x74, 0x2d, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0x2, 0xe}, {0xfff3, 0xf}, {0xfff3, 0xfff2}}, [@TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_RATE={0x6, 0x5, {0x9, 0x5}}, @TCA_RATE={0x6, 0x5, {0x2, 0x4}}, @filter_kind_options=@f_basic={{0xa}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x79, 0xe4}}, @TCA_RATE={0x6, 0x5, {0xff, 0x1}}, @TCA_RATE={0x6, 0x5, {0x9, 0x3}}]}, 0x74}, 0x1, 0x0, 0x0, 0x810}, 0x4040000) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r3, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 214.171387ms ago: executing program 1 (id=450): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1, 0x0, 0x3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x1, 0x0, 0xfffff034}, {0x6, 0x0, 0x0, 0x4}]}, 0x10) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000400)=ANY=[@ANYBLOB="1d38000000a34f08feb76cc73be33ec3be7eba5019eafb7a410ac6a2835183"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='mmap_lock_acquire_returned\x00', r4}, 0x18) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) setregid(0x0, 0xffffffffffffffff) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/200) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r5}, 0x10) r6 = socket$inet6(0x10, 0x3, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r7}, 0x10) sendto$inet6(r6, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 212.374397ms ago: executing program 3 (id=451): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYRES16=0x0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x5, &(0x7f0000000100), 0x0, 0x5aa, &(0x7f0000001940)="$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") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x110) open(&(0x7f00000001c0)='./file2\x00', 0x86442, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}}, 0x4040804) recvmmsg(r6, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f00000052c0)=""/235, 0xeb}, {&(0x7f0000003080)=""/4096, 0x1000}], 0x3}, 0x3}], 0x1b00, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x1100, 0x5dd8, 0x0, 0x8, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000740)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) socket$kcm(0x10, 0x2, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) memfd_secret(0x0) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) syz_io_uring_setup(0x19f2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x14, 0x0, 0x0, 0x0, 0x2b, @empty, @empty}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 176.788348ms ago: executing program 0 (id=452): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r4}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x4, r2}, 0x10) r5 = socket(0x1, 0x80802, 0x0) r6 = epoll_create1(0x80000) r7 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0xb, &(0x7f0000000000)=0x2, 0x4) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@gettaction={0x20, 0x32, 0x605, 0x70bd25, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x850}, 0x0) unshare(0x20040400) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)={0x20002003}) epoll_pwait(r6, &(0x7f0000000080)=[{}], 0x1, 0x80000020, 0x0, 0x0) shutdown(r5, 0x0) 175.247728ms ago: executing program 1 (id=453): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socket$pppoe(0x18, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xffffff14, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010008105e9c51c000000000000000000", @ANYRES32=r5, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES64=r3], 0x50}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000001000030400"/20, @ANYRES32=r5, @ANYBLOB="a5fdad88000000000a000100aa"], 0x2c}}, 0x0) getresgid(&(0x7f0000000c40), &(0x7f0000000140), &(0x7f0000000240)=0x0) fchown(r2, 0x0, r6) write$P9_RGETATTR(r0, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x40, {0x40}, 0x2d, 0xffffffffffffffff, r6, 0x0, 0x5, 0x1, 0x6e9, 0x40000000000000, 0x5, 0x68, 0x6, 0x2, 0xf, 0x7, 0xbcd, 0x6, 0x3, 0x4}}, 0xa0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000900)=0x6ddc, 0x4) bind$inet(r4, &(0x7f00000005c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r7, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r9}, &(0x7f0000000240), &(0x7f0000000280)=r10}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000004c0)='rpcgss_import_ctx\x00', r10, 0x0, 0x7fffffffffffffff}, 0x18) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r11 = syz_io_uring_setup(0x1103, &(0x7f0000000240)={0x0, 0x0, 0x2000, 0x2, 0x21b}, &(0x7f00000001c0), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r11, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/216, 0xd8}], 0x1) sendmmsg(r7, &(0x7f0000007fc0), 0x0, 0x4000890) 48.48058ms ago: executing program 1 (id=454): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000004c0)='kfree\x00', r2}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000180000006000a004e24000014000900fec0ffffffffffff0000000000000001050002000a"], 0x38}}, 0x0) 47.91042ms ago: executing program 0 (id=455): openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) pwritev2(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="ba", 0xfdef}], 0x1, 0xe7b, 0x30000000, 0x1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x10000, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {}, 0x2c, {[{@version_u}, {@version_L}, {@posixacl}, {@access_any}, {@version_u}, {@version_L}, {@uname={'uname', 0x3d, '(@\',^(\','}}, {@privport}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ptp0\x00'}}, {@audit}]}}) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c00000000010104000000000000000002001000240002801400018008000100e000000108000200e00000010c00028005000100000000001c0010800800014000000000d97405010000000008000240000000000800", @ANYRES64=r2], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 33.964649ms ago: executing program 4 (id=456): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1000000012140100000000000000000097ac8195839ed68a583ca1ba16a2ff5f6c9b4ef6079604e8793805d09599b201bdb794d2a260c3ef1fdce5af3d7dae8ce1be8dd52091294b7eac9cc3908a74"], 0x10}, 0x1, 0x0, 0x0, 0x880}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r1}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000001a00)=ANY=[@ANYBLOB="1d00000004000000020000000000000001020000", @ANYRES32, @ANYBLOB="000000000002000000002d000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010000000500"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xd, 0xd, &(0x7f0000000040)=ANY=[@ANYRESDEC=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000c40)=[{}, {0x0, 0x4}, {0x0, 0x4, 0x10009, 0x5}], 0x10, 0xfffffff7, @void, @value}, 0x94) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803002d000b12d25a80648c2594f90124fc60100c020000040000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r6 = memfd_secret(0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r6, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)={0xa4, r8, 0x8, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x5}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x1}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xd9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x3b}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4015}, 0x8010) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, r5, &(0x7f00000002c0)={0x1, 0x7, 0x1, 0xfffffffffffffc01, 0xffffffff80000001, 0x8, 0x7d5, 0x6, 0x1}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000001d00070f000000000000000007000000", @ANYRES32, @ANYBLOB="4000270006"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') 30.863329ms ago: executing program 1 (id=457): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x40006) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a385000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x80, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x50, 0x2, [@TCA_BASIC_EMATCHES={0x4c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x40, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{}, {0x0, 0x0, 0x1}}}, @TCF_EM_META={0x2c, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_RVALUE={0x4}, @TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="5e12e8", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT]}]}}]}]}]}}]}, 0x80}}, 0x0) 12.18214ms ago: executing program 1 (id=458): syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00"/11], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) io_setup(0x8, &(0x7f0000000600)=0x0) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, 0x0, r4, &(0x7f00000000c0)="01", 0x400000}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x238, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}]}, @NFTA_RULE_EXPRESSIONS={0x1fc, 0x4, 0x0, 0x1, [{0x1b0, 0x1, 0x0, 0x1, @match={{0xa}, @val={0x1a0, 0x2, 0x0, 0x1, [@NFTA_MATCH_INFO={0xa7, 0x3, "a9dc6f250fe6f839ea106020a0c4176cd93479dcd0d6bf07e62f4e9ce3fadb0c45e9b977b0dd213f1588ddb3fb0e28949edb500b34ed83d6cc4aa9715f16b458598efc8583925b868c2f8d0c101e0cd18fa24b2a02bd33ecfce465e8b5748b077633d506ec4b7cff53a598486ba646feb98f968ece3518f90d8621892a813c605c5cd838f1d6ff1d08129ac7a51adbc535783c5f1082b6b9e96424a2794b493b599035"}, @NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_MATCH_INFO={0xea, 0x3, "f4cec695bd48652a07f300d973a66fffbbeb871e900f72443357277faadb4febfcdd98f852012dc4635f6034eddf9b1fb292d2000643075accd34b0605803532b01b0a9b232e48ef176aea145e01cffa16f1c0df3d9412a6b89c769e5d65394f846ff2702b5ff536429e0696bef6bfb82083feb6f82424df3805434d324cdbad213c2524722b782fafb518753b51cb37e3203c2114fccbbc8bd9b4a5f6309c08e0778fe832fee3cecaa4ac68ba9820c15ce3ed69e7249a72682eddac8e1c5e5962beae85f2fda953acc3629b63c964e47072e4578643ef9ee6dc82e0212af234076c0cd09ea2"}]}}}, {0x48, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x2}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_SYNPROXY_WSCALE={0x5, 0x2, 0x1}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1c}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0x19}]}}}]}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "ef"}]}], {0x14}}, 0x2ac}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff003, 0x81, 0x7f, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0x15, &(0x7f0000000080)={r6, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffda6, 0x22, 0x8, 0x0, 0x0}}, 0x10) 496.09µs ago: executing program 2 (id=459): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000300)='rpc_clnt_new_err\x00', r2}, 0x18) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x4000, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2ab, &(0x7f0000000a80)="$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") r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x8, 0x2, [0x8, 0xfff9]}, &(0x7f0000000700)=0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000740)={r4, 0x3}, &(0x7f0000000780)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000100)='afs_receive_data\x00', r1, 0x0, 0x6}, 0x18) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x2000, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr=0x64010100, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xeb}}}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x2, 0x32}, @in6=@mcast2, {0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x4, 0x6}, {0xfffffffffffff461, 0x0, 0x0, 0x10000}, {0x0, 0x2}, 0x70bd2d, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x24000010}, 0x800) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) rename(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 0s ago: executing program 0 (id=460): bpf$PROG_LOAD(0x5, 0x0, 0x9ba05974f951aa67) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='security.selinux\x00', 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000640)={0x4, 0x80, 0x0, 0x6, 0x2, 0x4, 0x0, 0x7, 0xaa0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000500), 0x4}, 0x10, 0xfffffffffffff48d, 0x4, 0x2, 0x9, 0x51, 0x3000, 0x0, 0x6, 0x0, 0x3ff}, 0x0, 0x6, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x90020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xa}}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x48) gettid() r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed7f0000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2100000000000000000000000000100000040000", @ANYRES32, @ANYBLOB="0000000000000000000baa010000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000002"], 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.207' (ED25519) to the list of known hosts. [ 33.775181][ T29] audit: type=1400 audit(1745856610.874:81): avc: denied { mounton } for pid=3296 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.776154][ T3296] cgroup: Unknown subsys name 'net' [ 33.797919][ T29] audit: type=1400 audit(1745856610.874:82): avc: denied { mount } for pid=3296 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.825339][ T29] audit: type=1400 audit(1745856610.904:83): avc: denied { unmount } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.845214][ T29] audit: type=1400 audit(1745856610.904:84): avc: denied { read } for pid=2989 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 33.959624][ T3296] cgroup: Unknown subsys name 'cpuset' [ 33.965831][ T3296] cgroup: Unknown subsys name 'rlimit' [ 34.136593][ T29] audit: type=1400 audit(1745856611.234:85): avc: denied { setattr } for pid=3296 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.159863][ T29] audit: type=1400 audit(1745856611.234:86): avc: denied { create } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.180553][ T29] audit: type=1400 audit(1745856611.234:87): avc: denied { write } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.200905][ T29] audit: type=1400 audit(1745856611.234:88): avc: denied { read } for pid=3296 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.221367][ T29] audit: type=1400 audit(1745856611.254:89): avc: denied { mounton } for pid=3296 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.246206][ T29] audit: type=1400 audit(1745856611.254:90): avc: denied { mount } for pid=3296 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 34.274747][ T3300] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.302428][ T3296] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.581749][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 36.690912][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 36.730264][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.737336][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.744583][ T3307] bridge_slave_0: entered allmulticast mode [ 36.751086][ T3307] bridge_slave_0: entered promiscuous mode [ 36.763273][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 36.779185][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.786286][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.793588][ T3307] bridge_slave_1: entered allmulticast mode [ 36.799954][ T3307] bridge_slave_1: entered promiscuous mode [ 36.806143][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 36.851519][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.877659][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.912772][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.919863][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.927036][ T3306] bridge_slave_0: entered allmulticast mode [ 36.933588][ T3306] bridge_slave_0: entered promiscuous mode [ 36.942057][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.949197][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.956371][ T3306] bridge_slave_1: entered allmulticast mode [ 36.962830][ T3306] bridge_slave_1: entered promiscuous mode [ 36.980834][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 37.008399][ T3307] team0: Port device team_slave_0 added [ 37.014321][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.021501][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.028745][ T3308] bridge_slave_0: entered allmulticast mode [ 37.035248][ T3308] bridge_slave_0: entered promiscuous mode [ 37.053858][ T3307] team0: Port device team_slave_1 added [ 37.059674][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.066806][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.073990][ T3312] bridge_slave_0: entered allmulticast mode [ 37.080331][ T3312] bridge_slave_0: entered promiscuous mode [ 37.086824][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.093920][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.101024][ T3308] bridge_slave_1: entered allmulticast mode [ 37.107405][ T3308] bridge_slave_1: entered promiscuous mode [ 37.117362][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.136146][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.143235][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.151521][ T3312] bridge_slave_1: entered allmulticast mode [ 37.157842][ T3312] bridge_slave_1: entered promiscuous mode [ 37.172229][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.191601][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.198645][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.224787][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.257229][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.266553][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.273543][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.299462][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.311178][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.326450][ T3306] team0: Port device team_slave_0 added [ 37.333079][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.342946][ T3306] team0: Port device team_slave_1 added [ 37.355892][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.404295][ T3307] hsr_slave_0: entered promiscuous mode [ 37.410391][ T3307] hsr_slave_1: entered promiscuous mode [ 37.416576][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.423601][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.449597][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.461192][ T3308] team0: Port device team_slave_0 added [ 37.471598][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.478824][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.485928][ T3316] bridge_slave_0: entered allmulticast mode [ 37.492360][ T3316] bridge_slave_0: entered promiscuous mode [ 37.504718][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.511800][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.537883][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.549317][ T3308] team0: Port device team_slave_1 added [ 37.555488][ T3312] team0: Port device team_slave_0 added [ 37.561310][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.568441][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.575612][ T3316] bridge_slave_1: entered allmulticast mode [ 37.582020][ T3316] bridge_slave_1: entered promiscuous mode [ 37.600105][ T3312] team0: Port device team_slave_1 added [ 37.625715][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.640532][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.647642][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.673685][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.689848][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.718657][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.725663][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.751589][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.762601][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.769598][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.795573][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.825824][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.832903][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.858919][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.876960][ T3316] team0: Port device team_slave_0 added [ 37.885551][ T3306] hsr_slave_0: entered promiscuous mode [ 37.892978][ T3306] hsr_slave_1: entered promiscuous mode [ 37.898751][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.906536][ T3306] Cannot create hsr debugfs directory [ 37.924216][ T3316] team0: Port device team_slave_1 added [ 37.949388][ T3308] hsr_slave_0: entered promiscuous mode [ 37.955416][ T3308] hsr_slave_1: entered promiscuous mode [ 37.961333][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.968920][ T3308] Cannot create hsr debugfs directory [ 37.997438][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.004423][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.030441][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.043237][ T3312] hsr_slave_0: entered promiscuous mode [ 38.049375][ T3312] hsr_slave_1: entered promiscuous mode [ 38.055299][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.062951][ T3312] Cannot create hsr debugfs directory [ 38.079159][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.086207][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.112283][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.192375][ T3316] hsr_slave_0: entered promiscuous mode [ 38.198501][ T3316] hsr_slave_1: entered promiscuous mode [ 38.204449][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.212035][ T3316] Cannot create hsr debugfs directory [ 38.220180][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.248575][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.269931][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.280621][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.331479][ T3306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.342773][ T3306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.365042][ T3306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.375734][ T3306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.412970][ T3308] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.422384][ T3308] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.441180][ T3308] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.457954][ T3308] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.474023][ T3312] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.483081][ T3312] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.492467][ T3312] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.501948][ T3312] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.520227][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.548658][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.558920][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.570092][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.579618][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.586800][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.599004][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.608592][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.615673][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.636279][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.715764][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.734100][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.757449][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.768209][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.778587][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.791594][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.798659][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.807294][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.814380][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.829970][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.837037][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.847063][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.857059][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.866114][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.873262][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.887345][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.900169][ T1809] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.907414][ T1809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.927107][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.939931][ T1777] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.947027][ T1777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.977398][ T1777] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.984504][ T1777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.999445][ T1809] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.006644][ T1809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.075195][ T3307] veth0_vlan: entered promiscuous mode [ 39.091748][ T3307] veth1_vlan: entered promiscuous mode [ 39.107390][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.131200][ T3307] veth0_macvtap: entered promiscuous mode [ 39.145512][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.154078][ T3307] veth1_macvtap: entered promiscuous mode [ 39.166939][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.186358][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.215134][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.226830][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.248831][ T3307] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.257548][ T3307] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.266367][ T3307] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.275222][ T3307] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.347860][ T3308] veth0_vlan: entered promiscuous mode [ 39.371969][ T3308] veth1_vlan: entered promiscuous mode [ 39.378732][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 39.378743][ T29] audit: type=1400 audit(1745856616.474:107): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.rNiz0f/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 39.387306][ T3306] veth0_vlan: entered promiscuous mode [ 39.414920][ T29] audit: type=1400 audit(1745856616.484:108): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.431223][ T3312] veth0_vlan: entered promiscuous mode [ 39.437129][ T29] audit: type=1400 audit(1745856616.484:109): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.rNiz0f/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.445275][ T3312] veth1_vlan: entered promiscuous mode [ 39.467732][ T29] audit: type=1400 audit(1745856616.484:110): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.482369][ T3312] veth0_macvtap: entered promiscuous mode [ 39.495244][ T29] audit: type=1400 audit(1745856616.484:111): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.rNiz0f/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.527805][ T29] audit: type=1400 audit(1745856616.484:112): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/root/syzkaller.rNiz0f/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 39.555366][ T29] audit: type=1400 audit(1745856616.484:113): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.556946][ T3306] veth1_vlan: entered promiscuous mode [ 39.576672][ T29] audit: type=1400 audit(1745856616.514:114): avc: denied { mounton } for pid=3307 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 39.588745][ T3308] veth0_macvtap: entered promiscuous mode [ 39.603256][ T29] audit: type=1400 audit(1745856616.514:115): avc: denied { mount } for pid=3307 comm="syz-executor" name="/" dev="gadgetfs" ino=4479 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 39.626583][ T3306] veth0_macvtap: entered promiscuous mode [ 39.640589][ T3307] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.652283][ T3312] veth1_macvtap: entered promiscuous mode [ 39.668541][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.679038][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.679418][ T29] audit: type=1400 audit(1745856616.764:116): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.690163][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.721598][ T3306] veth1_macvtap: entered promiscuous mode [ 39.731443][ T3308] veth1_macvtap: entered promiscuous mode [ 39.748534][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.759105][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.768942][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.779461][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.790887][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.800232][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.810701][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.822911][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.836975][ T3312] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.845826][ T3312] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.854620][ T3312] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.863388][ T3312] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.874705][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.885164][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.895102][ T3306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.905658][ T3306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.916788][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.929644][ T3316] veth0_vlan: entered promiscuous mode [ 39.936412][ T3306] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.945380][ T3306] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.954115][ T3306] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.962867][ T3306] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.982285][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.992758][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.002592][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.013038][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.022878][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.033329][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.043977][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.052307][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.062866][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.072723][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.083208][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.093083][ T3308] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.103519][ T3308] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.114486][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.124296][ T3316] veth1_vlan: entered promiscuous mode [ 40.136518][ T3308] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.145320][ T3308] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.154269][ T3308] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.163056][ T3308] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.210644][ T3316] veth0_macvtap: entered promiscuous mode [ 40.227769][ T3316] veth1_macvtap: entered promiscuous mode [ 40.242041][ T3453] loop3: detected capacity change from 0 to 512 [ 40.257971][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.268621][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.278616][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.289132][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.299023][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.309490][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.319623][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.328360][ T3456] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1'. [ 40.330091][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.352240][ T3453] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.353993][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.368178][ T3457] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.373991][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.394967][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.405078][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.415707][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.425663][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.436117][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.445983][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.447670][ T3459] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3459 comm=syz.0.1 [ 40.456480][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.457909][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.504040][ T3457] Zero length message leads to an empty skb [ 40.514199][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.523065][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.532159][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.540994][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.555416][ T3453] EXT4-fs (loop3): 1 orphan inode deleted [ 40.566533][ T3453] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.599235][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 40.624447][ T3453] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.678039][ T3470] SELinux: failed to load policy [ 40.696797][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.704655][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.708655][ T3470] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8'. [ 40.712564][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.729162][ T3453] process 'syz.3.4' launched './file1' with NULL argv: empty string added [ 40.729487][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.745615][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.753478][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.761350][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.769125][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.776936][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.780074][ T3483] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 40.784737][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.802018][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.809831][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.812494][ T3470] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 40.817561][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.832927][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.841388][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.849202][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.856989][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.864837][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.872606][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.880382][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.888216][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.896059][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.903845][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.911808][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.919782][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.927529][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.935349][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.943134][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.951016][ T9] hid-generic 0000:0000:20000000.0001: unknown main item tag 0x0 [ 40.960735][ T9] hid-generic 0000:0000:20000000.0001: hidraw0: HID v0.01 Device [syz0] on syz0 [ 40.978388][ C1] hrtimer: interrupt took 31342 ns [ 40.995133][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.010587][ T58] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 41.112581][ T3497] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.117450][ T3499] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.137396][ T3501] xt_hashlimit: size too large, truncated to 1048576 [ 41.166729][ T3497] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.195034][ T3502] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.256533][ T3502] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.299656][ T3513] loop4: detected capacity change from 0 to 128 [ 41.484177][ T3495] syz.3.13 (3495) used greatest stack depth: 10808 bytes left [ 41.612025][ T3545] loop2: detected capacity change from 0 to 512 [ 41.624459][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.632515][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.640476][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.654543][ T3543] SELinux: failed to load policy [ 41.664461][ T3543] netlink: 4 bytes leftover after parsing attributes in process `syz.4.21'. [ 41.671931][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.680928][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.685668][ T3545] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.688664][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.708892][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.716617][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.719678][ T3545] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.724362][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.742300][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.750109][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.757851][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.765697][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.773555][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.783694][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.791491][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.799283][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.807033][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.814887][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.822699][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.830499][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.838296][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.846210][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.853973][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.861746][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.869584][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.877383][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.885150][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.893001][ T9] hid-generic 0000:0000:20000000.0002: unknown main item tag 0x0 [ 41.929078][ T9] hid-generic 0000:0000:20000000.0002: hidraw0: HID v0.01 Device [syz0] on syz0 [ 41.947391][ T3557] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 41.969130][ T3563] FAULT_INJECTION: forcing a failure. [ 41.969130][ T3563] name failslab, interval 1, probability 0, space 0, times 1 [ 41.982199][ T3563] CPU: 0 UID: 0 PID: 3563 Comm: syz.1.26 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 41.982230][ T3563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 41.982272][ T3563] Call Trace: [ 41.982277][ T3563] [ 41.982284][ T3563] __dump_stack+0x1d/0x30 [ 41.982304][ T3563] dump_stack_lvl+0xe8/0x140 [ 41.982328][ T3563] dump_stack+0x15/0x1b [ 41.982349][ T3563] should_fail_ex+0x265/0x280 [ 41.982398][ T3563] should_failslab+0x8c/0xb0 [ 41.982435][ T3563] kmem_cache_alloc_noprof+0x50/0x310 [ 41.982477][ T3563] ? alloc_vfsmnt+0x2d/0x350 [ 41.982526][ T3563] alloc_vfsmnt+0x2d/0x350 [ 41.982567][ T3563] clone_mnt+0x41/0x750 [ 41.982660][ T3563] copy_tree+0x2f1/0x820 [ 41.982690][ T3563] copy_mnt_ns+0x120/0x5e0 [ 41.982753][ T3563] ? kmem_cache_alloc_noprof+0x220/0x310 [ 41.982857][ T3563] ? create_new_namespaces+0x3c/0x410 [ 41.982890][ T3563] create_new_namespaces+0x83/0x410 [ 41.982930][ T3563] unshare_nsproxy_namespaces+0xe8/0x120 [ 41.983037][ T3563] ksys_unshare+0x3d0/0x6d0 [ 41.983079][ T3563] ? ksys_write+0x16e/0x1a0 [ 41.983112][ T3563] __x64_sys_unshare+0x1f/0x30 [ 41.983224][ T3563] x64_sys_call+0x2d4b/0x2fb0 [ 41.983262][ T3563] do_syscall_64+0xd0/0x1a0 [ 41.983288][ T3563] ? clear_bhb_loop+0x25/0x80 [ 41.983314][ T3563] ? clear_bhb_loop+0x25/0x80 [ 41.983342][ T3563] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.983416][ T3563] RIP: 0033:0x7f47b01ee969 [ 41.983434][ T3563] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.983456][ T3563] RSP: 002b:00007f47ae857038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 41.983484][ T3563] RAX: ffffffffffffffda RBX: 00007f47b0415fa0 RCX: 00007f47b01ee969 [ 41.983497][ T3563] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c020400 [ 41.983511][ T3563] RBP: 00007f47ae857090 R08: 0000000000000000 R09: 0000000000000000 [ 41.983523][ T3563] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 41.983605][ T3563] R13: 0000000000000000 R14: 00007f47b0415fa0 R15: 00007ffc0bc64dd8 [ 41.983627][ T3563] [ 42.235244][ T3565] loop3: detected capacity change from 0 to 512 [ 42.265290][ T3565] EXT4-fs: journaled quota format not specified [ 42.400186][ T3570] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 42.446732][ T3570] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 42.535702][ T3559] Set syz1 is full, maxelem 65536 reached [ 42.563642][ T3570] syz.0.29 (3570) used greatest stack depth: 10728 bytes left [ 42.573697][ T3307] EXT4-fs error (device loop2): ext4_readdir:264: inode #12: block 32: comm syz-executor: path /4/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 42.609724][ T3585] netlink: 'syz.4.34': attribute type 10 has an invalid length. [ 42.613260][ T3587] loop3: detected capacity change from 0 to 512 [ 42.617392][ T3585] netlink: 40 bytes leftover after parsing attributes in process `syz.4.34'. [ 42.645116][ T3585] dummy0: entered promiscuous mode [ 42.651974][ T3585] bridge0: port 3(dummy0) entered blocking state [ 42.658388][ T3585] bridge0: port 3(dummy0) entered disabled state [ 42.664927][ T3307] EXT4-fs (loop2): Remounting filesystem read-only [ 42.688932][ T3585] dummy0: entered allmulticast mode [ 42.701652][ T3585] bridge0: port 3(dummy0) entered blocking state [ 42.708080][ T3585] bridge0: port 3(dummy0) entered forwarding state [ 42.711552][ T3587] EXT4-fs (loop3): 1 orphan inode deleted [ 42.729135][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 42.753899][ T3587] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.777180][ T3587] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.777615][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.794669][ T3597] syzkaller1: entered promiscuous mode [ 42.799434][ T3595] usb usb8: usbfs: process 3595 (syz.0.38) did not claim interface 0 before use [ 42.801925][ T3597] syzkaller1: entered allmulticast mode [ 42.826509][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.857093][ T3601] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 42.857093][ T3601] program syz.3.40 not setting count and/or reply_len properly [ 42.917915][ T3607] loop3: detected capacity change from 0 to 512 [ 42.930854][ T3607] EXT4-fs (loop3): 1 orphan inode deleted [ 42.937092][ T3607] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.950408][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 42.964238][ T3607] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.991460][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.011420][ T3614] mmap: syz.3.44 (3614) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 43.027816][ T3614] loop3: detected capacity change from 0 to 256 [ 43.034964][ T3614] vfat: Unknown parameter 'nonumtºil' [ 43.215093][ T3620] sch_tbf: peakrate 9 is lower than or equals to rate 65537 ! [ 43.746749][ T3632] loop2: detected capacity change from 0 to 128 [ 43.764977][ T3632] FAT-fs (loop2): Directory bread(block 32) failed [ 43.771789][ T3632] FAT-fs (loop2): Directory bread(block 33) failed [ 43.778364][ T3632] FAT-fs (loop2): Directory bread(block 34) failed [ 43.785381][ T3632] FAT-fs (loop2): Directory bread(block 35) failed [ 43.793190][ T3632] FAT-fs (loop2): Directory bread(block 36) failed [ 43.799785][ T3632] FAT-fs (loop2): Directory bread(block 37) failed [ 43.806535][ T3632] FAT-fs (loop2): Directory bread(block 38) failed [ 43.814238][ T3632] FAT-fs (loop2): Directory bread(block 39) failed [ 43.820889][ T3632] FAT-fs (loop2): Directory bread(block 40) failed [ 43.827429][ T3632] FAT-fs (loop2): Directory bread(block 41) failed [ 43.854381][ T3632] syz.2.50: attempt to access beyond end of device [ 43.854381][ T3632] loop2: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 43.867533][ T3632] FAT-fs (loop2): Filesystem has been set read-only [ 43.874268][ T3632] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 43.883313][ T3632] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 43.895937][ T3632] bridge0: entered promiscuous mode [ 43.901495][ T3632] macvlan2: entered promiscuous mode [ 43.907917][ T3632] bridge0: port 3(macvlan2) entered blocking state [ 43.914768][ T3632] bridge0: port 3(macvlan2) entered disabled state [ 43.921874][ T3632] macvlan2: entered allmulticast mode [ 43.927318][ T3632] bridge0: entered allmulticast mode [ 43.933160][ T3632] macvlan2: left allmulticast mode [ 43.938314][ T3632] bridge0: left allmulticast mode [ 43.943897][ T3632] bridge0: left promiscuous mode [ 44.031335][ T3636] loop2: detected capacity change from 0 to 512 [ 44.052134][ T3636] EXT4-fs (loop2): 1 orphan inode deleted [ 44.061043][ T3636] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.073584][ T58] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 44.085332][ T3636] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.104253][ T3640] netlink: 20 bytes leftover after parsing attributes in process `syz.3.53'. [ 44.115173][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.238944][ T3651] tmpfs: Bad value for 'mpol' [ 44.496206][ T3667] SELinux: failed to load policy [ 44.501725][ T3667] netlink: 4 bytes leftover after parsing attributes in process `syz.0.63'. [ 44.506161][ T3669] loop4: detected capacity change from 0 to 512 [ 44.539591][ T3667] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 44.565139][ T3669] EXT4-fs (loop4): 1 orphan inode deleted [ 44.579330][ T1620] __quota_error: 287 callbacks suppressed [ 44.579346][ T1620] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 44.594973][ T1620] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 44.621664][ T3669] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.670801][ T3669] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.712906][ T29] audit: type=1326 audit(1745856621.814:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3677 comm="syz.0.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 44.736122][ T29] audit: type=1326 audit(1745856621.814:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3677 comm="syz.0.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 44.759533][ T29] audit: type=1326 audit(1745856621.814:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3677 comm="syz.0.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 44.782705][ T29] audit: type=1326 audit(1745856621.814:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3677 comm="syz.0.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 44.805983][ T29] audit: type=1326 audit(1745856621.814:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3677 comm="syz.0.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 44.829017][ T29] audit: type=1326 audit(1745856621.814:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3677 comm="syz.0.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 44.854186][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.934686][ T29] audit: type=1326 audit(1745856621.854:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3677 comm="syz.0.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 44.958113][ T29] audit: type=1326 audit(1745856621.914:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3677 comm="syz.0.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 44.981521][ T29] audit: type=1326 audit(1745856621.914:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3677 comm="syz.0.67" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 45.005387][ T3678] netlink: 96 bytes leftover after parsing attributes in process `syz.0.67'. [ 45.025143][ T3685] loop2: detected capacity change from 0 to 1024 [ 45.034728][ T3685] ======================================================= [ 45.034728][ T3685] WARNING: The mand mount option has been deprecated and [ 45.034728][ T3685] and is ignored by this kernel. Remove the mand [ 45.034728][ T3685] option from the mount to silence this warning. [ 45.034728][ T3685] ======================================================= [ 45.075619][ T3686] 9pnet_fd: Insufficient options for proto=fd [ 45.113556][ T3685] EXT4-fs: inline encryption not supported [ 45.119794][ T3685] EXT4-fs: Ignoring removed bh option [ 45.135776][ T3694] netlink: 96 bytes leftover after parsing attributes in process `syz.3.74'. [ 45.181359][ T3685] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.215977][ T3702] SELinux: failed to load policy [ 45.223119][ T3702] netlink: 4 bytes leftover after parsing attributes in process `syz.3.76'. [ 45.233671][ T3702] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 45.254440][ T3685] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.71: Allocating blocks 385-513 which overlap fs metadata [ 45.286567][ T3685] EXT4-fs (loop2): Remounting filesystem read-only [ 45.334154][ T3684] EXT4-fs (loop2): pa ffff888106545000: logic 16, phys. 129, len 24 [ 45.359623][ T3706] netlink: 'syz.3.77': attribute type 1 has an invalid length. [ 45.386328][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.438256][ T3709] loop2: detected capacity change from 0 to 512 [ 45.461590][ T3709] EXT4-fs (loop2): 1 orphan inode deleted [ 45.467726][ T3709] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.480699][ T3709] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.480745][ T1620] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 45.519785][ T3709] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.682701][ T3717] loop1: detected capacity change from 0 to 512 [ 45.699725][ T3717] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.721316][ T3717] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 45.743168][ T3717] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 45.760072][ T3717] System zones: 0-2, 18-18, 34-34 [ 45.772714][ T3717] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 45.848673][ T3717] EXT4-fs (loop1): 1 truncate cleaned up [ 45.867730][ T3717] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.940624][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.042284][ T3728] siw: device registration error -23 [ 46.057631][ T3736] loop1: detected capacity change from 0 to 512 [ 46.084587][ T3736] EXT4-fs (loop1): 1 orphan inode deleted [ 46.111176][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 46.123040][ T3736] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.189833][ T3736] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.206511][ T3743] loop3: detected capacity change from 0 to 1024 [ 46.255691][ T3743] EXT4-fs: dax option not supported [ 46.262203][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.423741][ T3756] SELinux: failed to load policy [ 46.459249][ T3756] netlink: 4 bytes leftover after parsing attributes in process `syz.4.94'. [ 46.474569][ T3765] netlink: 28 bytes leftover after parsing attributes in process `syz.1.96'. [ 46.483417][ T3765] netlink: 28 bytes leftover after parsing attributes in process `syz.1.96'. [ 46.594646][ T3773] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=3773 comm=syz.4.97 [ 46.613622][ T3774] FAULT_INJECTION: forcing a failure. [ 46.613622][ T3774] name failslab, interval 1, probability 0, space 0, times 0 [ 46.626865][ T3774] CPU: 0 UID: 0 PID: 3774 Comm: syz.3.101 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 46.626985][ T3774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 46.626999][ T3774] Call Trace: [ 46.627004][ T3774] [ 46.627010][ T3774] __dump_stack+0x1d/0x30 [ 46.627029][ T3774] dump_stack_lvl+0xe8/0x140 [ 46.627045][ T3774] dump_stack+0x15/0x1b [ 46.627059][ T3774] should_fail_ex+0x265/0x280 [ 46.627139][ T3774] should_failslab+0x8c/0xb0 [ 46.627177][ T3774] __kmalloc_noprof+0xa5/0x3e0 [ 46.627193][ T3774] ? io_probe+0x37/0x1d0 [ 46.627216][ T3774] io_probe+0x37/0x1d0 [ 46.627312][ T3774] ? __se_sys_io_uring_register+0xd7c/0xeb0 [ 46.627338][ T3774] __se_sys_io_uring_register+0xd87/0xeb0 [ 46.627384][ T3774] ? fput+0x8f/0xc0 [ 46.627400][ T3774] ? ksys_write+0x16e/0x1a0 [ 46.627440][ T3774] __x64_sys_io_uring_register+0x55/0x70 [ 46.627485][ T3774] x64_sys_call+0xc91/0x2fb0 [ 46.627544][ T3774] do_syscall_64+0xd0/0x1a0 [ 46.627566][ T3774] ? clear_bhb_loop+0x25/0x80 [ 46.627589][ T3774] ? clear_bhb_loop+0x25/0x80 [ 46.627608][ T3774] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.627708][ T3774] RIP: 0033:0x7f49b6afe969 [ 46.627720][ T3774] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.627790][ T3774] RSP: 002b:00007f49b5167038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 46.627809][ T3774] RAX: ffffffffffffffda RBX: 00007f49b6d25fa0 RCX: 00007f49b6afe969 [ 46.627820][ T3774] RDX: 0000200000002100 RSI: 0000000000000008 RDI: 0000000000000003 [ 46.627830][ T3774] RBP: 00007f49b5167090 R08: 0000000000000000 R09: 0000000000000000 [ 46.627840][ T3774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.627924][ T3774] R13: 0000000000000000 R14: 00007f49b6d25fa0 R15: 00007ffe79014b98 [ 46.627939][ T3774] [ 46.870765][ T3780] loop4: detected capacity change from 0 to 512 [ 46.877461][ T3780] EXT4-fs: Ignoring removed orlov option [ 46.912151][ T3785] xt_hashlimit: size too large, truncated to 1048576 [ 46.955691][ T3771] loop1: detected capacity change from 0 to 8192 [ 47.007915][ T3780] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.044081][ T3780] ext4 filesystem being mounted at /19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.048334][ T3493] loop1: p1 p2 p3 [ 47.061743][ T3793] loop0: detected capacity change from 0 to 128 [ 47.076210][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.124709][ T3793] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 47.155147][ T3793] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.175622][ T3771] loop1: p1 p2 p3 [ 47.207507][ T3803] SELinux: failed to load policy [ 47.217241][ T3805] netlink: 28 bytes leftover after parsing attributes in process `syz.3.110'. [ 47.226177][ T3805] netlink: 28 bytes leftover after parsing attributes in process `syz.3.110'. [ 47.237685][ T3803] netlink: 4 bytes leftover after parsing attributes in process `syz.4.108'. [ 47.282697][ T3007] loop1: p1 p2 p3 [ 47.331119][ T3811] FAULT_INJECTION: forcing a failure. [ 47.331119][ T3811] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 47.344236][ T3811] CPU: 1 UID: 0 PID: 3811 Comm: syz.3.114 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 47.344264][ T3811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 47.344276][ T3811] Call Trace: [ 47.344281][ T3811] [ 47.344287][ T3811] __dump_stack+0x1d/0x30 [ 47.344336][ T3811] dump_stack_lvl+0xe8/0x140 [ 47.344358][ T3811] dump_stack+0x15/0x1b [ 47.344377][ T3811] should_fail_ex+0x265/0x280 [ 47.344413][ T3811] should_fail+0xb/0x20 [ 47.344500][ T3811] should_fail_usercopy+0x1a/0x20 [ 47.344517][ T3811] _copy_from_user+0x1c/0xb0 [ 47.344539][ T3811] ___sys_sendmsg+0xc1/0x1d0 [ 47.344576][ T3811] __x64_sys_sendmsg+0xd4/0x160 [ 47.344603][ T3811] x64_sys_call+0x2999/0x2fb0 [ 47.344679][ T3811] do_syscall_64+0xd0/0x1a0 [ 47.344720][ T3811] ? clear_bhb_loop+0x25/0x80 [ 47.344738][ T3811] ? clear_bhb_loop+0x25/0x80 [ 47.344761][ T3811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.344784][ T3811] RIP: 0033:0x7f49b6afe969 [ 47.344801][ T3811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.344827][ T3811] RSP: 002b:00007f49b5167038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.344847][ T3811] RAX: ffffffffffffffda RBX: 00007f49b6d25fa0 RCX: 00007f49b6afe969 [ 47.344910][ T3811] RDX: 0000000000000000 RSI: 00002000000096c0 RDI: 0000000000000003 [ 47.344923][ T3811] RBP: 00007f49b5167090 R08: 0000000000000000 R09: 0000000000000000 [ 47.344936][ T3811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.344946][ T3811] R13: 0000000000000000 R14: 00007f49b6d25fa0 R15: 00007ffe79014b98 [ 47.345027][ T3811] [ 47.561772][ T3813] loop1: detected capacity change from 0 to 128 [ 47.580617][ T3493] udevd[3493]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 47.591723][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 47.603849][ T3308] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.657648][ T3816] SELinux: syz.4.113 (3816) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 47.805991][ T3813] ref_ctr increment failed for inode: 0x5 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff8881040e7900 [ 47.849131][ T3823] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 47.875154][ T3824] uprobe: syz.1.112:3824 failed to unregister, leaking uprobe [ 47.960197][ T3825] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 47.998406][ T3825] SELinux: failed to load policy [ 48.080148][ T3828] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 48.243140][ T3496] udevd[3496]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 48.303043][ T3496] udevd[3496]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 48.313920][ T3815] udevd[3815]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 48.343523][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 48.395333][ T3815] udevd[3815]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 48.405244][ T3831] loop4: detected capacity change from 0 to 8192 [ 48.412567][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 48.424756][ T3496] udevd[3496]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 48.449996][ T3836] netlink: 8 bytes leftover after parsing attributes in process `syz.0.122'. [ 48.472994][ T3834] netlink: 32 bytes leftover after parsing attributes in process `syz.2.121'. [ 48.490857][ T3838] syzkaller1: entered promiscuous mode [ 48.496347][ T3838] syzkaller1: entered allmulticast mode [ 48.511452][ T3493] loop4: p1 p2 p3 [ 48.523498][ T3834] loop2: detected capacity change from 0 to 128 [ 48.530747][ T3831] loop4: p1 p2 p3 [ 48.560666][ T3831] netlink: 16 bytes leftover after parsing attributes in process `syz.4.120'. [ 48.569752][ T3831] netlink: 16 bytes leftover after parsing attributes in process `syz.4.120'. [ 48.619309][ T3842] syzkaller1: entered promiscuous mode [ 48.624841][ T3842] syzkaller1: entered allmulticast mode [ 48.661502][ T3831] netlink: 'syz.4.120': attribute type 10 has an invalid length. [ 48.669426][ T3831] ipvlan0: entered allmulticast mode [ 48.674835][ T3831] veth0_vlan: entered allmulticast mode [ 48.683694][ T3831] team0: Device ipvlan0 failed to register rx_handler [ 48.710934][ T3831] syz.4.120 (3831) used greatest stack depth: 10704 bytes left [ 48.746251][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 48.967554][ T3853] syz.4.127: attempt to access beyond end of device [ 48.967554][ T3853] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 48.998309][ T3892] SELinux: failed to load policy [ 49.018953][ T3894] loop0: detected capacity change from 0 to 512 [ 49.038443][ T3898] tipc: Started in network mode [ 49.043500][ T3898] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 49.054052][ T3898] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00aa [ 49.062385][ T3898] tipc: Enabled bearer , priority 10 [ 49.082163][ T3894] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.123378][ T3894] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 49.131382][ T3894] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 49.154803][ T3894] System zones: 0-1, 15-15, 18-18, 34-34 [ 49.171864][ T3920] loop1: detected capacity change from 0 to 128 [ 49.178280][ T3894] EXT4-fs (loop0): orphan cleanup on readonly fs [ 49.184696][ T3918] loop3: detected capacity change from 0 to 1024 [ 49.198305][ T3894] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 49.213096][ T3894] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 49.223467][ T3918] EXT4-fs: Ignoring removed nobh option [ 49.224678][ T3920] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.229122][ T3918] EXT4-fs: Ignoring removed bh option [ 49.235868][ T3894] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.136: bad orphan inode 16 [ 49.244964][ T3920] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.252960][ T3894] ext4_test_bit(bit=15, block=18) = 1 [ 49.270165][ T3918] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.272253][ T3894] is_bad_inode(inode)=0 [ 49.288883][ T3894] NEXT_ORPHAN(inode)=0 [ 49.292967][ T3894] max_ino=32 [ 49.296284][ T3894] i_nlink=2 [ 49.301659][ T3918] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.140: inode #327696: comm syz.3.140: iget: illegal inode # [ 49.335754][ T3306] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.347449][ T3894] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.367940][ T3918] EXT4-fs (loop3): Remounting filesystem read-only [ 49.381811][ T3918] EXT4-fs warning (device loop3): ext4_xattr_inode_inc_ref_all:1129: inode #18: comm syz.3.140: cleanup dec ref error -30 [ 49.442818][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.453159][ T3918] EXT4-fs warning (device loop3): ext4_xattr_block_set:2190: inode #18: comm syz.3.140: dec ref error=-30 [ 49.479274][ T3940] sg_write: data in/out 65504/17 bytes for SCSI command 0x1-- guessing data in; [ 49.479274][ T3940] program syz.0.147 not setting count and/or reply_len properly [ 49.513889][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.597922][ T3953] loop3: detected capacity change from 0 to 512 [ 49.615870][ T29] kauditd_printk_skb: 773 callbacks suppressed [ 49.615885][ T29] audit: type=1400 audit(1745856626.714:1178): avc: denied { mounton } for pid=3952 comm="syz.3.152" path="/34/bus" dev="tmpfs" ino=202 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 49.648068][ T3953] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.655280][ T3962] syz.1.155 uses obsolete (PF_INET,SOCK_PACKET) [ 49.663295][ T3957] netlink: 'syz.2.154': attribute type 13 has an invalid length. [ 49.675875][ T3953] EXT4-fs error (device loop3): xattr_find_entry:333: inode #15: comm syz.3.152: corrupted xattr entries [ 49.687405][ T3953] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 49.711497][ T3953] EXT4-fs (loop3): 1 truncate cleaned up [ 49.720619][ T3953] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.733755][ T29] audit: type=1400 audit(1745856626.834:1179): avc: denied { mount } for pid=3956 comm="syz.2.154" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 49.764608][ T29] audit: type=1326 audit(1745856626.864:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3966 comm="syz.4.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 49.788036][ T29] audit: type=1326 audit(1745856626.864:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3966 comm="syz.4.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 49.819856][ T3971] FAULT_INJECTION: forcing a failure. [ 49.819856][ T3971] name failslab, interval 1, probability 0, space 0, times 0 [ 49.832557][ T3971] CPU: 1 UID: 0 PID: 3971 Comm: +|[@ Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 49.832579][ T3971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 49.832590][ T3971] Call Trace: [ 49.832595][ T3971] [ 49.832601][ T3971] __dump_stack+0x1d/0x30 [ 49.832624][ T3971] dump_stack_lvl+0xe8/0x140 [ 49.832690][ T3971] dump_stack+0x15/0x1b [ 49.832704][ T3971] should_fail_ex+0x265/0x280 [ 49.832734][ T3971] should_failslab+0x8c/0xb0 [ 49.832761][ T3971] __kvmalloc_node_noprof+0x126/0x4d0 [ 49.832845][ T3971] ? vmemdup_user+0x26/0xd0 [ 49.832861][ T3971] ? should_fail_usercopy+0x1a/0x20 [ 49.832880][ T3971] vmemdup_user+0x26/0xd0 [ 49.832896][ T3971] path_setxattrat+0x1b6/0x310 [ 49.832938][ T3971] __x64_sys_fsetxattr+0x6b/0x80 [ 49.833002][ T3971] x64_sys_call+0x2f7c/0x2fb0 [ 49.833021][ T3971] do_syscall_64+0xd0/0x1a0 [ 49.833054][ T3971] ? clear_bhb_loop+0x25/0x80 [ 49.833073][ T3971] ? clear_bhb_loop+0x25/0x80 [ 49.833093][ T3971] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.833112][ T3971] RIP: 0033:0x7f493a9ae969 [ 49.833125][ T3971] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.833192][ T3971] RSP: 002b:00007f4939017038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 49.833208][ T3971] RAX: ffffffffffffffda RBX: 00007f493abd5fa0 RCX: 00007f493a9ae969 [ 49.833219][ T3971] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 0000000000000007 [ 49.833230][ T3971] RBP: 00007f4939017090 R08: 0000000000000000 R09: 0000000000000000 [ 49.833240][ T3971] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 49.833251][ T3971] R13: 0000000000000000 R14: 00007f493abd5fa0 R15: 00007ffedb2e04c8 [ 49.833268][ T3971] [ 49.833364][ T29] audit: type=1326 audit(1745856626.864:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3966 comm="syz.4.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 49.841072][ T3953] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.843591][ T29] audit: type=1326 audit(1745856626.864:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3966 comm="syz.4.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 49.915429][ T3978] loop0: detected capacity change from 0 to 128 [ 49.916803][ T29] audit: type=1326 audit(1745856626.864:1184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3966 comm="syz.4.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 50.097224][ T29] audit: type=1326 audit(1745856626.864:1185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3966 comm="syz.4.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 50.120537][ T29] audit: type=1326 audit(1745856626.864:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3966 comm="syz.4.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 50.143853][ T29] audit: type=1326 audit(1745856626.864:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3966 comm="syz.4.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 50.189816][ T36] tipc: Node number set to 1 [ 50.208156][ T3957] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.215458][ T3957] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.238978][ T3978] loop0: detected capacity change from 0 to 8192 [ 50.273806][ T3957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.285421][ T3957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.333512][ T3957] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.342845][ T3957] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.352024][ T3957] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.361218][ T3957] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.383132][ T3962] syzkaller1: entered promiscuous mode [ 50.388640][ T3962] syzkaller1: entered allmulticast mode [ 50.425644][ T4007] loop2: detected capacity change from 0 to 512 [ 50.439196][ T4007] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.450546][ T4007] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 50.459172][ T4007] EXT4-fs (loop2): orphan cleanup on readonly fs [ 50.484521][ T4007] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.509560][ T4007] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 50.523115][ T4007] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.162: bg 0: block 40: padding at end of block bitmap is not set [ 50.550708][ T4007] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 50.566042][ T4007] EXT4-fs (loop2): 1 truncate cleaned up [ 50.573678][ T4007] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.620767][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.648315][ T4011] netlink: 'syz.3.163': attribute type 11 has an invalid length. [ 50.752569][ T4023] sg_write: data in/out 207360/1 bytes for SCSI command 0xf2-- guessing data in; [ 50.752569][ T4023] program syz.2.168 not setting count and/or reply_len properly [ 50.823881][ T4024] SELinux: syz.1.166 (4024) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 51.028840][ T4026] loop2: detected capacity change from 0 to 512 [ 51.091867][ T4026] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 51.196460][ T4026] EXT4-fs (loop2): orphan cleanup on readonly fs [ 51.268031][ T4026] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.333733][ T4037] loop3: detected capacity change from 0 to 128 [ 51.363767][ T4039] siw: device registration error -23 [ 51.401426][ T4026] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 51.437440][ T4026] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #16: comm syz.2.169: casefold flag without casefold feature [ 51.518542][ T4026] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.169: couldn't read orphan inode 16 (err -117) [ 51.544838][ T4026] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.607567][ T4049] loop1: detected capacity change from 0 to 512 [ 51.793921][ T4049] EXT4-fs (loop1): 1 orphan inode deleted [ 51.800207][ T4049] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.814181][ T1809] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 1 [ 51.870508][ T4049] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.932702][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.018238][ T4069] siw: device registration error -23 [ 52.157081][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.210526][ T4079] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 52.245945][ T4083] SELinux: syz.4.187 (4083) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 52.279972][ T4084] loop0: detected capacity change from 0 to 512 [ 52.453605][ T4084] EXT4-fs (loop0): orphan cleanup on readonly fs [ 52.527978][ T4084] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.189: bad orphan inode 13 [ 52.568373][ T4084] ext4_test_bit(bit=12, block=18) = 1 [ 52.573846][ T4084] is_bad_inode(inode)=0 [ 52.578010][ T4084] NEXT_ORPHAN(inode)=2130706432 [ 52.582940][ T4084] max_ino=32 [ 52.586179][ T4084] i_nlink=1 [ 52.589803][ T4084] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.634558][ T4084] __nla_validate_parse: 6 callbacks suppressed [ 52.634572][ T4084] netlink: 12 bytes leftover after parsing attributes in process `syz.0.189'. [ 52.649911][ T4084] netlink: 32 bytes leftover after parsing attributes in process `syz.0.189'. [ 52.676282][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.689279][ T4088] netlink: 96 bytes leftover after parsing attributes in process `syz.1.192'. [ 52.795677][ T4103] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 52.966533][ T4109] netlink: 277 bytes leftover after parsing attributes in process `syz.4.201'. [ 53.021116][ T4109] loop4: detected capacity change from 0 to 128 [ 53.034556][ T4109] syz.4.201: attempt to access beyond end of device [ 53.034556][ T4109] loop4: rw=1, sector=145, nr_sectors = 77 limit=128 [ 53.099746][ T4124] loop0: detected capacity change from 0 to 2048 [ 53.121659][ T4124] EXT4-fs: inline encryption not supported [ 53.137922][ T4124] EXT4-fs: Ignoring removed i_version option [ 53.214819][ T4144] syzkaller1: entered promiscuous mode [ 53.220505][ T4144] syzkaller1: entered allmulticast mode [ 53.226698][ T4124] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.270748][ T4148] siw: device registration error -23 [ 53.299401][ T4124] netlink: 4 bytes leftover after parsing attributes in process `syz.0.204'. [ 53.315690][ T4158] loop2: detected capacity change from 0 to 512 [ 53.324100][ T4158] EXT4-fs: test_dummy_encryption option not supported [ 53.474313][ T4174] loop3: detected capacity change from 0 to 512 [ 53.506365][ T4174] EXT4-fs (loop3): 1 orphan inode deleted [ 53.512914][ T4174] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.526548][ T4174] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.537719][ T58] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 53.582506][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.656327][ T4197] netlink: 100 bytes leftover after parsing attributes in process `syz.3.218'. [ 53.761508][ T4218] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.839388][ T4218] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.897394][ T4218] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.965850][ T4218] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.010655][ T4218] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.023955][ T4218] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.036290][ T4218] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.047188][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.060976][ T4218] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.095208][ T4225] FAULT_INJECTION: forcing a failure. [ 54.095208][ T4225] name failslab, interval 1, probability 0, space 0, times 0 [ 54.107863][ T4225] CPU: 1 UID: 0 PID: 4225 Comm: syz.3.226 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 54.107934][ T4225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 54.107944][ T4225] Call Trace: [ 54.107950][ T4225] [ 54.107956][ T4225] __dump_stack+0x1d/0x30 [ 54.107973][ T4225] dump_stack_lvl+0xe8/0x140 [ 54.107994][ T4225] dump_stack+0x15/0x1b [ 54.108063][ T4225] should_fail_ex+0x265/0x280 [ 54.108182][ T4225] ? show_partition_start+0x43/0x130 [ 54.108205][ T4225] should_failslab+0x8c/0xb0 [ 54.108304][ T4225] __kmalloc_cache_noprof+0x4c/0x320 [ 54.108323][ T4225] show_partition_start+0x43/0x130 [ 54.108475][ T4225] seq_read_iter+0x279/0x940 [ 54.108537][ T4225] proc_reg_read_iter+0x10d/0x180 [ 54.108572][ T4225] copy_splice_read+0x3c1/0x5f0 [ 54.108664][ T4225] ? __pfx_copy_splice_read+0x10/0x10 [ 54.108689][ T4225] splice_direct_to_actor+0x26c/0x680 [ 54.108745][ T4225] ? __pfx_direct_splice_actor+0x10/0x10 [ 54.108780][ T4225] do_splice_direct+0xda/0x150 [ 54.108804][ T4225] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 54.108834][ T4225] do_sendfile+0x380/0x640 [ 54.108910][ T4225] __x64_sys_sendfile64+0x105/0x150 [ 54.108945][ T4225] x64_sys_call+0xb39/0x2fb0 [ 54.108970][ T4225] do_syscall_64+0xd0/0x1a0 [ 54.108995][ T4225] ? clear_bhb_loop+0x25/0x80 [ 54.109049][ T4225] ? clear_bhb_loop+0x25/0x80 [ 54.109074][ T4225] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.109098][ T4225] RIP: 0033:0x7f49b6afe969 [ 54.109113][ T4225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.109241][ T4225] RSP: 002b:00007f49b5167038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 54.109280][ T4225] RAX: ffffffffffffffda RBX: 00007f49b6d25fa0 RCX: 00007f49b6afe969 [ 54.109294][ T4225] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 54.109304][ T4225] RBP: 00007f49b5167090 R08: 0000000000000000 R09: 0000000000000000 [ 54.109315][ T4225] R10: 0000020000023896 R11: 0000000000000246 R12: 0000000000000002 [ 54.109326][ T4225] R13: 0000000000000000 R14: 00007f49b6d25fa0 R15: 00007ffe79014b98 [ 54.109345][ T4225] [ 54.385295][ T3448] IPVS: starting estimator thread 0... [ 54.406710][ T4233] netlink: 16 bytes leftover after parsing attributes in process `syz.0.229'. [ 54.460925][ T4238] loop4: detected capacity change from 0 to 1024 [ 54.468048][ T4238] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 54.479085][ T4238] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 54.499833][ T4238] JBD2: no valid journal superblock found [ 54.505611][ T4238] EXT4-fs (loop4): Could not load journal inode [ 54.528929][ T4234] IPVS: using max 2736 ests per chain, 136800 per kthread [ 54.655669][ T4247] loop4: detected capacity change from 0 to 2048 [ 54.726781][ T4232] loop3: detected capacity change from 0 to 512 [ 54.733325][ T4248] siw: device registration error -23 [ 54.748868][ T29] kauditd_printk_skb: 476 callbacks suppressed [ 54.748885][ T29] audit: type=1400 audit(1745856631.844:1660): avc: denied { create } for pid=4246 comm="syz.1.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 54.800276][ T4247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.817158][ T4254] SELinux: failed to load policy [ 54.823442][ T4247] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.828837][ T29] audit: type=1400 audit(1745856631.924:1661): avc: denied { create } for pid=4244 comm="syz.0.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 54.842520][ T4232] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 54.872172][ T4254] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 54.892921][ T29] audit: type=1326 audit(1745856631.964:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4244 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 54.916453][ T29] audit: type=1326 audit(1745856631.964:1663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4244 comm="syz.0.234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f493a9ae969 code=0x7ffc0000 [ 54.940035][ T29] audit: type=1400 audit(1745856631.994:1664): avc: denied { append } for pid=4245 comm="syz.4.236" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 54.951000][ T4232] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.977134][ T4259] netlink: 28 bytes leftover after parsing attributes in process `syz.1.239'. [ 54.986124][ T4259] netlink: 28 bytes leftover after parsing attributes in process `syz.1.239'. [ 54.997821][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.019114][ T29] audit: type=1400 audit(1745856632.114:1665): avc: denied { rename } for pid=4231 comm="syz.3.227" name="file1" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.045005][ T4232] Quota error (device loop3): write_blk: dquota write failed [ 55.052914][ T4232] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 55.065463][ T4232] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.227: Failed to acquire dquot type 1 [ 55.088642][ T4261] vlan2: entered allmulticast mode [ 55.095236][ T29] audit: type=1400 audit(1745856632.164:1666): avc: denied { execute } for pid=4265 comm="syz.1.242" path="/45/cpu.stat" dev="tmpfs" ino=259 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 55.118128][ T29] audit: type=1400 audit(1745856632.184:1667): avc: denied { getopt } for pid=4231 comm="syz.3.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 55.144790][ T4272] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(13) [ 55.151441][ T4272] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 55.159146][ T4272] vhci_hcd vhci_hcd.0: Device attached [ 55.170817][ T4273] vhci_hcd: connection closed [ 55.171204][ T31] vhci_hcd: stop threads [ 55.176021][ T4266] loop1: detected capacity change from 0 to 256 [ 55.180198][ T31] vhci_hcd: release socket [ 55.188262][ T4266] vfat: Unknown parameter '' [ 55.190898][ T31] vhci_hcd: disconnect device [ 55.228541][ T4276] loop4: detected capacity change from 0 to 512 [ 55.241249][ T4276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.256182][ T4276] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.308741][ T3316] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 32: comm syz-executor: path /50/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 55.331929][ T3316] EXT4-fs (loop4): Remounting filesystem read-only [ 55.400454][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.457199][ T4291] SELinux: failed to load policy [ 55.466769][ T4291] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 55.496769][ T4287] netlink: 96 bytes leftover after parsing attributes in process `syz.2.247'. [ 55.657298][ T4309] loop4: detected capacity change from 0 to 512 [ 55.681113][ T4309] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.738506][ T4309] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.825433][ T4318] FAULT_INJECTION: forcing a failure. [ 55.825433][ T4318] name failslab, interval 1, probability 0, space 0, times 0 [ 55.838138][ T4318] CPU: 1 UID: 0 PID: 4318 Comm: syz.2.259 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 55.838207][ T4318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 55.838221][ T4318] Call Trace: [ 55.838233][ T4318] [ 55.838241][ T4318] __dump_stack+0x1d/0x30 [ 55.838264][ T4318] dump_stack_lvl+0xe8/0x140 [ 55.838300][ T4318] dump_stack+0x15/0x1b [ 55.838387][ T4318] should_fail_ex+0x265/0x280 [ 55.838423][ T4318] should_failslab+0x8c/0xb0 [ 55.838454][ T4318] kmem_cache_alloc_node_noprof+0x57/0x320 [ 55.838517][ T4318] ? __alloc_skb+0x101/0x320 [ 55.838548][ T4318] ? __kernel_text_address+0xd/0x40 [ 55.838578][ T4318] __alloc_skb+0x101/0x320 [ 55.838672][ T4318] sock_omalloc+0x81/0xf0 [ 55.838730][ T4318] msg_zerocopy_realloc+0x7f/0x3c0 [ 55.838750][ T4318] ? __list_add_valid_or_report+0x38/0xe0 [ 55.838775][ T4318] __ip_append_data+0x80e/0x2490 [ 55.838798][ T4318] ? inet6_sendmsg+0xac/0xd0 [ 55.838873][ T4318] ? __sock_sendmsg+0x8b/0x180 [ 55.838961][ T4318] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.839056][ T4318] ? percpu_counter_add_batch+0xb6/0x130 [ 55.839093][ T4318] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 55.839120][ T4318] ? __rcu_read_unlock+0x4f/0x70 [ 55.839139][ T4318] ? ipv4_mtu+0x210/0x230 [ 55.839221][ T4318] ip_append_data+0xd6/0x130 [ 55.839249][ T4318] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 55.839291][ T4318] udp_sendmsg+0x282/0x13a0 [ 55.839459][ T4318] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 55.839499][ T4318] ? avc_has_perm+0xd3/0x150 [ 55.839554][ T4318] udpv6_sendmsg+0x7dd/0x1570 [ 55.839589][ T4318] ? _raw_spin_unlock_bh+0x36/0x40 [ 55.839618][ T4318] ? udp_lib_get_port+0xc1a/0xda0 [ 55.839672][ T4318] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 55.839705][ T4318] inet6_sendmsg+0xac/0xd0 [ 55.839740][ T4318] __sock_sendmsg+0x8b/0x180 [ 55.839791][ T4318] __sys_sendto+0x268/0x330 [ 55.839838][ T4318] __x64_sys_sendto+0x76/0x90 [ 55.839878][ T4318] x64_sys_call+0x2eb6/0x2fb0 [ 55.839959][ T4318] do_syscall_64+0xd0/0x1a0 [ 55.840032][ T4318] ? clear_bhb_loop+0x25/0x80 [ 55.840058][ T4318] ? clear_bhb_loop+0x25/0x80 [ 55.840078][ T4318] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.840097][ T4318] RIP: 0033:0x7f483f41e969 [ 55.840151][ T4318] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.840173][ T4318] RSP: 002b:00007f483da87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 55.840196][ T4318] RAX: ffffffffffffffda RBX: 00007f483f645fa0 RCX: 00007f483f41e969 [ 55.840209][ T4318] RDX: 00000000000005c4 RSI: 0000000000000000 RDI: 0000000000000003 [ 55.840221][ T4318] RBP: 00007f483da87090 R08: 0000200000000540 R09: 000000000000001c [ 55.840244][ T4318] R10: 000000000404c844 R11: 0000000000000246 R12: 0000000000000001 [ 55.840259][ T4318] R13: 0000000000000000 R14: 00007f483f645fa0 R15: 00007ffcaa61d6e8 [ 55.840277][ T4318] [ 56.192747][ T3316] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 32: comm syz-executor: path /55/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 56.219204][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 56.228801][ T4328] loop1: detected capacity change from 0 to 512 [ 56.249748][ T3316] EXT4-fs (loop4): Remounting filesystem read-only [ 56.271126][ T4328] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 56.332396][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.346210][ T4328] EXT4-fs (loop1): 1 truncate cleaned up [ 56.355744][ T4328] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.418826][ T4339] FAULT_INJECTION: forcing a failure. [ 56.418826][ T4339] name failslab, interval 1, probability 0, space 0, times 0 [ 56.431579][ T4339] CPU: 0 UID: 0 PID: 4339 Comm: syz.4.262 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 56.431607][ T4339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 56.431621][ T4339] Call Trace: [ 56.431628][ T4339] [ 56.431636][ T4339] __dump_stack+0x1d/0x30 [ 56.431733][ T4339] dump_stack_lvl+0xe8/0x140 [ 56.431753][ T4339] dump_stack+0x15/0x1b [ 56.431782][ T4339] should_fail_ex+0x265/0x280 [ 56.431834][ T4339] should_failslab+0x8c/0xb0 [ 56.431867][ T4339] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 56.431888][ T4339] ? trace_event_raw_event_bpf_trace_printk+0xe6/0x160 [ 56.431992][ T4339] ? v9fs_session_init+0x4b/0xde0 [ 56.432029][ T4339] kstrdup+0x3e/0xd0 [ 56.432078][ T4339] v9fs_session_init+0x4b/0xde0 [ 56.432181][ T4339] ? __htab_map_lookup_elem+0x129/0x150 [ 56.432207][ T4339] ? __rcu_read_unlock+0x4f/0x70 [ 56.432230][ T4339] ? should_fail_ex+0xdb/0x280 [ 56.432359][ T4339] ? v9fs_mount+0x51/0x590 [ 56.432382][ T4339] ? should_failslab+0x8c/0xb0 [ 56.432416][ T4339] ? __kmalloc_cache_noprof+0x189/0x320 [ 56.432438][ T4339] v9fs_mount+0x67/0x590 [ 56.432631][ T4339] ? __pfx_v9fs_mount+0x10/0x10 [ 56.432650][ T4339] legacy_get_tree+0x75/0xd0 [ 56.432729][ T4339] vfs_get_tree+0x54/0x1d0 [ 56.432780][ T4339] do_new_mount+0x207/0x680 [ 56.432810][ T4339] path_mount+0x4a4/0xb20 [ 56.432865][ T4339] ? user_path_at+0x109/0x130 [ 56.432881][ T4339] __se_sys_mount+0x28f/0x2e0 [ 56.432902][ T4339] ? fput+0x8f/0xc0 [ 56.432922][ T4339] __x64_sys_mount+0x67/0x80 [ 56.432946][ T4339] x64_sys_call+0xd36/0x2fb0 [ 56.433009][ T4339] do_syscall_64+0xd0/0x1a0 [ 56.433032][ T4339] ? clear_bhb_loop+0x25/0x80 [ 56.433098][ T4339] ? clear_bhb_loop+0x25/0x80 [ 56.433122][ T4339] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.433145][ T4339] RIP: 0033:0x7f1f2437e969 [ 56.433161][ T4339] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.433251][ T4339] RSP: 002b:00007f1f229e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 56.433267][ T4339] RAX: ffffffffffffffda RBX: 00007f1f245a5fa0 RCX: 00007f1f2437e969 [ 56.433277][ T4339] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000100 [ 56.433362][ T4339] RBP: 00007f1f229e7090 R08: 0000200000000300 R09: 0000000000000000 [ 56.433372][ T4339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 56.433382][ T4339] R13: 0000000000000000 R14: 00007f1f245a5fa0 R15: 00007ffc408e3d18 [ 56.433403][ T4339] [ 56.708964][ T4344] loop0: detected capacity change from 0 to 2048 [ 56.715802][ T4344] ext4: Unknown parameter 'noacl' [ 56.779029][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.875130][ T4343] SELinux: Context Ü is not valid (left unmapped). [ 56.924222][ T4343] loop2: detected capacity change from 0 to 2048 [ 56.982182][ T3297] Alternate GPT is invalid, using primary GPT. [ 56.988570][ T3297] loop2: p1 p2 p3 [ 57.021794][ T4343] Alternate GPT is invalid, using primary GPT. [ 57.028120][ T4343] loop2: p1 p2 p3 [ 57.101790][ T4367] loop4: detected capacity change from 0 to 512 [ 57.120332][ T4367] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.120436][ T4367] ext4 filesystem being mounted at /59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.290301][ T4389] IPv6: Can't replace route, no match found [ 57.390213][ T3815] udevd[3815]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 57.402105][ T3496] udevd[3496]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 57.414451][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 57.444505][ T3316] EXT4-fs error (device loop4): ext4_readdir:264: inode #12: block 32: comm syz-executor: path /59/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 57.445354][ T3815] udevd[3815]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 57.476306][ T3496] udevd[3496]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 57.487526][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 57.514265][ T3496] udevd[3496]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 57.521228][ T3316] EXT4-fs (loop4): Remounting filesystem read-only [ 57.526506][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 57.543446][ T3815] udevd[3815]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 57.586358][ T4410] rdma_op ffff8881196d9580 conn xmit_rdma 0000000000000000 [ 57.616418][ T4410] loop0: detected capacity change from 0 to 1024 [ 57.634437][ T4410] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.654452][ T4410] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.282: Invalid block bitmap block 0 in block_group 0 [ 57.670642][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.680185][ T4410] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.282: Failed to acquire dquot type 0 [ 57.710770][ T4410] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.282: Freeing blocks not in datazone - block = 0, count = 4096 [ 57.751786][ T4419] loop4: detected capacity change from 0 to 512 [ 57.768949][ T4410] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.282: Invalid inode bitmap blk 0 in block_group 0 [ 57.780020][ T4419] EXT4-fs: Ignoring removed i_version option [ 57.787808][ T4419] EXT4-fs: Ignoring removed nobh option [ 57.793779][ T4419] ext4: Unknown parameter 'fowner' [ 57.800059][ T4410] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 57.800288][ T1809] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:8: Failed to release dquot type 0 [ 57.828526][ T4410] EXT4-fs (loop0): 1 orphan inode deleted [ 57.845571][ T4410] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.901444][ T4423] __nla_validate_parse: 8 callbacks suppressed [ 57.901457][ T4423] netlink: 28 bytes leftover after parsing attributes in process `syz.4.286'. [ 57.916587][ T4423] netlink: 28 bytes leftover after parsing attributes in process `syz.4.286'. [ 57.968689][ T4410] syz.0.282 (4410) used greatest stack depth: 9560 bytes left [ 57.978698][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.020523][ T4431] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 58.127371][ T4451] netlink: 24 bytes leftover after parsing attributes in process `syz.3.294'. [ 58.213276][ T4465] loop0: detected capacity change from 0 to 512 [ 58.256615][ T4465] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.262674][ T4474] loop3: detected capacity change from 0 to 512 [ 58.273975][ T4465] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.294454][ T4465] netlink: 28 bytes leftover after parsing attributes in process `syz.0.298'. [ 58.304932][ T4474] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 58.337481][ T4474] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.360699][ T4474] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.556784][ T4492] SELinux: syz.4.300 (4492) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 59.453881][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.588237][ T4491] SELinux: syz.1.301 (4491) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 59.600091][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.729282][ T4497] netlink: 12 bytes leftover after parsing attributes in process `syz.4.305'. [ 59.753662][ T4517] Dead loop on virtual device ip6_vti0, fix it urgently! [ 59.893137][ T29] kauditd_printk_skb: 357 callbacks suppressed [ 59.893155][ T29] audit: type=1400 audit(1745856636.994:2022): avc: denied { setopt } for pid=4534 comm="syz.3.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 59.893365][ T4539] netlink: 8 bytes leftover after parsing attributes in process `syz.3.311'. [ 59.937295][ T29] audit: type=1400 audit(1745856637.034:2023): avc: denied { setopt } for pid=4540 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 60.020571][ T29] audit: type=1326 audit(1745856637.124:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b01ee969 code=0x7ffc0000 [ 60.044013][ T29] audit: type=1326 audit(1745856637.124:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b01ee969 code=0x7ffc0000 [ 60.102107][ T4539] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4539 comm=syz.3.311 [ 60.180013][ T4567] SELinux: syz.2.315 (4567) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 60.218558][ T4569] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 60.744640][ T4578] loop3: detected capacity change from 0 to 1024 [ 60.766491][ T29] audit: type=1326 audit(1745856637.174:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f47b01ee969 code=0x7ffc0000 [ 60.790024][ T29] audit: type=1326 audit(1745856637.174:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b01ee969 code=0x7ffc0000 [ 60.813389][ T29] audit: type=1326 audit(1745856637.174:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4551 comm="syz.1.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47b01ee969 code=0x7ffc0000 [ 60.836730][ T29] audit: type=1326 audit(1745856637.414:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6afe969 code=0x7ffc0000 [ 60.852619][ T4578] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.860048][ T29] audit: type=1326 audit(1745856637.414:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6afe969 code=0x7ffc0000 [ 60.860073][ T29] audit: type=1326 audit(1745856637.414:2031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4571 comm="syz.3.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f49b6afe969 code=0x7ffc0000 [ 60.917885][ T4578] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.321: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 60.943993][ T4584] loop0: detected capacity change from 0 to 512 [ 60.971743][ T4578] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.321: couldn't read orphan inode 11 (err -117) [ 60.984358][ T4584] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.011254][ T4590] netlink: 4 bytes leftover after parsing attributes in process `syz.2.323'. [ 61.018691][ T4584] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.031710][ T4578] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.077523][ T4592] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 61.109109][ T3308] EXT4-fs error (device loop0): ext4_readdir:264: inode #12: block 32: comm syz-executor: path /55/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 61.153027][ T3308] EXT4-fs (loop0): Remounting filesystem read-only [ 61.258719][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.266751][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.274552][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.286871][ T4610] netlink: 'syz.3.332': attribute type 21 has an invalid length. [ 61.294652][ T4610] netlink: 'syz.3.332': attribute type 20 has an invalid length. [ 61.302560][ T4610] IPv6: NLM_F_CREATE should be specified when creating new route [ 61.313048][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.320863][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.328714][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.336564][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.344431][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.352235][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.360046][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.367803][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.375625][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.383445][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.391220][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.399489][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.407245][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.415021][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.422890][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.430681][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.438424][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.445318][ T4620] netlink: 40 bytes leftover after parsing attributes in process `syz.3.334'. [ 61.446169][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.446190][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.446210][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.478343][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.486200][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.493985][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.501764][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.509666][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.517448][ T36] hid-generic 0000:0000:20000000.0003: unknown main item tag 0x0 [ 61.525727][ T36] hid-generic 0000:0000:20000000.0003: hidraw0: HID v0.01 Device [syz0] on syz0 [ 61.554579][ T4624] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4624 comm=syz.3.334 [ 61.588934][ T4631] loop4: detected capacity change from 0 to 512 [ 61.608146][ T4633] netlink: 4 bytes leftover after parsing attributes in process `syz.3.338'. [ 61.612000][ T4631] EXT4-fs (loop4): 1 orphan inode deleted [ 61.627390][ T4631] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.633648][ T4637] loop1: detected capacity change from 0 to 512 [ 61.683562][ T4637] EXT4-fs (loop1): 1 orphan inode deleted [ 61.701352][ T1620] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 61.717005][ T4637] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.772895][ T4650] loop2: detected capacity change from 0 to 1024 [ 61.813295][ T4650] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 61.849849][ T4650] EXT4-fs (loop2): Remounting filesystem read-only [ 61.864638][ T4638] netlink: 24 bytes leftover after parsing attributes in process `syz.0.336'. [ 62.046401][ T4680] loop4: detected capacity change from 0 to 512 [ 62.051452][ T4694] netlink: 'syz.2.348': attribute type 10 has an invalid length. [ 62.072927][ T4694] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.081723][ T4694] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.104509][ T4694] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 62.117529][ T4680] EXT4-fs (loop4): 1 orphan inode deleted [ 62.126394][ T4680] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.169910][ T4694] team0: Failed to send options change via netlink (err -105) [ 62.177468][ T4694] team0: Port device geneve1 added [ 62.483811][ T4709] loop4: detected capacity change from 0 to 256 [ 62.507861][ T4684] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.525785][ T4709] SELinux: ebitmap: truncated map [ 62.541403][ T4709] SELinux: failed to load policy [ 62.559814][ T4684] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.628587][ T4684] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.646075][ T4684] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.658636][ T4684] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.671880][ T4684] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.845959][ T4733] batadv_slave_1: entered promiscuous mode [ 62.876722][ T4731] batadv_slave_1: left promiscuous mode [ 62.888718][ T4735] loop3: detected capacity change from 0 to 527 [ 62.917940][ T4735] EXT4-fs (loop3): failed to parse options in superblock:  [ 62.926248][ T4739] loop4: detected capacity change from 0 to 1024 [ 62.930833][ T4735] EXT4-fs (loop3): Unsupported encryption level 4 [ 62.955072][ T4742] __nla_validate_parse: 3 callbacks suppressed [ 62.955086][ T4742] netlink: 4 bytes leftover after parsing attributes in process `syz.0.364'. [ 63.066415][ T4753] netlink: 4 bytes leftover after parsing attributes in process `syz.0.367'. [ 63.223970][ T4778] loop0: detected capacity change from 0 to 512 [ 63.239217][ T4778] EXT4-fs: Ignoring removed nobh option [ 63.244887][ T4778] ext4: Bad value for 'data' [ 63.272988][ T4778] loop0: detected capacity change from 0 to 512 [ 63.278173][ T4781] netlink: 96 bytes leftover after parsing attributes in process `syz.3.374'. [ 63.322452][ T4778] EXT4-fs (loop0): orphan cleanup on readonly fs [ 63.329754][ T4778] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.373: bg 0: block 248: padding at end of block bitmap is not set [ 63.370631][ T4778] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.373: Failed to acquire dquot type 1 [ 63.385367][ T4769] loop4: detected capacity change from 0 to 512 [ 63.401218][ T4769] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.423088][ T4778] EXT4-fs (loop0): 1 truncate cleaned up [ 63.450867][ T4769] EXT4-fs (loop4): 1 truncate cleaned up [ 63.458335][ T4789] netlink: 4 bytes leftover after parsing attributes in process `syz.1.376'. [ 63.458670][ T4778] netlink: 4 bytes leftover after parsing attributes in process `syz.0.373'. [ 63.535038][ T4792] loop1: detected capacity change from 0 to 527 [ 63.554967][ T4792] EXT4-fs (loop1): failed to parse options in superblock:  [ 63.567830][ T4792] EXT4-fs (loop1): Unsupported encryption level 4 [ 63.649659][ T4778] syz.0.373 (4778) used greatest stack depth: 9272 bytes left [ 63.685042][ T4798] loop4: detected capacity change from 0 to 512 [ 63.700008][ T4802] loop0: detected capacity change from 0 to 512 [ 63.706399][ T4798] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 63.720169][ T4796] syzkaller1: entered promiscuous mode [ 63.725663][ T4796] syzkaller1: entered allmulticast mode [ 63.732221][ T4802] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 63.743997][ T4805] loop1: detected capacity change from 0 to 128 [ 63.745995][ T4798] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.773320][ T4798] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.379: corrupted xattr block 19: overlapping e_value [ 63.787075][ T4802] EXT4-fs (loop0): 1 truncate cleaned up [ 63.801697][ T4798] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 63.814081][ T4798] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.379: corrupted xattr block 19: overlapping e_value [ 63.823082][ T4802] FAULT_INJECTION: forcing a failure. [ 63.823082][ T4802] name failslab, interval 1, probability 0, space 0, times 0 [ 63.828665][ T4798] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 63.840304][ T4802] CPU: 0 UID: 0 PID: 4802 Comm: syz.0.381 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 63.840383][ T4802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.840399][ T4802] Call Trace: [ 63.840408][ T4802] [ 63.840416][ T4802] __dump_stack+0x1d/0x30 [ 63.840451][ T4802] dump_stack_lvl+0xe8/0x140 [ 63.840477][ T4802] dump_stack+0x15/0x1b [ 63.840549][ T4802] should_fail_ex+0x265/0x280 [ 63.840591][ T4802] should_failslab+0x8c/0xb0 [ 63.840635][ T4802] kmem_cache_alloc_noprof+0x50/0x310 [ 63.840766][ T4802] ? security_file_alloc+0x32/0x100 [ 63.840870][ T4802] security_file_alloc+0x32/0x100 [ 63.840929][ T4802] init_file+0x5c/0x1d0 [ 63.840971][ T4802] alloc_empty_file+0x8b/0x200 [ 63.841013][ T4802] alloc_file_pseudo+0xc6/0x160 [ 63.841064][ T4802] __shmem_file_setup+0x1b9/0x1f0 [ 63.841103][ T4802] shmem_file_setup+0x3b/0x50 [ 63.841173][ T4802] __se_sys_memfd_create+0x2c3/0x590 [ 63.841250][ T4802] __x64_sys_memfd_create+0x31/0x40 [ 63.841280][ T4802] x64_sys_call+0x122f/0x2fb0 [ 63.841308][ T4802] do_syscall_64+0xd0/0x1a0 [ 63.841403][ T4802] ? clear_bhb_loop+0x25/0x80 [ 63.841429][ T4802] ? clear_bhb_loop+0x25/0x80 [ 63.841457][ T4802] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.841484][ T4802] RIP: 0033:0x7f493a9ae969 [ 63.841508][ T4802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.841567][ T4802] RSP: 002b:00007f4939016e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 63.841590][ T4802] RAX: ffffffffffffffda RBX: 000000000000050a RCX: 00007f493a9ae969 [ 63.841605][ T4802] RDX: 00007f4939016ef0 RSI: 0000000000000000 RDI: 00007f493aa31444 [ 63.841620][ T4802] RBP: 0000200000000200 R08: 00007f4939016bb7 R09: 00007f4939016e40 [ 63.841640][ T4802] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 63.841655][ T4802] R13: 00007f4939016ef0 R14: 00007f4939016eb0 R15: 00002000000008c0 [ 63.841678][ T4802] [ 64.120872][ T4798] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.379: corrupted xattr block 19: overlapping e_value [ 64.135331][ T4811] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.379: corrupted xattr block 19: overlapping e_value [ 64.181713][ T4821] netlink: 4 bytes leftover after parsing attributes in process `syz.2.385'. [ 64.192001][ T4811] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 64.203085][ T4811] EXT4-fs error (device loop4): ext4_xattr_block_find:1869: inode #15: comm syz.4.379: corrupted xattr block 19: overlapping e_value [ 64.223824][ T4821] team0 (unregistering): Port device team_slave_0 removed [ 64.245655][ T4821] team0 (unregistering): Port device team_slave_1 removed [ 64.254770][ T4821] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.263187][ T4821] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.271668][ T4821] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.280211][ T4821] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.291769][ T4821] team0 (unregistering): Port device geneve1 removed [ 64.430248][ T4834] loop4: detected capacity change from 0 to 164 [ 64.471526][ T4834] netlink: 76 bytes leftover after parsing attributes in process `#)-\'. [ 64.497780][ T4834] #)-\: attempt to access beyond end of device [ 64.497780][ T4834] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 64.534906][ T4825] bond1: entered promiscuous mode [ 64.540178][ T4825] bond1: entered allmulticast mode [ 64.551139][ T4825] 8021q: adding VLAN 0 to HW filter on device bond1 [ 64.559391][ T4834] #)-\: attempt to access beyond end of device [ 64.559391][ T4834] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 64.583611][ T4825] bond1 (unregistering): Released all slaves [ 64.590853][ T4827] netlink: 8 bytes leftover after parsing attributes in process `syz.0.388'. [ 64.632616][ T4845] capability: warning: `syz.2.393' uses deprecated v2 capabilities in a way that may be insecure [ 64.747330][ T4852] netlink: 4 bytes leftover after parsing attributes in process `syz.1.397'. [ 64.815604][ T4845] loop2: detected capacity change from 0 to 1024 [ 64.837058][ T4845] EXT4-fs: Ignoring removed orlov option [ 64.852246][ T4845] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 65.085337][ T29] kauditd_printk_skb: 567 callbacks suppressed [ 65.085353][ T29] audit: type=1326 audit(1745856642.184:2596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 65.172571][ T4898] SELinux: syz.0.400 (4898) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 65.256409][ T4897] netlink: 96 bytes leftover after parsing attributes in process `syz.4.403'. [ 65.422063][ T4902] SELinux: syz.2.404 (4902) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 65.447038][ T29] audit: type=1326 audit(1745856642.384:2597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 65.470333][ T29] audit: type=1326 audit(1745856642.384:2598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 65.493664][ T29] audit: type=1326 audit(1745856642.384:2599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4890 comm="syz.4.403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f2437e969 code=0x7ffc0000 [ 65.856511][ T4917] loop1: detected capacity change from 0 to 512 [ 65.874420][ T29] audit: type=1326 audit(1745856642.974:2600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4911 comm="syz.3.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6afe969 code=0x7ffc0000 [ 65.897805][ T29] audit: type=1326 audit(1745856642.974:2601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4911 comm="syz.3.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f49b6afe969 code=0x7ffc0000 [ 65.921083][ T29] audit: type=1326 audit(1745856642.974:2602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4911 comm="syz.3.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6afe969 code=0x7ffc0000 [ 65.944528][ T29] audit: type=1326 audit(1745856642.974:2603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4911 comm="syz.3.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f49b6afe969 code=0x7ffc0000 [ 65.967865][ T29] audit: type=1326 audit(1745856642.974:2604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4911 comm="syz.3.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f49b6afe969 code=0x7ffc0000 [ 65.991211][ T29] audit: type=1326 audit(1745856642.974:2605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4911 comm="syz.3.406" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f49b6afe969 code=0x7ffc0000 [ 66.026718][ T4917] EXT4-fs (loop1): 1 orphan inode deleted [ 66.035341][ T4917] ext4 filesystem being mounted at /77/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.046561][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 66.072491][ T4928] IPv4: Oversized IP packet from 127.202.26.0 [ 66.226354][ T4938] loop1: detected capacity change from 0 to 512 [ 66.307817][ T4946] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 66.351219][ T4947] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 66.411860][ T4950] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 66.610733][ T9] IPVS: starting estimator thread 0... [ 66.661140][ T4975] loop4: detected capacity change from 0 to 764 [ 66.689882][ T4977] FAULT_INJECTION: forcing a failure. [ 66.689882][ T4977] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.699090][ T4971] IPVS: using max 2496 ests per chain, 124800 per kthread [ 66.703159][ T4977] CPU: 1 UID: 0 PID: 4977 Comm: syz.2.432 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 66.703208][ T4977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 66.703223][ T4977] Call Trace: [ 66.703228][ T4977] [ 66.703234][ T4977] __dump_stack+0x1d/0x30 [ 66.703261][ T4977] dump_stack_lvl+0xe8/0x140 [ 66.703363][ T4977] dump_stack+0x15/0x1b [ 66.703392][ T4977] should_fail_ex+0x265/0x280 [ 66.703431][ T4977] should_fail+0xb/0x20 [ 66.703470][ T4977] should_fail_usercopy+0x1a/0x20 [ 66.703493][ T4977] _copy_from_user+0x1c/0xb0 [ 66.703520][ T4977] ___sys_sendmsg+0xc1/0x1d0 [ 66.703562][ T4977] __x64_sys_sendmsg+0xd4/0x160 [ 66.703591][ T4977] x64_sys_call+0x2999/0x2fb0 [ 66.703764][ T4977] do_syscall_64+0xd0/0x1a0 [ 66.703788][ T4977] ? clear_bhb_loop+0x25/0x80 [ 66.703867][ T4977] ? clear_bhb_loop+0x25/0x80 [ 66.703892][ T4977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.703916][ T4977] RIP: 0033:0x7f483f41e969 [ 66.703933][ T4977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.703965][ T4977] RSP: 002b:00007f483da87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.703986][ T4977] RAX: ffffffffffffffda RBX: 00007f483f645fa0 RCX: 00007f483f41e969 [ 66.704000][ T4977] RDX: 0000000000000800 RSI: 0000200000006040 RDI: 0000000000000006 [ 66.704014][ T4977] RBP: 00007f483da87090 R08: 0000000000000000 R09: 0000000000000000 [ 66.704028][ T4977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.704041][ T4977] R13: 0000000000000000 R14: 00007f483f645fa0 R15: 00007ffcaa61d6e8 [ 66.704097][ T4977] [ 66.770124][ T4975] Symlink component flag not implemented [ 66.885688][ T4975] Symlink component flag not implemented (116) [ 66.977806][ T4995] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4995 comm=syz.3.437 [ 67.071412][ T5002] loop2: detected capacity change from 0 to 2048 [ 67.120224][ T5002] loop2: p1 < > p4 [ 67.127528][ T5002] loop2: p4 size 8388608 extends beyond EOD, truncated [ 67.167804][ T5010] netlink: 'syz.1.442': attribute type 39 has an invalid length. [ 67.280750][ T5016] SET target dimension over the limit! [ 67.314168][ T5018] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 67.342912][ T5020] FAULT_INJECTION: forcing a failure. [ 67.342912][ T5020] name failslab, interval 1, probability 0, space 0, times 0 [ 67.355664][ T5020] CPU: 0 UID: 0 PID: 5020 Comm: syz.0.445 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 67.355698][ T5020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 67.355713][ T5020] Call Trace: [ 67.355721][ T5020] [ 67.355730][ T5020] __dump_stack+0x1d/0x30 [ 67.355756][ T5020] dump_stack_lvl+0xe8/0x140 [ 67.355783][ T5020] dump_stack+0x15/0x1b [ 67.355823][ T5020] should_fail_ex+0x265/0x280 [ 67.355862][ T5020] ? newque+0x4e/0x240 [ 67.355957][ T5020] should_failslab+0x8c/0xb0 [ 67.356083][ T5020] __kmalloc_cache_noprof+0x4c/0x320 [ 67.356108][ T5020] newque+0x4e/0x240 [ 67.356168][ T5020] ipcget+0x33a/0x4f0 [ 67.356189][ T5020] ? fput+0x8f/0xc0 [ 67.356204][ T5020] __x64_sys_msgget+0x9a/0xc0 [ 67.356228][ T5020] x64_sys_call+0x1871/0x2fb0 [ 67.356350][ T5020] do_syscall_64+0xd0/0x1a0 [ 67.356374][ T5020] ? clear_bhb_loop+0x25/0x80 [ 67.356397][ T5020] ? clear_bhb_loop+0x25/0x80 [ 67.356416][ T5020] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.356433][ T5020] RIP: 0033:0x7f493a9ae969 [ 67.356445][ T5020] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.356504][ T5020] RSP: 002b:00007f4939017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000044 [ 67.356562][ T5020] RAX: ffffffffffffffda RBX: 00007f493abd5fa0 RCX: 00007f493a9ae969 [ 67.356608][ T5020] RDX: 0000000000000000 RSI: 0000000000000100 RDI: 0000000000000000 [ 67.356619][ T5020] RBP: 00007f4939017090 R08: 0000000000000000 R09: 0000000000000000 [ 67.356629][ T5020] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.356638][ T5020] R13: 0000000000000001 R14: 00007f493abd5fa0 R15: 00007ffedb2e04c8 [ 67.356722][ T5020] [ 67.588229][ T5024] 9pnet: Could not find request transport: t [ 67.662115][ T5035] loop3: detected capacity change from 0 to 1024 [ 67.673675][ T5035] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (12806!=20869) [ 67.685975][ T5035] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a842c018, mo2=0002] [ 67.694682][ T5035] System zones: 0-1, 3-36 [ 67.698173][ T5038] erspan0: entered promiscuous mode [ 67.699466][ T5035] EXT4-fs (loop3): orphan cleanup on readonly fs [ 67.704634][ T5038] vlan2: entered promiscuous mode [ 67.717759][ T5035] EXT4-fs (loop3): 1 orphan inode deleted [ 67.752961][ T5035] syzkaller0: entered promiscuous mode [ 67.758568][ T5035] syzkaller0: entered allmulticast mode [ 67.852416][ T5047] netlink: 'syz.4.456': attribute type 2 has an invalid length. [ 67.860370][ T5047] netlink: 'syz.4.456': attribute type 1 has an invalid length. [ 67.909457][ T5053] loop2: detected capacity change from 0 to 256 [ 67.916390][ T3007] ================================================================== [ 67.924493][ T3007] BUG: KCSAN: data-race in __filemap_add_folio / filemap_write_and_wait_range [ 67.933349][ T3007] [ 67.935667][ T3007] read-write to 0xffff8881006311f0 of 8 bytes by task 5053 on cpu 1: [ 67.943733][ T3007] __filemap_add_folio+0x5b9/0x7d0 [ 67.948868][ T3007] filemap_add_folio+0x98/0x1b0 [ 67.953722][ T3007] __filemap_get_folio+0x31e/0x650 [ 67.958845][ T3007] bdev_getblk+0x188/0x3d0 [ 67.963267][ T3007] __bread_gfp+0x51/0x250 [ 67.967595][ T3007] fat_fill_super+0x372/0x1ce0 [ 67.972369][ T3007] vfat_fill_super+0x24/0x30 [ 67.976967][ T3007] get_tree_bdev_flags+0x28e/0x300 [ 67.982086][ T3007] get_tree_bdev+0x1f/0x30 [ 67.986507][ T3007] vfat_get_tree+0x1c/0x30 [ 67.990933][ T3007] vfs_get_tree+0x54/0x1d0 [ 67.995353][ T3007] do_new_mount+0x207/0x680 [ 67.999863][ T3007] path_mount+0x4a4/0xb20 [ 68.004197][ T3007] __se_sys_mount+0x28f/0x2e0 [ 68.008907][ T3007] __x64_sys_mount+0x67/0x80 [ 68.013504][ T3007] x64_sys_call+0xd36/0x2fb0 [ 68.018099][ T3007] do_syscall_64+0xd0/0x1a0 [ 68.022605][ T3007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.028497][ T3007] [ 68.030812][ T3007] read to 0xffff8881006311f0 of 8 bytes by task 3007 on cpu 0: [ 68.038347][ T3007] filemap_write_and_wait_range+0x59/0x340 [ 68.044162][ T3007] bdev_release+0xeb/0x3d0 [ 68.048586][ T3007] blkdev_release+0x15/0x20 [ 68.053098][ T3007] __fput+0x298/0x650 [ 68.057080][ T3007] fput_close_sync+0x6e/0x120 [ 68.061751][ T3007] __x64_sys_close+0x56/0xf0 [ 68.066343][ T3007] x64_sys_call+0x2747/0x2fb0 [ 68.071043][ T3007] do_syscall_64+0xd0/0x1a0 [ 68.075548][ T3007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.081457][ T3007] [ 68.083776][ T3007] value changed: 0x0000000000000000 -> 0x0000000000000001 [ 68.090898][ T3007] [ 68.093216][ T3007] Reported by Kernel Concurrency Sanitizer on: [ 68.099364][ T3007] CPU: 0 UID: 0 PID: 3007 Comm: udevd Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 68.109606][ T3007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 68.119669][ T3007] ================================================================== [ 69.500029][ T10] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration