last executing test programs: 1m19.048178703s ago: executing program 3 (id=1335): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x48, 0x64, 0xf31, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x9}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x44044) 1m19.004519593s ago: executing program 3 (id=1336): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000001100a200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r3, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000a80)="2a73ed35", 0x732a}], 0x1}}], 0x400000000000292, 0x0) 1m18.137486306s ago: executing program 3 (id=1356): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000000000007020000f8ffffffb703000008000000b70400000000000085000000c66a3635030000009500"/72], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ppoll(&(0x7f0000001180)=[{r2, 0x21db}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000083c0)={{0x1, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000240)={0x4, 0x8000, 0x0, 0x0, 0x1d}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x8}, 0xc8101339d8526c63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r5}, 0x10) r6 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x21680, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r9, 0x5457, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r10 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x4, 0x0, 0x3, 0x6, 0x1, 0x20}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f0000000000)='cpu<\t0||\t') socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_hci(r3, 0x400448e0, 0x0) 1m17.994173848s ago: executing program 3 (id=1359): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x358, 0x0) 1m17.85453684s ago: executing program 3 (id=1360): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01010000000000000000010000000900030073797a310000000014000480080002400000000008000140000000000900010073797a30000000008c000000060a010400000000000000000100000064000480400001800e000100636f6e6e6c696d69740000002c00028008000140000000010800024000000000080002400000000008000140fffffff70800014000000003200001800700010072740000140002800800014000000009080002400000000008000b4000000000090001007379"], 0x114}}, 0x0) 1m17.288080378s ago: executing program 3 (id=1369): r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x240880c0, &(0x7f0000000280)={0xa, 0xe20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x60, 0x20004000, 0x0, 0x0) 1m17.244018869s ago: executing program 32 (id=1369): r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x240880c0, &(0x7f0000000280)={0xa, 0xe20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x60, 0x20004000, 0x0, 0x0) 1m9.963734494s ago: executing program 2 (id=1503): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x4) write(r4, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe009d2fb112ff000000008a151f75080039", 0x27) 1m9.091777606s ago: executing program 2 (id=1532): bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffeffffff7f7e, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000c2b000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/243, 0xb1, 0x0, 0x0}, &(0x7f00000064c0)=0x40) 1m9.032407367s ago: executing program 2 (id=1534): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{}, &(0x7f0000000500), &(0x7f0000000540)}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) sendmsg$unix(r2, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 1m9.032004937s ago: executing program 2 (id=1536): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x358, 0x0) 1m8.910266509s ago: executing program 2 (id=1540): io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) io_setup(0x15, &(0x7f0000000000)) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/pm_async', 0x1a1081, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000001500)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000100)='9', 0x20000108}]) 1m8.288649478s ago: executing program 2 (id=1559): r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0xfffffffd) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000040)=0x10) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x1) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r6) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 1m8.235614558s ago: executing program 33 (id=1559): r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0xfffffffd) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}]}, &(0x7f0000000040)=0x10) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x1) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r6) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 1m3.511754996s ago: executing program 4 (id=1660): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xd0f, 0x30bd29, 0x0, {0x60, 0x0, 0x0, r2, {}, {0x9, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}}, 0x4000) 1m3.479615067s ago: executing program 4 (id=1661): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x48, 0x64, 0xf31, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xffffffffffffff9d, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x9}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x44044) 1m3.447724447s ago: executing program 4 (id=1662): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000001c0)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b032200e0ff25000200475400f6a13bb1000000080088484803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 1m3.352221689s ago: executing program 4 (id=1664): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x358, 0x0) 1m3.28108856s ago: executing program 4 (id=1667): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000000000000000000fdffffff180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffefb702000008000000b70300000000000085000000ca000000"], &(0x7f0000000000)='GPL\x00', 0xd, 0xfe7, &(0x7f0000001e00)=""/4071, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1m2.318513914s ago: executing program 4 (id=1688): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xd0f, 0x30bd29, 0x0, {0x60, 0x0, 0x0, r2, {}, {0x9, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}, @TCA_STAB={0x4}]}, 0x38}}, 0x4000) 1m2.318380394s ago: executing program 34 (id=1688): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xd0f, 0x30bd29, 0x0, {0x60, 0x0, 0x0, r2, {}, {0x9, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}, @TCA_STAB={0x4}]}, 0x38}}, 0x4000) 1m1.219208799s ago: executing program 6 (id=1707): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x74, r1, 0x800, 0x55007}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8, 0x1a, 0x4}, @IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x1}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="09000000070000002a0000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r6}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r5}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) lsetxattr$security_capability(&(0x7f0000000080)='./cgroup/cgroup.procs\x00', &(0x7f0000000240), &(0x7f00000002c0)=@v2={0x2000000, [{0x6, 0xd62e}, {0x5, 0x1}]}, 0x14, 0x0) lchown(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0, 0xee01) r8 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r3], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8080) write$nci(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="415601", @ANYRES16=r3], 0x4) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000001a40)=0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f00000002c0)={0x27, r3, 0x1, 0x6, 0x6, 0x4, "5af244cbc2d58c6d7a416e68c73b5020223b34bd6d8bb6b3cb857386f72ef2ab25a63ddda6c683019273c56cec82a4f29f3821d4dfb0442d1d02cde348ff10", 0x9}, 0x60, &(0x7f0000000540)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="333a5b4548a671393d26fb9b678cccc7e0bc0c7c1bddb10d6742d5fa27eaacfac6f0a65cca68a78ee814e7bef5d7e088ddcd1dc8ed5cb486c8e9a86f1eb4da43bdd6700ab6a3dfcc6f7a69f7ad7ed6c89109f5ac07d313b45f34ebfc56d250e725fab9cc8e884f78fc2952b1d6ce52b51722b5c422ff1748eb1d4132777cf378c4fb43b4edda7a4c6b29cc1bdb2c086edaf224421c7d9ec75100a22dbc976e8e74d9086b5701addc5e9357375ccaa121786539b3561c91a0d0a6653f4aa698a2ffc90537f992e508c50709319353962aa3c57706d145e585e3", 0xd9}, {&(0x7f0000001740)="c405be5de50d64077cebe061adde93a43bc1188bb85507742462a9589417b63560b9cfa5e386bbbd73d5b509173f6ff3d17a5c12cca681467dbdb78c155ab85055702b02413536be7eab9b2e9da766b47c03b205e47e6fb812f9fe84b15c7baf561e34b877c710288a12d934512ae7c07b5d06e059ef8cef2937ef0c1f6954f6a2466220c7e2ed73a86d08f5eec235b4d1028c1feaa39c44c608f177ea4b8aa3325263c3157840a4d11dba9ac2dee4d3b61965d0b6013cfc71d588aa68b5c82338c4927a0766621c7e9cfca7861df8051a6d76fdbdcdac8e884d760a724d0f527368", 0xe2}, {&(0x7f0000001840)="a83650cc81a676371da648e7e5a0e52dda30caa75d9b943144ee0e2d8ed4f356a09f8d580d16631d9d057d17060b4610f7bffe7aa76e9da40c3269dc24852ab42509a44a36da309e5e4aef4ecf27a83dd112739aaef14e547e39347c2ea3bb24d72da937ada75e01e5766167b05e7b91e0f7d0514014f16102a6a3cf30153d13967f1983cf781ee10253815ddce364f0e8503ce6d6f38f1f0fc20951b2363a1bb534d4969a702d321a05bb836e0e42ddd35e09515a7a7038c3bc5d9e7dfc530f91ff66ac6e96da8bd20a7f7a13da409133412e0086a383836b4d0287905c23a6270bf29f51a1f825d2ac76a20f8c2383fc136af092505bdb72", 0xf9}, {&(0x7f0000001940)="6b559cf776993a16d8c67234c5ffe521c51d1d10ae6d594fe3ca9294794f1dc5db5d64e1708f1ea422aa07befe5fc93a36fcaee67ae3bc0bf6d46764bfcbc11485947f20196216ff2784cd31fc448f347e46fe90eed95fc1dcd6abd7039e9595e771277142080b0680b6b7555dafcc87135847819bdefeee1d328ab3aac73b66260d4489f6e874bc31a1c1d0f5a7e264e8bbcd931a0ba47b2c280c369837b43a2c81c7eaaba6c3129be00ace8e039483aec403e19cfbb2924d278587eb6b5a2caf704f771391ddb5ed8817189e7738605083e1d17f491260", 0xd8}, {&(0x7f0000000340)="370681619daecc5108a15bcc40dabaf5ad6a2cc85f8d71b6123216352a8f5dc06179c94fbc042f53057170bbd8f9883f1e1127eb51658a404094bb5f420850b1bebe683237858933", 0x48}], 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="1877fd00c84400001d0100008eb00000f300002000000000"], 0x18, 0x4810}, {&(0x7f0000001a80)={0x27, r9, 0xffffffffffffffff, 0x3, 0x8, 0x5, "7d4c857a35cd9f02a20daf69a115e8fb446cdd5b5b06aee72029360c04805028b827de42726d1e3b49f4631b2acf46ce035f8307e91370f39cbf56da565dc6", 0x3c}, 0x60, &(0x7f0000001b80)=[{&(0x7f0000001b00)="407103e9348908c37fc2266ae9da0e46325f39ab286bfe4cd30b8a2b022f6f", 0x1f}, {&(0x7f0000001b40)="c9deea19bf424769768e96775099cde2d8c9d44a8a87de3d8112bc3a58", 0x1d}], 0x2, &(0x7f0000001bc0)={0xa8, 0x113, 0x0, "c88c6b4707adcf9bbc90db67344dbeca470c27647bc2165269c002da6ec5694eb89ad140fb68cdd9e3db83c93ee24511c61b67d87e53c41a8d01f8bd7ad397934e513c72100c529525f2e569fdc4a71bf0340028b387f4a96379ce9fab9e5185287bc9e606bdc42be866bb1926717d15577bef14208e89abf9e787189a1160d89aae0f91c0b1d113a8d3e75b0ea613570aec29cadc"}, 0xa8, 0x80}], 0x2, 0x50) 1m0.967372263s ago: executing program 6 (id=1709): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000000000000000000fdffffff180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffefb702000008000000b70300000000000085000000ca00000095"], 0x0, 0xd, 0xfe7, &(0x7f0000001e00)=""/4071, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1m0.895023334s ago: executing program 6 (id=1712): r0 = socket(0x1e, 0x4, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004a40)=ANY=[], 0x26c0}}, 0x4010) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmmsg$unix(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) 59.83985764s ago: executing program 6 (id=1716): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000100)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x358, 0x0) 59.596989033s ago: executing program 6 (id=1719): sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0xb4, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x74, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x3, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @local}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}]}, 0xb4}}, 0x0) 58.996048411s ago: executing program 6 (id=1730): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) shutdown(r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001a40)={0xff, @rand_addr=0x64010101, 0x4e20, 0x2, 'wrr\x00', 0x10, 0x4001009, 0x74}, 0x2c) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/26, 0x1a}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/124, 0x7c}, {&(0x7f0000001280)=""/60, 0x3c}], 0x5}}, {{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001400)=""/149, 0x95}, {&(0x7f0000001b00)=""/118, 0x76}, {&(0x7f0000001540)=""/188, 0xbc}, {&(0x7f0000001600)=""/57, 0x39}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f00000014c0)=""/101, 0x65}, {&(0x7f0000001780)=""/171, 0xab}], 0x7}}], 0x3, 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 58.995911471s ago: executing program 35 (id=1730): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) shutdown(r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001a40)={0xff, @rand_addr=0x64010101, 0x4e20, 0x2, 'wrr\x00', 0x10, 0x4001009, 0x74}, 0x2c) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/26, 0x1a}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/47, 0x2f}, {&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/124, 0x7c}, {&(0x7f0000001280)=""/60, 0x3c}], 0x5}}, {{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001400)=""/149, 0x95}, {&(0x7f0000001b00)=""/118, 0x76}, {&(0x7f0000001540)=""/188, 0xbc}, {&(0x7f0000001600)=""/57, 0x39}, {&(0x7f0000001640)=""/135, 0x87}, {&(0x7f00000014c0)=""/101, 0x65}, {&(0x7f0000001780)=""/171, 0xab}], 0x7}}], 0x3, 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 8.648403816s ago: executing program 0 (id=2705): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 8.586079197s ago: executing program 0 (id=2706): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc97c, 0x0, @perf_bp={0x0, 0x764922f6ef795283}, 0x8, 0xa88, 0x8409, 0x5, 0x0, 0x3c, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) (async) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) (async) dup(0xffffffffffffffff) setitimer(0x1, &(0x7f0000000580)={{0x77359400}, {0x0, 0xea60}}, 0x0) (async) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x3c, r2, 0x431, 0x70bd28, 0xfffffffe, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) (async) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, 0x1403, 0x10, 0x70bd27, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team0\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000004}, 0x40010) 3.687438298s ago: executing program 1 (id=2748): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x30, 0x3, 0x0, 0xfffff034}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="4be88fa3027baaaaaaaaaabb86dd6012"], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 3.405429112s ago: executing program 1 (id=2753): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000001bbb8389a46eb7225600dde7", @ANYRES64=0x2710], 0x80}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8000f28, 0x8) 2.272884538s ago: executing program 0 (id=2727): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@mss={0x2, 0x4}, @window={0x3, 0x2, 0x800}, @timestamp, @window={0x3, 0x8, 0x6}, @sack_perm, @timestamp, @sack_perm, @sack_perm], 0x8) write$binfmt_register(r0, &(0x7f0000000200)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0xa, 0x3a, 'U]', 0x3a, '!&)%.}+!/\xe1', 0x3a, './file0'}, 0x33) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000640), 0x0, 0x805, 0x0, 0x0) 2.216350779s ago: executing program 0 (id=2766): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=@newtaction={0xe78, 0x30, 0x3f, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xfffffffa, 0x0, 0x0, 0x0, 0x100, 0x81}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x5943}, {0x0, 0x800000, 0x0, 0xfffffffc}, {}, {}, {0x0, 0xffffffff, 0x0, 0x10}, {}, {}, {0x0, 0xa2}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x3}, {0x0, 0x1cbe}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x1}, {}, {}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0xfffffffe, 0x400000}, {0x0, 0xfffffffc}, {}, {}, {}, {0x0, 0xffffffff, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x4, 0xffffff6a}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x800000}, {}, {}, {0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x0, 0x10000000, 0x0, 0x0, 0x8}, {0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x27a}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9f4}, {}, {0x0, 0x4, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0xfffffffc, 0x0, 0x2, 0xfffffffc, 0x3}, {}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x605e97e2}, {}, {0x0, 0xfffffff9}, {0x0, 0x0, 0xa, 0x0, 0x200}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0xc}, {}, {0x0, 0x0, 0x2b7f, 0x0, 0x6}, {0x3ff, 0xffffffff, 0x0, 0x800, 0x8}, {0x0, 0x6, 0x0, 0x10000000}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0xcfc, 0x0, 0x0, 0xfffffffc}, {0x38000000}, {}, {0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x800}, {0xfffffffd, 0x0, 0x0, 0x0, 0xa92}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0xe}, {0x0, 0x40000000, 0x1, 0x0, 0x10001}, {0x0, 0x0, 0x20}, {}, {0x80000, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, {0xfffffffc}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0xffffffff}, {0x0, 0x4, 0xfffffffc}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0xfffffffe, 0x1}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x40, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x25}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x2}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x3}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x2}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {0x7, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5c8, &(0x7f0000000600)="$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") r2 = socket$nl_rdma(0x10, 0x3, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r6, 0x0, 0x400000008000f28, 0x0) splice(r5, 0x0, r4, 0x0, 0x114, 0xe) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00010000031401"], 0x100}, 0x1, 0x0, 0x0, 0x4040024}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) accept4$nfc_llcp(r3, &(0x7f00000000c0), &(0x7f0000000400)=0x60, 0x80000) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r8, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="020104020a0000000000000000000000030006000000000002000000ffffffff0000000000000000030005000000000002000000000000000000000000000000020013"], 0x50}, 0x1, 0x7}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={&(0x7f0000000040)="89ba35c5140189790cdfa867ae20499cb437e001af8b3b4495731519696976", &(0x7f00000008c0)=""/187, &(0x7f00000044c0)="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", &(0x7f0000000980)="93fe03e19672ad6f91d4ecd8f1ce49de30c857ea247720ceee0da34f903298b71147611a46901a634146828f8b4659b9f98e21159aaead6d2aa5b13ca00fdbcd435600a5a78e615de745fa02beacc8002dc74de7db3ec61ca48f1b0db845b2c595c2df3cf25ed1f1d0f4796223850a214f8d487b2eb632ddda47547a1c7eb710249fb9c116315c7ce43e61e713497ec2f68cbc82fc2c3824d3b13be100ed6c3a1cec1b46245cbb5fde1126e410b87a436b16bc52dbb8c7635a287aba2bd456de522e58e127ccfc", 0x1, r7}, 0x38) 1.825346175s ago: executing program 0 (id=2769): socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0x8, &(0x7f0000006680)) getitimer(0x2, &(0x7f0000000140)) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f00000193c0)={0x11, 0x13, &(0x7f0000019300)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000000)='sys_enter\x00', r0, 0x0, 0x91}, 0x18) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x8001, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r2, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 1.796242005s ago: executing program 0 (id=2770): r0 = socket$can_bcm(0x1d, 0x2, 0x2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000008f00000000000015c33e2acab18e8a2000904000001030000000921000040012205"], 0x0) syz_usb_connect(0x2, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x9b, &(0x7f0000000000)=ANY=[@ANYBLOB="9b03abe98397850d9289638d7120310994176d76ee8005e3bf5de76d569d98cc3ce7d4419c84da5f7e420900d136a14f65099da81db6c35a3e0c7fb9fe03b0fa265df2be125facefe74e0e21bb6a1889f400fb206292c4d96927f019fba2ad2987739c5e0d"]}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x7fff, 0x0) connect$can_bcm(r0, &(0x7f0000000080), 0x10) migrate_pages(0x0, 0xfc, 0x0, &(0x7f0000000240)=0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000680)={0x1, &(0x7f0000000380)=[{0x6, 0xfe, 0x9, 0x7fffffff}]}) ioperm(0x1, 0xb7, 0x1c) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYBLOB="44ec"], 0x20) sched_getscheduler(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r5, 0x400, 0x1) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x80400, 0xe4) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x102) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000640)={0x1d, r8, 0x1, {0x0, 0x1}, 0xfe}, 0x18) sendmsg$can_raw(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x1d, r8}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)=@can={{0x2, 0x1}, 0x1, 0x2, 0x0, 0x0, "3b41172819286c8b"}, 0x10}, 0x1, 0x0, 0x0, 0x10c4}, 0x4c894) pread64(r1, &(0x7f00000006c0)=""/128, 0x25, 0x7) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000440)={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x80000001, 0x1, 0x3, 0x0, 0x4, 0xffe}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r9}, 0x10) 1.327822882s ago: executing program 5 (id=2775): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x18) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r1, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000001dc0)="bb", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000000580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)='z', 0xfdef}], 0x1}}], 0x3, 0x0) 934.733707ms ago: executing program 8 (id=2780): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=@newtaction={0xe78, 0x30, 0x3f, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xfffffffa, 0x0, 0x0, 0x0, 0x100, 0x81}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x5943}, {0x0, 0x800000, 0x0, 0xfffffffc}, {}, {}, {0x0, 0xffffffff, 0x0, 0x10}, {}, {}, {0x0, 0xa2}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x3}, {0x0, 0x1cbe}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x1}, {}, {}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0xfffffffe, 0x400000}, {0x0, 0xfffffffc}, {}, {}, {}, {0x0, 0xffffffff, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x4, 0xffffff6a}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x800000}, {}, {}, {0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x0, 0x10000000, 0x0, 0x0, 0x8}, {0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x27a}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9f4}, {}, {0x0, 0x4, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0xfffffffc, 0x0, 0x2, 0xfffffffc, 0x3}, {}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x605e97e2}, {}, {0x0, 0xfffffff9}, {0x0, 0x0, 0xa, 0x0, 0x200}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0xc}, {}, {0x0, 0x0, 0x2b7f, 0x0, 0x6}, {0x3ff, 0xffffffff, 0x0, 0x800, 0x8}, {0x0, 0x6, 0x0, 0x10000000}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0xcfc, 0x0, 0x0, 0xfffffffc}, {0x38000000}, {}, {0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x800}, {0xfffffffd, 0x0, 0x0, 0x0, 0xa92}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0xe}, {0x0, 0x40000000, 0x1, 0x0, 0x10001}, {0x0, 0x0, 0x20}, {}, {0x80000, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, {0xfffffffc}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0xffffffff}, {0x0, 0x4, 0xfffffffc}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0xfffffffe, 0x1}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x40, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x25}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x2}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x3}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x2}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {0x7, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5c8, &(0x7f0000000600)="$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") r2 = socket$nl_rdma(0x10, 0x3, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r6, 0x0, 0x400000008000f28, 0x0) splice(r5, 0x0, r4, 0x0, 0x114, 0xe) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00010000031401"], 0x100}, 0x1, 0x0, 0x0, 0x4040024}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) accept4$nfc_llcp(r3, &(0x7f00000000c0), &(0x7f0000000400)=0x60, 0x80000) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r8, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="020104020a0000000000000000000000030006000000000002000000ffffffff0000000000000000030005000000000002000000000000000000000000000000020013"], 0x50}, 0x1, 0x7}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={&(0x7f0000000040)="89ba35c5140189790cdfa867ae20499cb437e001af8b3b4495731519696976", &(0x7f00000008c0)=""/187, &(0x7f00000044c0)="6b81383ee9036758954a92301afd69c07eaa52d15cb5c208357fdbdde762b2bbfd0b1b2b9dccd86b81ba832e9c15b0ec8b6cf6e4f2fdb8786d37aeb68b7f581dafcfc9f201cb0f1fd23f0d418708f685bc3e65b0168c1f2b6b39de9b617d0c8e6678863f09f6354cc19dda0465765ed1253c8e7208b82271d5e7d863d8688c223095c2e05c9be274cddbb9964688d0d96214b565164985b60028b38f04a0ed9fff66f2b70d8c83b921d6f2ce6574c4dc2acaebe472ffc8fc42ee208219596acf4d92860ef4f22f426bd7b9b2fac33900df05d1f77678a3fad72d0b85055702effbbab0892dd83a8ba0e4009afbc38eeb4d5f40947d96081ceff68e725458bbeb8dd037479bec56219377d729e775002799f6a3b175e505933b9f4f3bd48a58e48cf77a54f2084ea9703a0abbde7421728015c8dd8419facd7f00837bfda0cb577650d50630cc4f50f67b793ef65a54f5c27ea86e254c59f683d617b188387be681421ddf0b821f58cf49bb83f4a21f00f4adb37da965c20bf89272f27b3fa486386bbf9ec62e097b4bda323e046b510c09065e24c51f92f529db5e8bb3eb6e43852202df7dda5363a957186479a35b2898c9f4345117ecd3bfae4ced62ab201ca192eb0a9c174e027551317297647aa45b0170ffb9a105251a3efb035227647bd5c6fa1b58d6f0350e4125265650076a4ba6a9a144deac3a6bdf99466fe7489a491aaca71ec1a26d2231c4d7267c8608939fb3b0fef6866747681e010ec9f2ccd49187e4d6349e3747a31ee589b92f059192355ac0fccddfe28fc3c5f0a38822fbfa22a885ecc81a161cb4bb5cfe505692bae6491c4a36b8c69dab34d5be93c077fbbd92718ca4ee40150631aef2f8f990d4137994cd8a54d7aa26a2e5a75e1d0b10d9514981d044c67bc00f072b2b30f32f50b19c7fa676b3fa91bdbe5d8801dbd2f960f0d53f6434371de593a9702b81ebd3186c9c06be9c87f379e28531c2a01e09fe2b8764ae719ab3b164c17c46593004f3c2be8823ea4db40ada2387aa391de1cd9a9b15d301d3d4418b2300c6908a2b1164de8df15ec1d029c644ef07d13e5db62ec898ce105eadfeba34c3726535ff1fa7e7bee55b42b4de30914cd39b19aea7a22d38f13e001a18c448c9d2d2a689fe5d792e75645328243d8ba92ac0421b6332fa876dc4e329bf887e8fd6823c8fa03e8e09b711a48e081317e9dd27ca028236736bca309ec692aad5e52cb61bac32777720e08d9051dbbb07d785f00a290682e377fb8fe26505170719df32d4ed5d6a434f50444af7bdafd282a281c835817eebcf9cf22d38871812524a8084401eac49cbc23b4be8a51e0e8ff26d9ecadf9a8bf4d508580ae71c0186266f549bb364ed935c40e48d2ef10947b5b219cecb21cb3ad3fe1c8cb9752c2f90b19842a7ed2c913eae605e872cfa6686e9926aa8ecb841364977264acc226c87d0c672afce1a9c577d5d4b10a9db516405503f9c36f6ea33368cb54b42aa35a8d50c196848a853532f3a046d4029c39e98ccc1e2d54daf3cb78a7a7f7545f6f4d069e36042df34f34d5d2999a6d118d8f12ee4ae61e1fb2be8d57cb58599207d7ddb7b0079bcdab2324f9fd55b9da2b9bd3e00826615af6883ac76da94ea0d68182664e9034fc25a8a53a756a89f2a15da557c734a325e656cf90553bcff29155c671251cbb4a496399d610e45abd2ca463d16b2ab50380cd8427d979816081fc681185fad25e0cb802ffbf08f7b1e923648a5e53534315ad801f3955a1d393ae403cb6a4ac842eece8fda4a16fd2d0b63aaf8327c2c91c575cb46f2309d25e771bcaad745f377debe3cf108cffee40da6dac49d3733c80df2310fafd12622aa950a44015abe1ad481eb96906ec9556ec5b7d9b4045d7b5526047b909140f05428c4de26c0623f0efe87b441c3644cc7322e201128daad4551fa5ce4cd69447e0df04d8b951fc7566d9cb3ac46d26dbc962b821e2eb2ae19b34d67641d246f7460473d5dfc958b13bcacd1b3663d15cdab348a97e38bbc873db31230d43775ac5169f5bb0153ea6f0afb02186ba6dd51e05eea48c4377ed43400300ce32bd789e5f3708d2acc31c69c291d389e6f9cf92aef879a4224206faee53412f7a85a516623a60f28848576a4cfbfa368ddbfba03198449561a64341b0617f25d6848ad8fa4c9a47c47eecd115e716401bf8f93863b9c456239c88036c9240d0956245461428e288aca8f09f17f5f00b818dbd4c364d566cd959218f00da40bbc9d590707085ec7e1959c2ab5858ba88af8c7d9e6936dcade0299888524d2816430ec1d8da4deef2cc4322ba29d0b06bf1ece49ce4c8c84817f53fee322e8f6577c7b42c8b093cbc68105dd53b8baa78de1c30840212912abacd2429e372b46f95c31e5368f94cc77187f09e5664cb801ed0f67db3518569dfc7ed34586b188b28b235a2c5b5f63049eeab123d4d58ba985e595c8e676d7a3d934b5731204b123abd8b4208fd98be9057eabc2553bddb122bd35a6e297f14286eaf16fa9237ba391f21b22156b50fefab09ed27c145d9e30338eeba65775f5b554c70f8ef60a7b09df56149e9b496b430549af31bab38928e85b9d0727c35dbc24680ae514ba1df252bfd88ecf202e0f8360a8cb58ba09eaa9bdb2ff3adbf3725b12f6fb78bb46b0e03896916ab2bd55e057c4762ca17f493d93f852411522f4d2245cb14ddd2ce2c96353134de7429b54d4e979b256bfadeb40f9a264972842d72ce1cf484ce87d35ebcc1f48ea75eabad0ca5278efab4523631457a0bda7245ed004414b1a22456b1c5829c1ae766453ec70f933f85a1f47ba85ae798d15b2b89efe8b39f2b019f945dc0643726d2fedf16145c66aef387984e8aa27bd16a68cbc5ed485101427ce0f9f9b9e98442df5f5ed71c28e2180e3d27a0c5e30887dcfe49f0389f88975b918825c348141277cf0f12cc7957a17030a469c38dd6d8cb2b32fe443b15ce4794e7f44174f48e232c837ca887c97dcac56d95cd8253a93449e67bfbdb523529838617ba4b722e2406c71685f797bd643667432d6cdec86d51721e88436f8a49d9fd5867acce0b1fdc4a4bcb206f508b68dc7297a1b7dd5b445e18d856ff419b5f2495869452dc56c8cb16d78d344b0571c7e3ae926ed0f7240f49dd3dd209862b008f246cd82d950006e10470a39f08f3a69e4ad422dca63360e58f08b74d562106a197a3f0f1b900b56b933c6d473213a670619ee1f3f728b288d8bbfc6211eb0137d779ed595af7222ab8d86fe238faa44b7f23b94c3003b7b9efa741944da0f2eda6f63cf732ef3b9748e327e6e0a82fff833d75a76dcef03f5deea4152cc23991f2722e2ec3774096bc1f5d31a19203116355ad632d4a2725a452b0e89f8ce6b44add620ea32171b7c1d5be656e184deb8f19a6c76a94ffb6772da835b2c5805107b4210f1cf8548db9c0d5ee0003ba7fd4ad888051a08a9b876cff848c88f1b9649a92a00365c103a478e5a9dd667f284335db888d763882a29be8424e9edade9eca77ccd6737b7203e53265e2b5a024a0769c154feacb2bbed74ec0254e34db7ccf0de829e4cafc1aeaf3960165cb3ceb1a282e74772da9f051b440a5fee59aff18ed9d90f3ddea17d3704e9853207b43b1ec33466b4b36dc6afcc6940e7d3056569a0e7af7035af96549461ff60bea868851687112d7ef2673f4c78b4e788426ba10747673e35c95fce23bad7b5cdc1dc3ec86fa896498e7bd61da229b8bccfae7987cb27c11434e967abf25c73dbca743654efcfd11aa575a6d1a06f63e0133932c2e8679a7cc2fcecf2866573f43eede9cec2a5ff6a8c8df8f1d82e7f7fbe4d92bbbacd51d231350eaca59ea1ebf4bc833c6e9f9d1ccef06ae1f2d538e3973b563ff8f548cbe8a3a494c78a5e1f84b6d82e52e488203c5737f7c4fd01e17d16e81bbf18a26964c1e37da38f1c0cc7d249c692c780d93531a2c9ee5260b41d14de68ee74f9e0527349cc9c26de2943d6de9e4b1a04dab17e9dcf679a8d254e81bdf81334d4c4fb78ff9f5ba4a9cc81489333031ebec9253b0b2af772697a38e778a0a79268e6b2b93cb36db21beea1318ae079d290ccc08826ef416aea33455fb2d478e1cb41d61579faac4c6e6fae0a433d8707a3600ea903ac86018b4d4b2d44a983e28946a9d7f315dc226e5b14eb93a89fd86a905bac3e3fbea9ff921c60d0d50637ae6a2c8261130af86096b41823c58f5d40ac185c4498a4740ae699cbdc6e6f86bb1a3a2ad6c1c276b4f1d431a8cde948f0b03ec22700c11f906e9ac6c6cafed82d63bc49b517f8ffa5ff2b569fed35c7c25bdf33ba2b4532abb25571fc4afcefd8ba21c48b40a05544e4e87acc674052fc230911f76eb589d4c715ea52ac0582d2251905a5fbfac29dd72db74212f6c0e68fb16f6502f43ef26098712715d14fcd8078d5746b415326382cdb6a5fe81a6d08eccefe46125c0ccbe0300b64f0b7b03149f88d0f7474719e6e6422e63a2d95390886e2e33a932074d418aa2becf83c53f7623d64abe7c033b5d143cbbab0617bade8246bc9c4abb1c6b5f2db10dd0d34f029d0f8167477c06f5a29407e9c813de502a0033dc3b52f452e9fefed517174957f0836f4184fd45bcf1fcc3e41a0608fe0fb76302557c72a07f4913484c4b2ad2bb5ad663414ce5c83958970fd42baf0b53b8e46777f634cbd115abb869af391ede05fcae71ea06fd9ae6bea990ca6aa8ca57e15d839dc1f3ebac55c881de4c7ada5bff913a9587dee19a5918da20e7c50fd69f9fca31bee15d2022b99294b5195ed0992104bba32e237badd522902b21b9e63bea108434c0b4358d3e1fac07b359a9a6cf1854fa1bfce567ef49162b0e6c7f5aa0299c01f2c5c351b0ff290b207263d87e45fa1bd674bae49abc1628e038d35d71562f81b2e71ea5e23971334e99b921ee4b34ce250956cada0a9cebd1619116200a7bc20222ea12149de58525ffc4d50ab326339886b27f790b27f1e982c8e3880659b019f78a2afc788493883f5d7989e806bb2beb093699f14205feb6a745765c7302e2c599bc01e676e3c51c84687a60d337c6f82a1b7fb33b250d58584d3d5cdb86b4b481df1a5b446d0804d67f5cac90e0ec70ba30d4c395ba7eeae66df8981441f44b9177dbef05f583267f5699efbcf718d0207caedf4087f0bc0323c3ec3a12b2f2c34a9b50c4ac63d5b3eb80385f0be197283abd00503d173a44f2341b89b3af46cd4d95119ab6755e2c2b747dac677623f53f5029fa400180a1a7c7a44f813e47d1dfd172b3937036ecf88fd4d8ed4858d5904cb2b83e13230aeee2baf937dedb586235ed2f3c64a258e86d49f1620420969cfb782e6de354336e17020077be4b4581f33e4a9e25cfdd776f8b31b6c456a3353104236325ceebe9c434f4721a599c07077d304492fe381e8ce26378b576cd737425b4d70dd5505093cd552621b5f6ff22870c831580c7a9d23aa28878a18865f91064327ccf77d8c4c92f41502584028d2ffe6865c9c149bf357ddc7b4cd2914bf79e11494c0ae6ce802478d83e7bd8e64e186f65f6b8b195bde327ad99a16ceb65cb7d76cbc7117f2dfa52e78decf0cc8b4ccb177329d62cc99368a5399fd617c5f95fb64bedcbe5b63c8db4a646aec1f4df039ed219c2ac73477da4b9f5a6f271add54d5662d7091419a9917de613bff8ca7b97bcd9da0747b50534b44337ab5c182da8e40d0901f94be427d782478c14735ed0472cb1b4112", &(0x7f0000000980)="93fe03e19672ad6f91d4ecd8f1ce49de30c857ea247720ceee0da34f903298b71147611a46901a634146828f8b4659b9f98e21159aaead6d2aa5b13ca00fdbcd435600a5a78e615de745fa02beacc8002dc74de7db3ec61ca48f1b0db845b2c595c2df3cf25ed1f1d0f4796223850a214f8d487b2eb632ddda47547a1c7eb710249fb9c116315c7ce43e61e713497ec2f68cbc82fc2c3824d3b13be100ed6c3a1cec1b46245cbb5fde1126e410b87a436b16bc52dbb8c7635a287aba2bd456de522e58e127ccfc", 0x1, r7}, 0x38) 927.726318ms ago: executing program 7 (id=2781): openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x48) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x200000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) close(r3) 897.487958ms ago: executing program 7 (id=2782): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x33, 0x0, 0x0) socket$inet(0x2, 0x80001, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x2040, 0x0) io_uring_register$IORING_REGISTER_FILE_ALLOC_RANGE(r2, 0x19, &(0x7f0000000400)={0x4, 0x7c, 0x1ca5}, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r1, 0x0, 0x40410c5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x104, 0x4, 0x3c0, 0x2d8, 0xe8, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x4, {@empty, {[0x0, 0xff]}}, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dvmrp0\x00', 'macvlan0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x10, 0x1, 0x49, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x700, 0x80000000, 0x7ff}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', r5, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x200, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") lremovexattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@random={'security.', 'NFQUEUE\x00'}) 826.611769ms ago: executing program 7 (id=2783): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) syz_emit_ethernet(0x3e, &(0x7f00000004c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x8, 0x2c, 0x0, @dev, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 792.028709ms ago: executing program 7 (id=2784): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000100000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000400)={0x3000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) (fail_nth: 2) 523.504823ms ago: executing program 7 (id=2785): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r1, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)='z', 0x1}], 0x1}}], 0x3, 0x0) 523.199503ms ago: executing program 5 (id=2786): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f40), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)={0x34, r1, 0x1, 0x7ffffc, 0x25dfdbfd, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x1000000}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 465.238684ms ago: executing program 7 (id=2787): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=@newtaction={0xe78, 0x30, 0x3f, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xfffffffa, 0x0, 0x0, 0x0, 0x100, 0x81}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x5943}, {0x0, 0x800000, 0x0, 0xfffffffc}, {}, {}, {0x0, 0xffffffff, 0x0, 0x10}, {}, {}, {0x0, 0xa2}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x3}, {0x0, 0x1cbe}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x1}, {}, {}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0xfffffffe, 0x400000}, {0x0, 0xfffffffc}, {}, {}, {}, {0x0, 0xffffffff, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x4, 0xffffff6a}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x800000}, {}, {}, {0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x0, 0x10000000, 0x0, 0x0, 0x8}, {0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x27a}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9f4}, {}, {0x0, 0x4, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0xfffffffc, 0x0, 0x2, 0xfffffffc, 0x3}, {}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x605e97e2}, {}, {0x0, 0xfffffff9}, {0x0, 0x0, 0xa, 0x0, 0x200}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0xc}, {}, {0x0, 0x0, 0x2b7f, 0x0, 0x6}, {0x3ff, 0xffffffff, 0x0, 0x800, 0x8}, {0x0, 0x6, 0x0, 0x10000000}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0xcfc, 0x0, 0x0, 0xfffffffc}, {0x38000000}, {}, {0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x800}, {0xfffffffd, 0x0, 0x0, 0x0, 0xa92}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0xe}, {0x0, 0x40000000, 0x1, 0x0, 0x10001}, {0x0, 0x0, 0x20}, {}, {0x80000, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, {0xfffffffc}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0xffffffff}, {0x0, 0x4, 0xfffffffc}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0xfffffffe, 0x1}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x40, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x25}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x2}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x3}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x2}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {0x7, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5c8, &(0x7f0000000600)="$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") r2 = socket$nl_rdma(0x10, 0x3, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r6, 0x0, 0x400000008000f28, 0x0) splice(r5, 0x0, r4, 0x0, 0x114, 0xe) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000100000314"], 0x100}, 0x1, 0x0, 0x0, 0x4040024}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) accept4$nfc_llcp(r3, &(0x7f00000000c0), &(0x7f0000000400)=0x60, 0x80000) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r8, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="020104020a0000000000000000000000030006000000000002000000ffffffff0000000000000000030005000000000002000000000000000000000000000000020013"], 0x50}, 0x1, 0x7}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={&(0x7f0000000040)="89ba35c5140189790cdfa867ae20499cb437e001af8b3b4495731519696976", &(0x7f00000008c0)=""/187, &(0x7f00000044c0)="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", &(0x7f0000000980)="93fe03e19672ad6f91d4ecd8f1ce49de30c857ea247720ceee0da34f903298b71147611a46901a634146828f8b4659b9f98e21159aaead6d2aa5b13ca00fdbcd435600a5a78e615de745fa02beacc8002dc74de7db3ec61ca48f1b0db845b2c595c2df3cf25ed1f1d0f4796223850a214f8d487b2eb632ddda47547a1c7eb710249fb9c116315c7ce43e61e713497ec2f68cbc82fc2c3824d3b13be100ed6c3a1cec1b46245cbb5fde1126e410b87a436b16bc52dbb8c7635a287aba2bd456de522e58e127ccfc", 0x1, r7}, 0x38) 464.669354ms ago: executing program 5 (id=2788): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x9, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r3 = open_tree(0xffffffffffffff9c, &(0x7f00000004c0)='\x00', 0x89901) move_mount(r3, 0x0, r2, 0x0, 0x46) close(r2) 446.058854ms ago: executing program 8 (id=2789): r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f00000002c0)={0x1d, r2}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x58200, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddr={0x80, 0x14, 0x10, 0x70bd29, 0x25dfdbfb, {0xa, 0x10, 0x7a, 0xff, r7}, [@IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_TARGET_NETNSID={0x8}, @IFA_RT_PRIORITY={0x8, 0x9, 0x3}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x0) r8 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r8, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r9 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000084224b11000000000000feffff18110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10) sendmsg$tipc(r8, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) dup2(r12, r11) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) sendmsg$netlink(r0, &(0x7f0000005d80)={&(0x7f0000000440)=@kern={0x1d, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000005cc0)=[{&(0x7f0000000540)=ANY=[], 0x10}, {&(0x7f0000001f40)={0x134, 0x11, 0x400, 0x70bd2a, 0x25dfdbfc, "", [@generic="96d5ca4ec94685d95d02fccda06116c423d3b58b840614f40d8101799566ba8464c489e4a3dbc83f68f0b28329cbf13d4c93f169197e12a996a5c644121dfa7dd2805cc13b4ad5b84c9cdf07f9d0effd1372e12940", @generic="e77bef1fd3d83bd72f4247750a75beafd891e81ac47308521fb3fef4a6cc58d644aa093743e2f5042e64ec55ba1eb4cf23319d4cd440746e61d6bf8ad177358bbf0e29026fb7c78db08b8f4d1a592db0f9abc1daada3221ac7375e24f4e29d06b6714f2cbb4d139291f558e8c19a7f082361c5a42eb8b2cf30cefaac2da61e3a35751ca34eedad720c99b5ef07ae56ba5a3d8ee9c9e727b96339c74a692e8fdab3166eb092d63730a88feed54720808e440f233f4a3641b647b3c514a7000182235473bf39b3b4d8", @nested={0x4, 0x118}]}, 0x134}, {&(0x7f0000000780)={0xd4, 0x2a, 0x300, 0x70bd27, 0x25dfdbfe, "", [@generic="0fe9dd82312b0b0bbe4f1082758180bac7", @typed={0x8, 0xe9, 0x0, 0x0, @uid}, @generic="c0a846330416858d7c62415ba676a363047facd88c2f5b5c5ebcec2a763789db9e19f0e268c2ae4238c12f5f673c902dfc4fc2f42cd2e1c21a3170db6fa9e3c7dc3bf5e620b010996a671cbb166415e7183e398fbaf922fe6ca75821cce0ef4182d466769877845bdb78b6857f682bf42f4c969bb2ec967c8270d1c50e16a7cde6722b9a4d5563c913af7e754f1c9e8dc97cf72430ad30bdc74e02edb187fb20df63d2f17e001dce"]}, 0xd4}], 0x3, 0x0, 0x0, 0x44011}, 0x0) 415.414455ms ago: executing program 5 (id=2790): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfc}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0x42, 0x4, 0x278, 0xffffffff, 0xf8, 0xf8, 0x1b8, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, 'veth0_to_batadv\x00', 'wlan0\x00', {}, {}, 0x11}, 0x0, 0x70, 0x98, 0x0, {0x100000000000000}}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@multicast2, @private=0xa010102, 0x0, 0x0, 'veth1_virt_wifi\x00', '\x00', {}, {}, 0x0, 0x1}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) unshare(0x64000600) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r6, &(0x7f0000000400)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000500)=0x80) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x400, 0x0, {0x0, 0x0, 0x0, r7, 0x48005}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @private1}]}}}]}, 0x48}}, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20000000680001000000000000000000020000000000000008000500", @ANYRES32=r7, @ANYBLOB], 0x20}}, 0x0) 352.199576ms ago: executing program 8 (id=2791): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001480)={0x1c, 0x3e, 0x107, 0xfffffffc, 0x25dfdbfe, {0x1, 0x7c}, [@nested={0x5, 0x4, 0x0, 0x1, [@generic='6']}]}, 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 351.669796ms ago: executing program 1 (id=2792): openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f}}, 0x20) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x200000}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) close(r2) 326.622466ms ago: executing program 1 (id=2793): r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fc, &(0x7f0000000000)="e37c33e7338d7ec6e0581f4f447284da4fa3c3c0809e69") socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r1, 0x800448d7, &(0x7f00000001c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r3, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 309.429246ms ago: executing program 8 (id=2794): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) name_to_handle_at(r1, &(0x7f0000004740)='\x00', &(0x7f0000000280)=ANY=[@ANYRESHEX=r0], &(0x7f00000047c0), 0x1200) 232.129637ms ago: executing program 8 (id=2795): r0 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade", 0x55}], 0x1}, 0x0) write(r2, &(0x7f0000000040)="2400000021002551241c0165ff00fc020200000003100f000ee1000c08000b0000000000", 0x24) 231.661588ms ago: executing program 5 (id=2796): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x182a, &(0x7f00000009c0)={[{@min_batch_time={'min_batch_time', 0x3d, 0x7fffffff}}, {@noblock_validity}, {@grpquota}, {@errors_remount}]}, 0x1, 0x79b, &(0x7f0000000180)="$eJzs3c1rXFUbAPDnTpImTfu+zQsv2LppVloonbQ1tgqCERciWCjo2jZMpiFmkimZSWlCFhYRBBG0uBB049qPunMruvZvcCMiLVXTYsWFjNz5SKb5mHw0k2mb3w9ucs6dc+ecZ+7cc8/MPcwNYM8aTP9kIo5ExIdJxKH6+iQieqqp7oiRWrl7iwu5dEmiUnn996Ra5u7iQi6atkkdqGcOR8T370Ycz6yutzQ3PzlaKORn6vmh8tTlodLc/ImJqdHx/Hh++syp4eHTZ589e2bnYv3zx/mDtz565emvR/5+54kbH/yQxEgcrD/WHMdOGYzB+mvSk76E93l5pyvrsKTTDWBb0kOzq3aUx5E4FF3VFADwOEvP/xUAYI9JnP8BYI9pfA9wd3Eh11g6+43E7rr9UkT01eJvXN+sPdJdv2bXV70O2n83ie76FdHYwetdgxHx2bdvfpku0abrkABreftaRFwcGFzd/yer5ixs1clNlBlckdf/we75Lh3/PLfW+C+zNP6JpfHPst41jt3tGIzY15xfffxnbq654Ys7UHl9/PdCbW5bGmjT+G9p0tpAVz33nzRzNCImCvm0b/tvRByLnt5LE4X8qRZ1HLvzz531Hmse//1x/a0v0vrT/8slMje7e+/fZmy0PPogMTe7fS3iye7luX33VvX/fdWx7sr9n6473+qJjy4nX33+vU/XK5bGn8bbWFbH316VzyOeirXjb0hazk8cSnf/ydrftev45udP+terv3n/p0taf+OzwG5I939/6/gHkub5mqWdrX/j+Nd+/+9L3qimG53H1dFyeeZUxL7ktdXrTy9v28g3yqfx1yJdGX+m5fs//SR4cZMxdt/67avtx7+kLVMs0/jHtrT/t564cW+ya/vxp/t/uJo6Vl+zmf5vsw18kNcOAAAAAAAAAAAAAAAAAAAAAAAAADYrExEHI8lkl9KZTDZbu4f3/6M/UyiWyscvFWenx6J6r+yB6Mk0furyUC2fNH7/dKApf3pF/pmI+F9EfNy7v5rP5oqFsU4HDwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB1B9a5/3/q195Otw4AaJu+DUvcyd+XrVQqlTa2BwBov43P/wDA46bF+X//brYDANg9Pv8DwN7j/A8Ae4/zPwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAG12/ty5dKn8tbiQS/NjV+ZmJ4tXTozlS5PZqdlcNlecuZwdLxbHC/lsrji10fMVisXLwzE9e3WonC+Vh0pz8xemirPT5QsTU6Pj+Qv5nl2JCgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC2pjQ3PzlaKORnHovE+xHxEDSjHYkkHopmdCTxy4mfDrcqc32Dt/HIQxHFI5bodM8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8Gj4NwAA//8PbSWm") sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb) (async) syz_io_uring_setup(0x108d, 0x0, &(0x7f00000000c0), 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00'}, 0x10) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYRES32=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000010000100000a64000000060a0b040000000000000000020000000900010073797a30000000000900020073797a320000000038000480340001800b000100657874686472000024000280050002001200000008000340deffff2f08000640000000010800074000000002140000001100010000000000000000000000000a00"/140], 0x8c}}, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r3}, 0x18) (async) r4 = syz_io_uring_setup(0x3, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500, 0x0, 0xfffffffd}, &(0x7f0000000240), &(0x7f0000001880)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r4, 0x21, &(0x7f0000000440), 0x1) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xa3}, 0x1, 0x0, 0x0, 0x8050}, 0x40000) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) (async) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400200142603600e122f00160006000500a8000600200006400700027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdfb8951f215ce3bbce81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92782f9ffcdb020e6f3baf26d57a000000000000", 0xd8}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r8, 0x8946, &(0x7f0000000140)="a6cc04e2d8f1c38afbf14b29b86e3a") (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) (async) syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x114df, 0x0, 0xffffffff, 0x89}, &(0x7f00000001c0)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000003040)='./file0\x00', 0x4, 0x258780, 0x12345}) syz_emit_ethernet(0x126, &(0x7f0000000040)=ANY=[], 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="1c000000fffffffc00eaff00000000000000000005fe7636b3b8a5ff5754e81a937ce6dd9d26f2f8a6e3aa46f2ac2e1d78bdc6b888f3c350e36ce67ae6ec124f7900"/79, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000001000000008000"/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000ac0)={&(0x7f0000000c00)="24bd0c39e18e3f84db4eabe9626fa5021f51f9253109eb7d420cd14d8a1f92d9722adf2f4fdab0404be251c31fda84506d2d863b4500d1d4f4df71a4e5f1732269bbc8c46155029b13667c26d06a4cb39ab6acab4de061de8d3d7cb150279ce495d24ad3c6160a68bb0823d06ba9c634bfe9c32d687b8054f6706dec74f5e5456d7b544fdf75c2d69a96005978effcae9107822d26e05cf91a8a9d47c0d8b9c19902", &(0x7f0000000940)=""/121, &(0x7f0000000a40), &(0x7f0000000cc0)="acd59166a0e747e06cfadff76b0f396527bd175efa678d355cd8ef204ca03df84904d141fcbf73d5765d8519aa1f52a0d39a9c33484842d8283b308b267c3b9a7423183640484e429197bbbf34939939886ed974fde5fd59ab091174e4dcfc6de17abc8a98a2ffc437d153a459eb12c4fd9b49c47f22bff9be740d97078842b3067c2d5810bcf1a665b04eded1efe022a60d76c7", 0x8, r11}, 0x38) 194.970298ms ago: executing program 1 (id=2797): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r1, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)='z', 0x1}], 0x1}}], 0x3, 0x0) 176.330438ms ago: executing program 8 (id=2798): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="020000000400000008"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) dup(0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) syz_usb_connect$hid(0x2, 0x36, 0x0, 0x0) 91.57195ms ago: executing program 1 (id=2799): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x18) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r1, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000001dc0)="bb", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000000580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)='z', 0xfdef}], 0x1}}], 0x3, 0x0) 0s ago: executing program 5 (id=2800): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002640)=@newtaction={0xe78, 0x30, 0x3f, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0xfffffffa, 0x0, 0x0, 0x0, 0x100, 0x81}, {0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x5943}, {0x0, 0x800000, 0x0, 0xfffffffc}, {}, {}, {0x0, 0xffffffff, 0x0, 0x10}, {}, {}, {0x0, 0xa2}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x3}, {0x0, 0x1cbe}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x1}, {}, {}, {0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0xfffffffe, 0x400000}, {0x0, 0xfffffffc}, {}, {}, {}, {0x0, 0xffffffff, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x4, 0xffffff6a}, {0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x100}, {}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x800000}, {}, {}, {0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x0, 0x10000000, 0x0, 0x0, 0x8}, {0x0, 0x7fffffff}, {0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x27a}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9f4}, {}, {0x0, 0x4, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0xfffffffc, 0x0, 0x2, 0xfffffffc, 0x3}, {}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x605e97e2}, {}, {0x0, 0xfffffff9}, {0x0, 0x0, 0xa, 0x0, 0x200}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0xc}, {}, {0x0, 0x0, 0x2b7f, 0x0, 0x6}, {0x3ff, 0xffffffff, 0x0, 0x800, 0x8}, {0x0, 0x6, 0x0, 0x10000000}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0xcfc, 0x0, 0x0, 0xfffffffc}, {0x38000000}, {}, {0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x800}, {0xfffffffd, 0x0, 0x0, 0x0, 0xa92}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x0, 0xe}, {0x0, 0x40000000, 0x1, 0x0, 0x10001}, {0x0, 0x0, 0x20}, {}, {0x80000, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, {0xfffffffc}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0xffffffff}, {0x0, 0x4, 0xfffffffc}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0xfffffffe, 0x1}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x40, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x25}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x2}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x3}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x2}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {0x7, 0x1}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5c8, &(0x7f0000000600)="$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") r2 = socket$nl_rdma(0x10, 0x3, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r6, 0x0, 0x400000008000f28, 0x0) splice(r5, 0x0, r4, 0x0, 0x114, 0xe) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00010000031401"], 0x100}, 0x1, 0x0, 0x0, 0x4040024}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) accept4$nfc_llcp(r3, &(0x7f00000000c0), &(0x7f0000000400)=0x60, 0x80000) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r8, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="020104020a0000000000000000000000030006000000000002000000ffffffff0000000000000000030005000000000002000000000000000000000000000000020013"], 0x50}, 0x1, 0x7}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={&(0x7f0000000040)="89ba35c5140189790cdfa867ae20499cb437e001af8b3b4495731519696976", &(0x7f00000008c0)=""/187, &(0x7f00000044c0)="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", &(0x7f0000000980)="93fe03e19672ad6f91d4ecd8f1ce49de30c857ea247720ceee0da34f903298b71147611a46901a634146828f8b4659b9f98e21159aaead6d2aa5b13ca00fdbcd435600a5a78e615de745fa02beacc8002dc74de7db3ec61ca48f1b0db845b2c595c2df3cf25ed1f1d0f4796223850a214f8d487b2eb632ddda47547a1c7eb710249fb9c116315c7ce43e61e713497ec2f68cbc82fc2c3824d3b13be100ed6c3a1cec1b46245cbb5fde1126e410b87a436b16bc52dbb8c7635a287aba2bd456de522e58e127ccfc", 0x1, r7}, 0x38) kernel console output (not intermixed with test programs): own main item tag 0x0 [ 120.655491][ T3392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 120.663117][ T3392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 120.671124][ T3392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 120.678906][ T3392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 120.686510][ T3392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 120.694410][ T3392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 120.702110][ T3392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 120.709630][ T3392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 120.717525][ T8933] macsec1: left allmulticast mode [ 120.717925][ T3392] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 120.722824][ T8933] bridge0: left allmulticast mode [ 120.758275][ T8939] fido_id[8939]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 121.334803][ T8988] loop8: detected capacity change from 0 to 2048 [ 121.380604][ T4529] Alternate GPT is invalid, using primary GPT. [ 121.387946][ T4529] loop8: p1 p2 p3 [ 121.400517][ T9005] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 121.421041][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 121.421060][ T29] audit: type=1400 audit(1747307339.622:1472): avc: denied { write } for pid=9004 comm="+}[@" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 121.427611][ T8988] Alternate GPT is invalid, using primary GPT. [ 121.457646][ T8988] loop8: p1 p2 p3 [ 121.528346][ T3005] Alternate GPT is invalid, using primary GPT. [ 121.535007][ T3005] loop8: p1 p2 p3 [ 121.558635][ T29] audit: type=1400 audit(1747307339.752:1473): avc: denied { read write } for pid=9014 comm="syz.1.2290" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 121.586221][ T29] audit: type=1400 audit(1747307339.752:1474): avc: denied { open } for pid=9014 comm="syz.1.2290" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 121.612474][ T9016] FAULT_INJECTION: forcing a failure. [ 121.612474][ T9016] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 121.612531][ T9016] CPU: 0 UID: 0 PID: 9016 Comm: syz.1.2290 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 121.612617][ T9016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 121.612636][ T9016] Call Trace: [ 121.612646][ T9016] [ 121.612655][ T9016] __dump_stack+0x1d/0x30 [ 121.612700][ T9016] dump_stack_lvl+0xe8/0x140 [ 121.612787][ T9016] dump_stack+0x15/0x1b [ 121.612811][ T9016] should_fail_ex+0x265/0x280 [ 121.612859][ T9016] should_fail+0xb/0x20 [ 121.612896][ T9016] should_fail_usercopy+0x1a/0x20 [ 121.612997][ T9016] _copy_from_user+0x1c/0xb0 [ 121.613085][ T9016] ___sys_recvmsg+0xaa/0x370 [ 121.613194][ T9016] do_recvmmsg+0x1ef/0x540 [ 121.613234][ T9016] ? fput+0x8f/0xc0 [ 121.613263][ T9016] __x64_sys_recvmmsg+0xe5/0x170 [ 121.613300][ T9016] x64_sys_call+0x1c6a/0x2fb0 [ 121.613330][ T9016] do_syscall_64+0xd0/0x1a0 [ 121.613431][ T9016] ? clear_bhb_loop+0x40/0x90 [ 121.613463][ T9016] ? clear_bhb_loop+0x40/0x90 [ 121.613494][ T9016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.613549][ T9016] RIP: 0033:0x7f949ca2e969 [ 121.613576][ T9016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.613604][ T9016] RSP: 002b:00007f949b076038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 121.613651][ T9016] RAX: ffffffffffffffda RBX: 00007f949cc56080 RCX: 00007f949ca2e969 [ 121.613757][ T9016] RDX: 0400000000000179 RSI: 0000200000000480 RDI: 0000000000000004 [ 121.613776][ T9016] RBP: 00007f949b076090 R08: 0000000000000000 R09: 0000000000000000 [ 121.613792][ T9016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.613808][ T9016] R13: 0000000000000000 R14: 00007f949cc56080 R15: 00007ffcec013518 [ 121.613834][ T9016] [ 121.629547][ T9016] loop1: detected capacity change from 0 to 1024 [ 121.670358][ T9013] loop5: detected capacity change from 0 to 1024 [ 121.686721][ T9016] EXT4-fs: Ignoring removed orlov option [ 121.786062][ T29] audit: type=1400 audit(1747307339.962:1475): avc: denied { setattr } for pid=8987 comm="syz.8.2278" name="loop8p1" dev="devtmpfs" ino=875 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 121.789250][ T9016] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.794848][ T9016] ext4: Unknown parameter 'fsuuid' [ 121.807040][ T9013] EXT4-fs: Ignoring removed nobh option [ 121.832793][ T9015] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2290'. [ 121.835328][ T9013] EXT4-fs: Ignoring removed bh option [ 121.965395][ T9024] netlink: 'syz.7.2291': attribute type 29 has an invalid length. [ 121.978074][ T9024] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2291'. [ 121.989793][ T9024] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2291'. [ 122.013248][ T9013] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.094492][ T9013] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.2289: Allocating blocks 385-513 which overlap fs metadata [ 122.189178][ T9012] EXT4-fs (loop5): pa ffff888106d89150: logic 16, phys. 129, len 24 [ 122.197910][ T9012] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 122.242292][ T9038] loop1: detected capacity change from 0 to 1024 [ 122.260562][ T9038] EXT4-fs: Ignoring removed orlov option [ 122.266466][ T9038] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.282514][ T6461] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.293834][ T9038] ext4: Unknown parameter 'fsuuid' [ 122.301029][ T9041] loop7: detected capacity change from 0 to 128 [ 122.317551][ T9041] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 122.336181][ T9029] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2293'. [ 122.361473][ T9041] ext4 filesystem being mounted at /105/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.374350][ T9041] EXT4-fs error (device loop7): ext4_validate_block_bitmap:423: comm syz.7.2294: bg 0: bad block bitmap checksum [ 122.632725][ T9063] FAULT_INJECTION: forcing a failure. [ 122.632725][ T9063] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.646436][ T9063] CPU: 1 UID: 0 PID: 9063 Comm: syz.1.2305 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 122.646468][ T9063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 122.646482][ T9063] Call Trace: [ 122.646489][ T9063] [ 122.646496][ T9063] __dump_stack+0x1d/0x30 [ 122.646520][ T9063] dump_stack_lvl+0xe8/0x140 [ 122.646544][ T9063] dump_stack+0x15/0x1b [ 122.646605][ T9063] should_fail_ex+0x265/0x280 [ 122.646644][ T9063] should_fail+0xb/0x20 [ 122.646677][ T9063] should_fail_usercopy+0x1a/0x20 [ 122.646700][ T9063] _copy_to_user+0x20/0xa0 [ 122.646732][ T9063] simple_read_from_buffer+0xb5/0x130 [ 122.646815][ T9063] proc_fail_nth_read+0x100/0x140 [ 122.646853][ T9063] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 122.646886][ T9063] vfs_read+0x19d/0x6f0 [ 122.646914][ T9063] ? __rcu_read_unlock+0x4f/0x70 [ 122.646940][ T9063] ? __fget_files+0x184/0x1c0 [ 122.646975][ T9063] ksys_read+0xda/0x1a0 [ 122.647022][ T9063] __x64_sys_read+0x40/0x50 [ 122.647051][ T9063] x64_sys_call+0x2d77/0x2fb0 [ 122.647076][ T9063] do_syscall_64+0xd0/0x1a0 [ 122.647104][ T9063] ? clear_bhb_loop+0x40/0x90 [ 122.647207][ T9063] ? clear_bhb_loop+0x40/0x90 [ 122.647231][ T9063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.647255][ T9063] RIP: 0033:0x7f949ca2d37c [ 122.647272][ T9063] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 122.647294][ T9063] RSP: 002b:00007f949b097030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 122.647359][ T9063] RAX: ffffffffffffffda RBX: 00007f949cc55fa0 RCX: 00007f949ca2d37c [ 122.647374][ T9063] RDX: 000000000000000f RSI: 00007f949b0970a0 RDI: 000000000000000a [ 122.647388][ T9063] RBP: 00007f949b097090 R08: 0000000000000000 R09: 0000000000000000 [ 122.647403][ T9063] R10: 000000000000003e R11: 0000000000000246 R12: 0000000000000001 [ 122.647417][ T9063] R13: 0000000000000000 R14: 00007f949cc55fa0 R15: 00007ffcec013518 [ 122.647482][ T9063] [ 122.873861][ T9061] loop5: detected capacity change from 0 to 2048 [ 122.916831][ T9069] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.938042][ T29] audit: type=1326 audit(1747307341.102:1476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9066 comm="syz.8.2308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1570e969 code=0x7ffc0000 [ 122.963851][ T29] audit: type=1326 audit(1747307341.102:1477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9066 comm="syz.8.2308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1570e969 code=0x7ffc0000 [ 122.988145][ T29] audit: type=1326 audit(1747307341.102:1478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9066 comm="syz.8.2308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd1570e969 code=0x7ffc0000 [ 123.012771][ T29] audit: type=1326 audit(1747307341.102:1479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9066 comm="syz.8.2308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1570e969 code=0x7ffc0000 [ 123.038843][ T29] audit: type=1326 audit(1747307341.102:1480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9066 comm="syz.8.2308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1570e969 code=0x7ffc0000 [ 123.065165][ T29] audit: type=1326 audit(1747307341.112:1481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9066 comm="syz.8.2308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd1570e969 code=0x7ffc0000 [ 123.086639][ T4529] Alternate GPT is invalid, using primary GPT. [ 123.095365][ T4529] loop5: p1 p2 p3 [ 123.109369][ T9074] loop0: detected capacity change from 0 to 1024 [ 123.116411][ T9074] EXT4-fs: Ignoring removed nobh option [ 123.122235][ T9074] EXT4-fs: Ignoring removed bh option [ 123.138091][ T9061] Alternate GPT is invalid, using primary GPT. [ 123.144695][ T9061] loop5: p1 p2 p3 [ 123.152467][ T9069] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.164274][ T9074] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.184920][ T9074] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2309: Allocating blocks 385-513 which overlap fs metadata [ 123.222945][ T9074] EXT4-fs (loop0): pa ffff888106f20620: logic 16, phys. 129, len 24 [ 123.231467][ T9074] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 123.250296][ T9069] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.270313][ T7288] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 123.295269][ T9089] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 123.306692][ T9089] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2313'. [ 123.324534][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.335570][ T9091] loop8: detected capacity change from 0 to 2048 [ 123.345547][ T9069] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.383278][ T9091] Alternate GPT is invalid, using primary GPT. [ 123.390346][ T9091] loop8: p1 p2 p3 [ 123.402647][ T9096] loop0: detected capacity change from 0 to 512 [ 123.414074][ T9089] loop7: detected capacity change from 0 to 1024 [ 123.414656][ T9096] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 123.424005][ T9089] EXT4-fs: Ignoring removed orlov option [ 123.435674][ T9089] EXT4-fs: Ignoring removed nomblk_io_submit option [ 123.445578][ T9089] ext4: Unknown parameter 'fsuuid' [ 123.446068][ T9069] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.468780][ T9069] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.485183][ T9069] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.517764][ T9096] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.2317: Failed to acquire dquot type 0 [ 123.526226][ T9069] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.547518][ T9096] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 123.570749][ T9101] FAULT_INJECTION: forcing a failure. [ 123.570749][ T9101] name failslab, interval 1, probability 0, space 0, times 0 [ 123.582225][ T9096] EXT4-fs (loop0): 1 truncate cleaned up [ 123.585584][ T9101] CPU: 1 UID: 0 PID: 9101 Comm: syz.5.2318 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 123.585618][ T9101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 123.585635][ T9101] Call Trace: [ 123.585643][ T9101] [ 123.585654][ T9101] __dump_stack+0x1d/0x30 [ 123.585682][ T9101] dump_stack_lvl+0xe8/0x140 [ 123.585769][ T9101] dump_stack+0x15/0x1b [ 123.586231][ T9101] should_fail_ex+0x265/0x280 [ 123.586296][ T9101] should_failslab+0x8c/0xb0 [ 123.586401][ T9101] kmem_cache_alloc_noprof+0x50/0x310 [ 123.586427][ T9101] ? skb_clone+0x151/0x1f0 [ 123.586454][ T9101] skb_clone+0x151/0x1f0 [ 123.586608][ T9101] __netlink_deliver_tap+0x2c9/0x500 [ 123.586643][ T9101] netlink_unicast+0x64c/0x670 [ 123.586731][ T9101] netlink_sendmsg+0x58b/0x6b0 [ 123.586760][ T9101] ? __pfx_netlink_sendmsg+0x10/0x10 [ 123.586787][ T9101] __sock_sendmsg+0x142/0x180 [ 123.586834][ T9101] ____sys_sendmsg+0x31e/0x4e0 [ 123.586876][ T9101] ___sys_sendmsg+0x17b/0x1d0 [ 123.586923][ T9101] __x64_sys_sendmsg+0xd4/0x160 [ 123.586998][ T9101] x64_sys_call+0x2999/0x2fb0 [ 123.587082][ T9101] do_syscall_64+0xd0/0x1a0 [ 123.587155][ T9101] ? clear_bhb_loop+0x40/0x90 [ 123.587196][ T9101] ? clear_bhb_loop+0x40/0x90 [ 123.587294][ T9101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.587325][ T9101] RIP: 0033:0x7fdff1e0e969 [ 123.587365][ T9101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.587466][ T9101] RSP: 002b:00007fdff0477038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 123.587490][ T9101] RAX: ffffffffffffffda RBX: 00007fdff2035fa0 RCX: 00007fdff1e0e969 [ 123.587503][ T9101] RDX: 0000000004008800 RSI: 0000200000000840 RDI: 0000000000000003 [ 123.587515][ T9101] RBP: 00007fdff0477090 R08: 0000000000000000 R09: 0000000000000000 [ 123.587607][ T9101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.587623][ T9101] R13: 0000000000000000 R14: 00007fdff2035fa0 R15: 00007fffbce487c8 [ 123.587649][ T9101] [ 123.615309][ T9104] FAULT_INJECTION: forcing a failure. [ 123.615309][ T9104] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.627757][ T9096] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.634438][ T9104] CPU: 1 UID: 0 PID: 9104 Comm: syz.5.2319 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 123.634628][ T9104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 123.634649][ T9104] Call Trace: [ 123.634657][ T9104] [ 123.634668][ T9104] __dump_stack+0x1d/0x30 [ 123.634695][ T9104] dump_stack_lvl+0xe8/0x140 [ 123.634723][ T9104] dump_stack+0x15/0x1b [ 123.634798][ T9104] should_fail_ex+0x265/0x280 [ 123.634866][ T9104] should_fail+0xb/0x20 [ 123.634906][ T9104] should_fail_usercopy+0x1a/0x20 [ 123.634932][ T9104] _copy_from_iter+0xcf/0xdd0 [ 123.634957][ T9104] ? __build_skb_around+0x1a0/0x200 [ 123.635063][ T9104] ? __alloc_skb+0x223/0x320 [ 123.635144][ T9104] netlink_sendmsg+0x471/0x6b0 [ 123.635174][ T9104] ? __pfx_netlink_sendmsg+0x10/0x10 [ 123.635201][ T9104] __sock_sendmsg+0x142/0x180 [ 123.635281][ T9104] ____sys_sendmsg+0x31e/0x4e0 [ 123.635314][ T9104] ___sys_sendmsg+0x17b/0x1d0 [ 123.635362][ T9104] __x64_sys_sendmsg+0xd4/0x160 [ 123.635445][ T9104] x64_sys_call+0x2999/0x2fb0 [ 123.635496][ T9104] do_syscall_64+0xd0/0x1a0 [ 123.635530][ T9104] ? clear_bhb_loop+0x40/0x90 [ 123.635558][ T9104] ? clear_bhb_loop+0x40/0x90 [ 123.635647][ T9104] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.635678][ T9104] RIP: 0033:0x7fdff1e0e969 [ 123.635700][ T9104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.635724][ T9104] RSP: 002b:00007fdff0477038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 123.635757][ T9104] RAX: ffffffffffffffda RBX: 00007fdff2035fa0 RCX: 00007fdff1e0e969 [ 123.635774][ T9104] RDX: 0000000000000000 RSI: 00002000000035c0 RDI: 0000000000000003 [ 123.635790][ T9104] RBP: 00007fdff0477090 R08: 0000000000000000 R09: 0000000000000000 [ 123.635825][ T9104] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.635841][ T9104] R13: 0000000000000000 R14: 00007fdff2035fa0 R15: 00007fffbce487c8 [ 123.635866][ T9104] [ 123.688192][ T9107] loop5: detected capacity change from 0 to 512 [ 124.085026][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.110225][ T9107] EXT4-fs (loop5): too many log groups per flexible block group [ 124.118161][ T9107] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 124.133646][ T9107] EXT4-fs (loop5): mount failed [ 124.175233][ T9117] bridge_slave_0: left allmulticast mode [ 124.181161][ T9117] bridge_slave_0: left promiscuous mode [ 124.187658][ T9117] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.224406][ T9117] bridge_slave_1: left allmulticast mode [ 124.230871][ T9117] bridge_slave_1: left promiscuous mode [ 124.236961][ T9117] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.283404][ T9125] loop7: detected capacity change from 0 to 1024 [ 124.293301][ T9125] EXT4-fs: Ignoring removed orlov option [ 124.300074][ T9125] EXT4-fs: Ignoring removed nomblk_io_submit option [ 124.309779][ T9125] ext4: Unknown parameter 'fsuuid' [ 124.347756][ T9117] bond0: (slave bond_slave_0): Releasing backup interface [ 124.348068][ T9125] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2323'. [ 124.402340][ T9117] bond0: (slave bond_slave_1): Releasing backup interface [ 124.419648][ T9117] team0: Port device team_slave_0 removed [ 124.435873][ T9117] team0: Port device team_slave_1 removed [ 124.449642][ T9121] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.465337][ T9117] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 124.474470][ T9117] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 124.484291][ T9121] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.499624][ T9117] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.508936][ T9117] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 124.970034][ T9166] loop8: detected capacity change from 0 to 1024 [ 124.991169][ T9168] netlink: 'syz.7.2344': attribute type 3 has an invalid length. [ 125.003333][ T9166] EXT4-fs: Ignoring removed nobh option [ 125.011499][ T9166] EXT4-fs: Ignoring removed bh option [ 125.052104][ T9166] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.081149][ T9166] EXT4-fs error (device loop8): ext4_mb_mark_diskspace_used:4113: comm syz.8.2343: Allocating blocks 385-513 which overlap fs metadata [ 125.102469][ T9168] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2344'. [ 125.139986][ T9166] EXT4-fs (loop8): pa ffff888106d89150: logic 16, phys. 129, len 24 [ 125.150138][ T9166] EXT4-fs error (device loop8): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 125.169455][ T9166] EXT4-fs (loop8): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 125.182474][ T9166] EXT4-fs (loop8): This should not happen!! Data will be lost [ 125.182474][ T9166] [ 125.194588][ T9166] EXT4-fs (loop8): Total free blocks count 0 [ 125.202189][ T9166] EXT4-fs (loop8): Free/Dirty block details [ 125.208637][ T9166] EXT4-fs (loop8): free_blocks=128 [ 125.213892][ T9166] EXT4-fs (loop8): dirty_blocks=0 [ 125.219818][ T9166] EXT4-fs (loop8): Block reservation details [ 125.225944][ T9166] EXT4-fs (loop8): i_reserved_data_blocks=0 [ 125.371370][ T9185] loop7: detected capacity change from 0 to 1024 [ 125.384062][ T9185] journal_path: Lookup failure for './file0' [ 125.391846][ T9185] EXT4-fs: error: could not find journal device path [ 125.457985][ T9190] loop1: detected capacity change from 0 to 1024 [ 125.464878][ T9179] loop0: detected capacity change from 0 to 512 [ 125.484244][ T9186] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 125.505303][ T9190] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.537951][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.567661][ T9179] EXT4-fs (loop0): too many log groups per flexible block group [ 125.575657][ T9179] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 125.598692][ T9179] EXT4-fs (loop0): mount failed [ 125.686065][ T9207] loop5: detected capacity change from 0 to 1024 [ 125.695904][ T9207] EXT4-fs: Ignoring removed nobh option [ 125.702234][ T9207] EXT4-fs: Ignoring removed bh option [ 125.747428][ T9219] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2360'. [ 125.760836][ T9207] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.808420][ T9207] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.2357: Allocating blocks 385-513 which overlap fs metadata [ 125.831151][ T9207] EXT4-fs (loop5): pa ffff888106d89230: logic 16, phys. 129, len 24 [ 125.839365][ T9207] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 125.891811][ T9207] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 125.904851][ T9207] EXT4-fs (loop5): This should not happen!! Data will be lost [ 125.904851][ T9207] [ 125.916040][ T9207] EXT4-fs (loop5): Total free blocks count 0 [ 125.922680][ T9207] EXT4-fs (loop5): Free/Dirty block details [ 125.929036][ T9207] EXT4-fs (loop5): free_blocks=128 [ 125.934393][ T9207] EXT4-fs (loop5): dirty_blocks=0 [ 125.940393][ T9207] EXT4-fs (loop5): Block reservation details [ 125.946772][ T9207] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 126.033554][ T9236] FAULT_INJECTION: forcing a failure. [ 126.033554][ T9236] name failslab, interval 1, probability 0, space 0, times 0 [ 126.048127][ T9236] CPU: 0 UID: 0 PID: 9236 Comm: syz.7.2368 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 126.048155][ T9236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 126.048167][ T9236] Call Trace: [ 126.048174][ T9236] [ 126.048183][ T9236] __dump_stack+0x1d/0x30 [ 126.048337][ T9236] dump_stack_lvl+0xe8/0x140 [ 126.048358][ T9236] dump_stack+0x15/0x1b [ 126.048374][ T9236] should_fail_ex+0x265/0x280 [ 126.048431][ T9236] ? rtnl_newlink+0x5c/0x12d0 [ 126.048482][ T9236] should_failslab+0x8c/0xb0 [ 126.048516][ T9236] __kmalloc_cache_noprof+0x4c/0x320 [ 126.048609][ T9236] rtnl_newlink+0x5c/0x12d0 [ 126.048642][ T9236] ? rb_insert_color+0x264/0x2b0 [ 126.048670][ T9236] ? x86_call_depth_emit_accounting+0x128/0x2e0 [ 126.048704][ T9236] ? __list_add_valid_or_report+0x38/0xe0 [ 126.048728][ T9236] ? xas_load+0x413/0x430 [ 126.048755][ T9236] ? xas_load+0x413/0x430 [ 126.048783][ T9236] ? __memcg_slab_free_hook+0xb7/0x1c0 [ 126.048890][ T9236] ? __kfree_skb+0x109/0x150 [ 126.048913][ T9236] ? __rcu_read_unlock+0x4f/0x70 [ 126.048935][ T9236] ? avc_has_perm_noaudit+0x1b1/0x200 [ 126.048956][ T9236] ? selinux_capable+0x1f9/0x270 [ 126.049055][ T9236] ? security_capable+0x83/0x90 [ 126.049097][ T9236] ? ns_capable+0x7d/0xb0 [ 126.049119][ T9236] ? __pfx_rtnl_newlink+0x10/0x10 [ 126.049191][ T9236] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 126.049237][ T9236] netlink_rcv_skb+0x120/0x220 [ 126.049267][ T9236] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 126.049382][ T9236] rtnetlink_rcv+0x1c/0x30 [ 126.049409][ T9236] netlink_unicast+0x5a1/0x670 [ 126.049449][ T9236] netlink_sendmsg+0x58b/0x6b0 [ 126.049603][ T9236] ? __pfx_netlink_sendmsg+0x10/0x10 [ 126.049627][ T9236] __sock_sendmsg+0x142/0x180 [ 126.049654][ T9236] ____sys_sendmsg+0x31e/0x4e0 [ 126.049679][ T9236] ___sys_sendmsg+0x17b/0x1d0 [ 126.049864][ T9236] __x64_sys_sendmsg+0xd4/0x160 [ 126.049897][ T9236] x64_sys_call+0x2999/0x2fb0 [ 126.049974][ T9236] do_syscall_64+0xd0/0x1a0 [ 126.050004][ T9236] ? clear_bhb_loop+0x40/0x90 [ 126.050037][ T9236] ? clear_bhb_loop+0x40/0x90 [ 126.050057][ T9236] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.050081][ T9236] RIP: 0033:0x7fb15800e969 [ 126.050147][ T9236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.050174][ T9236] RSP: 002b:00007fb156677038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 126.050347][ T9236] RAX: ffffffffffffffda RBX: 00007fb158235fa0 RCX: 00007fb15800e969 [ 126.050363][ T9236] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 126.050379][ T9236] RBP: 00007fb156677090 R08: 0000000000000000 R09: 0000000000000000 [ 126.050395][ T9236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.050451][ T9236] R13: 0000000000000000 R14: 00007fb158235fa0 R15: 00007fff1c9b1228 [ 126.050476][ T9236] [ 126.407912][ T9240] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2365'. [ 126.543747][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 126.543764][ T29] audit: type=1400 audit(1747307344.742:1706): avc: denied { write } for pid=9245 comm="syz.7.2372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 126.617921][ T29] audit: type=1326 audit(1747307344.812:1707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9255 comm="syz.7.2376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 126.692828][ T29] audit: type=1326 audit(1747307344.812:1708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9255 comm="syz.7.2376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 126.718508][ T29] audit: type=1326 audit(1747307344.812:1709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9255 comm="syz.7.2376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 126.744371][ T29] audit: type=1326 audit(1747307344.812:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9255 comm="syz.7.2376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 126.768530][ T29] audit: type=1326 audit(1747307344.812:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9255 comm="syz.7.2376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 126.793466][ T29] audit: type=1326 audit(1747307344.812:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9255 comm="syz.7.2376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 126.818015][ T29] audit: type=1326 audit(1747307344.812:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9255 comm="syz.7.2376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 126.844011][ T29] audit: type=1326 audit(1747307344.812:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9255 comm="syz.7.2376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 126.868395][ T29] audit: type=1326 audit(1747307344.812:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9255 comm="syz.7.2376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 126.903128][ T9259] loop8: detected capacity change from 0 to 512 [ 126.923098][ T9259] EXT4-fs (loop8): mounting ext2 file system using the ext4 subsystem [ 126.955988][ T9235] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 127.385874][ T9259] EXT4-fs warning (device loop8): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 127.406230][ T9259] EXT4-fs (loop8): 1 truncate cleaned up [ 127.412830][ T9259] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.426699][ T9259] EXT4-fs error (device loop8): ext4_find_dest_de:2054: inode #2: block 3: comm syz.8.2374: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 127.571279][ T9267] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2378'. [ 127.926324][ T9280] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.974828][ T9281] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 128.030875][ T9280] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.108536][ T9286] FAULT_INJECTION: forcing a failure. [ 128.108536][ T9286] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 128.123361][ T9286] CPU: 1 UID: 0 PID: 9286 Comm: syz.5.2386 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 128.123444][ T9286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 128.123461][ T9286] Call Trace: [ 128.123469][ T9286] [ 128.123480][ T9286] __dump_stack+0x1d/0x30 [ 128.123501][ T9286] dump_stack_lvl+0xe8/0x140 [ 128.123527][ T9286] dump_stack+0x15/0x1b [ 128.123543][ T9286] should_fail_ex+0x265/0x280 [ 128.123654][ T9286] should_fail_alloc_page+0xf2/0x100 [ 128.123714][ T9286] __alloc_frozen_pages_noprof+0xff/0x360 [ 128.123747][ T9286] alloc_pages_mpol+0xb3/0x250 [ 128.123810][ T9286] alloc_pages_noprof+0x90/0x130 [ 128.123838][ T9286] get_free_pages_noprof+0xc/0x30 [ 128.123889][ T9286] do_proc_control+0x186/0x8b0 [ 128.123941][ T9286] proc_control+0x71/0xa0 [ 128.123973][ T9286] usbdev_ioctl+0x948/0x1710 [ 128.124021][ T9286] ? __pfx_usbdev_ioctl+0x10/0x10 [ 128.124060][ T9286] __se_sys_ioctl+0xcb/0x140 [ 128.124092][ T9286] __x64_sys_ioctl+0x43/0x50 [ 128.124121][ T9286] x64_sys_call+0x19a8/0x2fb0 [ 128.124146][ T9286] do_syscall_64+0xd0/0x1a0 [ 128.124248][ T9286] ? clear_bhb_loop+0x40/0x90 [ 128.124277][ T9286] ? clear_bhb_loop+0x40/0x90 [ 128.124305][ T9286] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.124336][ T9286] RIP: 0033:0x7fdff1e0e969 [ 128.124366][ T9286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.124389][ T9286] RSP: 002b:00007fdff0477038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 128.124411][ T9286] RAX: ffffffffffffffda RBX: 00007fdff2035fa0 RCX: 00007fdff1e0e969 [ 128.124427][ T9286] RDX: 0000200000000240 RSI: 00000000c0185500 RDI: 0000000000000007 [ 128.124465][ T9286] RBP: 00007fdff0477090 R08: 0000000000000000 R09: 0000000000000000 [ 128.124477][ T9286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.124488][ T9286] R13: 0000000000000000 R14: 00007fdff2035fa0 R15: 00007fffbce487c8 [ 128.124512][ T9286] [ 128.437519][ T9280] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.455013][ T9292] capability: warning: `syz.0.2388' uses deprecated v2 capabilities in a way that may be insecure [ 128.511322][ T9280] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.546198][ T9297] loop5: detected capacity change from 0 to 1024 [ 128.555006][ T9297] EXT4-fs: Ignoring removed nobh option [ 128.561189][ T9297] EXT4-fs: Ignoring removed bh option [ 128.576042][ T9297] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.591950][ T9297] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.2391: Allocating blocks 385-513 which overlap fs metadata [ 128.608053][ T9297] EXT4-fs (loop5): pa ffff888106d89150: logic 16, phys. 129, len 24 [ 128.616592][ T9297] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 128.628267][ T9297] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 128.643038][ T9297] EXT4-fs (loop5): This should not happen!! Data will be lost [ 128.643038][ T9297] [ 128.653916][ T9297] EXT4-fs (loop5): Total free blocks count 0 [ 128.660490][ T9297] EXT4-fs (loop5): Free/Dirty block details [ 128.666510][ T9297] EXT4-fs (loop5): free_blocks=128 [ 128.671853][ T9297] EXT4-fs (loop5): dirty_blocks=0 [ 128.678668][ T9297] EXT4-fs (loop5): Block reservation details [ 128.685700][ T9297] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 128.755736][ T9301] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2392'. [ 128.801814][ T9303] netlink: 'syz.7.2393': attribute type 21 has an invalid length. [ 128.811222][ T9303] netlink: 'syz.7.2393': attribute type 6 has an invalid length. [ 128.819898][ T9303] netlink: 132 bytes leftover after parsing attributes in process `syz.7.2393'. [ 128.913749][ T9280] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.932224][ T9280] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.947584][ T9280] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.964882][ T9280] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.065623][ T9313] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 129.085380][ T9317] FAULT_INJECTION: forcing a failure. [ 129.085380][ T9317] name failslab, interval 1, probability 0, space 0, times 0 [ 129.099965][ T9317] CPU: 0 UID: 0 PID: 9317 Comm: syz.5.2399 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 129.100003][ T9317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 129.100019][ T9317] Call Trace: [ 129.100028][ T9317] [ 129.100036][ T9317] __dump_stack+0x1d/0x30 [ 129.100100][ T9317] dump_stack_lvl+0xe8/0x140 [ 129.100124][ T9317] dump_stack+0x15/0x1b [ 129.100145][ T9317] should_fail_ex+0x265/0x280 [ 129.100181][ T9317] should_failslab+0x8c/0xb0 [ 129.100301][ T9317] kmem_cache_alloc_node_noprof+0x57/0x320 [ 129.100340][ T9317] ? __alloc_skb+0x101/0x320 [ 129.100377][ T9317] __alloc_skb+0x101/0x320 [ 129.100468][ T9317] netlink_alloc_large_skb+0xba/0xf0 [ 129.100560][ T9317] netlink_sendmsg+0x3cf/0x6b0 [ 129.100650][ T9317] ? __pfx_netlink_sendmsg+0x10/0x10 [ 129.100669][ T9317] __sock_sendmsg+0x142/0x180 [ 129.100699][ T9317] sock_write_iter+0x165/0x1b0 [ 129.100857][ T9317] do_iter_readv_writev+0x421/0x4c0 [ 129.100964][ T9317] vfs_writev+0x2c9/0x870 [ 129.100998][ T9317] do_writev+0xe7/0x210 [ 129.101019][ T9317] __x64_sys_writev+0x45/0x50 [ 129.101055][ T9317] x64_sys_call+0x2006/0x2fb0 [ 129.101107][ T9317] do_syscall_64+0xd0/0x1a0 [ 129.101130][ T9317] ? clear_bhb_loop+0x40/0x90 [ 129.101176][ T9317] ? clear_bhb_loop+0x40/0x90 [ 129.101242][ T9317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.101264][ T9317] RIP: 0033:0x7fdff1e0e969 [ 129.101279][ T9317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.101298][ T9317] RSP: 002b:00007fdff0477038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 129.101343][ T9317] RAX: ffffffffffffffda RBX: 00007fdff2035fa0 RCX: 00007fdff1e0e969 [ 129.101355][ T9317] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000003 [ 129.101366][ T9317] RBP: 00007fdff0477090 R08: 0000000000000000 R09: 0000000000000000 [ 129.101427][ T9317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.101437][ T9317] R13: 0000000000000000 R14: 00007fdff2035fa0 R15: 00007fffbce487c8 [ 129.101503][ T9317] [ 129.326593][ T9294] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 129.560866][ T7415] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.806504][ T9330] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 129.849024][ T9336] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2407'. [ 129.904886][ T9340] SELinux: syz.5.2408 (9340) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 129.946130][ T9341] team0: Mode changed to "broadcast" [ 130.215278][ T9356] loop1: detected capacity change from 0 to 1024 [ 130.225665][ T9356] EXT4-fs: Ignoring removed nobh option [ 130.231549][ T9356] EXT4-fs: Ignoring removed bh option [ 130.256995][ T9356] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.321520][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.366506][ T9362] netlink: 324 bytes leftover after parsing attributes in process `syz.7.2418'. [ 130.464388][ T9362] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2418'. [ 130.581937][ T9367] wireguard0: entered promiscuous mode [ 130.587652][ T9367] wireguard0: entered allmulticast mode [ 130.685076][ T9377] geneve0: entered allmulticast mode [ 130.874503][ T9389] loop7: detected capacity change from 0 to 1024 [ 130.885274][ T9348] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 130.886173][ T9389] EXT4-fs: Ignoring removed nobh option [ 130.900279][ T9389] EXT4-fs: Ignoring removed bh option [ 130.917270][ T9390] loop1: detected capacity change from 0 to 512 [ 130.933852][ T9390] EXT4-fs (loop1): too many log groups per flexible block group [ 130.943109][ T9390] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 130.953369][ T9390] EXT4-fs (loop1): mount failed [ 130.972123][ T9389] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.212632][ T7288] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.238162][ T9403] SELinux: syz.1.2432 (9403) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 131.255671][ T9401] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 131.320161][ T9405] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2431'. [ 131.511865][ T9414] loop0: detected capacity change from 0 to 512 [ 131.512041][ T9412] loop1: detected capacity change from 0 to 1024 [ 131.536172][ T9414] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.2436: Failed to acquire dquot type 1 [ 131.550574][ T9412] EXT4-fs: Ignoring removed i_version option [ 131.559728][ T9412] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 131.583104][ T9414] EXT4-fs (loop0): 1 truncate cleaned up [ 131.596373][ T9412] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 131.606743][ T9412] EXT4-fs (loop1): required journal recovery suppressed and not mounted read-only [ 131.638414][ T9414] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.696906][ T9414] ext4 filesystem being mounted at /536/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.775236][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.846949][ T9427] loop0: detected capacity change from 0 to 1024 [ 131.981899][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 131.981914][ T29] audit: type=1326 audit(1747307350.182:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9430 comm="syz.7.2443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 132.030677][ T9427] EXT4-fs: Ignoring removed nobh option [ 132.036589][ T9427] EXT4-fs: Ignoring removed bh option [ 132.087018][ T9433] loop7: detected capacity change from 0 to 512 [ 132.140092][ T29] audit: type=1326 audit(1747307350.212:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9430 comm="syz.7.2443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 132.165396][ T29] audit: type=1326 audit(1747307350.212:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9430 comm="syz.7.2443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 132.190842][ T29] audit: type=1326 audit(1747307350.222:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9430 comm="syz.7.2443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 132.215857][ T29] audit: type=1326 audit(1747307350.222:2027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9430 comm="syz.7.2443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 132.241272][ T29] audit: type=1326 audit(1747307350.222:2028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9430 comm="syz.7.2443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 132.266927][ T29] audit: type=1326 audit(1747307350.222:2029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9430 comm="syz.7.2443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 132.293688][ T29] audit: type=1326 audit(1747307350.222:2030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9430 comm="syz.7.2443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 132.318295][ T29] audit: type=1326 audit(1747307350.222:2031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9430 comm="syz.7.2443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 132.343834][ T29] audit: type=1326 audit(1747307350.222:2032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9430 comm="syz.7.2443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 132.420241][ T9427] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.441669][ T9433] EXT4-fs (loop7): too many log groups per flexible block group [ 132.450631][ T9433] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 132.487051][ T9446] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.491028][ T9433] EXT4-fs (loop7): mount failed [ 132.506957][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.535747][ T9446] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.620929][ T9446] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.634934][ T9451] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 132.684383][ T9446] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.685445][ T9453] capability: warning: `syz.7.2449' uses 32-bit capabilities (legacy support in use) [ 132.767729][ T9446] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.781698][ T9446] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.794133][ T9446] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.794381][ T9463] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 132.812821][ T9446] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.883547][ T9459] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2448'. [ 132.903800][ T9457] FAULT_INJECTION: forcing a failure. [ 132.903800][ T9457] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.918135][ T9457] CPU: 1 UID: 0 PID: 9457 Comm: syz.0.2451 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 132.918166][ T9457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 132.918288][ T9457] Call Trace: [ 132.918298][ T9457] [ 132.918308][ T9457] __dump_stack+0x1d/0x30 [ 132.918335][ T9457] dump_stack_lvl+0xe8/0x140 [ 132.918360][ T9457] dump_stack+0x15/0x1b [ 132.918379][ T9457] should_fail_ex+0x265/0x280 [ 132.918415][ T9457] should_fail+0xb/0x20 [ 132.918453][ T9457] should_fail_usercopy+0x1a/0x20 [ 132.918479][ T9457] copy_fpstate_to_sigframe+0x62b/0x7d0 [ 132.918600][ T9457] ? copy_fpstate_to_sigframe+0xe5/0x7d0 [ 132.918645][ T9457] get_sigframe+0x34d/0x490 [ 132.918683][ T9457] ? get_signal+0xdc8/0xf70 [ 132.918737][ T9457] x64_setup_rt_frame+0xa8/0x580 [ 132.918770][ T9457] arch_do_signal_or_restart+0x26e/0x480 [ 132.918873][ T9457] syscall_exit_to_user_mode+0x68/0xb0 [ 132.919031][ T9457] do_syscall_64+0xdd/0x1a0 [ 132.919061][ T9457] ? clear_bhb_loop+0x40/0x90 [ 132.919084][ T9457] ? clear_bhb_loop+0x40/0x90 [ 132.919104][ T9457] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.919124][ T9457] RIP: 0033:0x7f2607e8e967 [ 132.919145][ T9457] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 132.919199][ T9457] RSP: 002b:00007f26064f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 132.919255][ T9457] RAX: 0000000000000001 RBX: 00007f26080b5fa0 RCX: 00007f2607e8e969 [ 132.919271][ T9457] RDX: 0000000000000008 RSI: 0000200000000040 RDI: 0000000000000003 [ 132.919283][ T9457] RBP: 00007f26064f7090 R08: 0000000000000000 R09: 0000000000000000 [ 132.919295][ T9457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.919308][ T9457] R13: 0000000000000000 R14: 00007f26080b5fa0 R15: 00007ffe6bec7fe8 [ 132.919332][ T9457] [ 133.122438][ T9467] loop0: detected capacity change from 0 to 8192 [ 133.160534][ T4529] loop0: p1 p2[DM] p4 [ 133.164930][ T4529] loop0: p1 size 196608 extends beyond EOD, truncated [ 133.173396][ T4529] loop0: p2 start 4292936063 is beyond EOD, truncated [ 133.183031][ T4529] loop0: p4 size 50331648 extends beyond EOD, truncated [ 133.192770][ T9475] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 133.228678][ T9467] loop0: p1 p2[DM] p4 [ 133.245646][ T9467] loop0: p1 size 196608 extends beyond EOD, truncated [ 133.257308][ T9467] loop0: p2 start 4292936063 is beyond EOD, truncated [ 133.264511][ T9467] loop0: p4 size 50331648 extends beyond EOD, truncated [ 133.318908][ T9484] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2460'. [ 133.358138][ T6647] udevd[6647]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 133.360208][ T4529] udevd[4529]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 133.438381][ T9488] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 133.464643][ T4529] udevd[4529]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 133.465112][ T6647] udevd[6647]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 133.499961][ T9490] loop0: detected capacity change from 0 to 128 [ 133.567769][ T9496] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 133.750674][ T9505] loop0: detected capacity change from 0 to 2048 [ 133.806889][ T9505] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.826249][ T9505] EXT4-fs: Ignoring removed orlov option [ 133.835445][ T9505] EXT4-fs (loop0): stripe (127) is not aligned with cluster size (16), stripe is disabled [ 133.845975][ T9505] EXT4-fs (loop0): can't enable nombcache during remount [ 133.923144][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.932533][ T9524] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 133.937993][ T9526] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 133.944388][ T56] nci: nci_rsp_packet: unknown rsp opcode 0x116 [ 134.599509][ T9548] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 134.731593][ T9555] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 134.742682][ T9550] loop8: detected capacity change from 0 to 512 [ 134.791947][ T9550] EXT4-fs (loop8): too many log groups per flexible block group [ 134.799994][ T9550] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 134.807141][ T9550] EXT4-fs (loop8): mount failed [ 134.839692][ T9565] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 134.865270][ T9566] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9566 comm=syz.1.2486 [ 134.915487][ T9571] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 135.033869][ T56] nci: nci_rsp_packet: unknown rsp opcode 0x116 [ 135.086715][ T9587] loop8: detected capacity change from 0 to 1024 [ 135.104763][ T9587] EXT4-fs: Ignoring removed nobh option [ 135.110948][ T9587] EXT4-fs: Ignoring removed bh option [ 135.148223][ T9587] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.185459][ T7415] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.278254][ T9598] loop8: detected capacity change from 0 to 512 [ 135.336249][ T9598] EXT4-fs (loop8): too many log groups per flexible block group [ 135.347371][ T9598] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 135.355132][ T9598] EXT4-fs (loop8): mount failed [ 135.486512][ T9612] loop5: detected capacity change from 0 to 128 [ 135.500800][ T9612] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 135.525888][ T9612] ext4 filesystem being mounted at /202/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 135.582010][ T6461] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 135.645144][ T9617] Cannot find set identified by id 65534 to match [ 135.790663][ T9617] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2507'. [ 135.836638][ T9627] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 135.866985][ T9629] loop0: detected capacity change from 0 to 512 [ 135.882236][ T9626] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 135.913652][ T9629] EXT4-fs (loop0): too many log groups per flexible block group [ 135.922025][ T9629] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 135.929744][ T9634] FAULT_INJECTION: forcing a failure. [ 135.929744][ T9634] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.931243][ T9629] EXT4-fs (loop0): mount failed [ 135.947108][ T9634] CPU: 1 UID: 0 PID: 9634 Comm: syz.5.2514 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 135.947150][ T9634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 135.947166][ T9634] Call Trace: [ 135.947176][ T9634] [ 135.947186][ T9634] __dump_stack+0x1d/0x30 [ 135.947215][ T9634] dump_stack_lvl+0xe8/0x140 [ 135.947240][ T9634] dump_stack+0x15/0x1b [ 135.947261][ T9634] should_fail_ex+0x265/0x280 [ 135.947393][ T9634] should_fail+0xb/0x20 [ 135.947430][ T9634] should_fail_usercopy+0x1a/0x20 [ 135.947532][ T9634] _copy_from_user+0x1c/0xb0 [ 135.947620][ T9634] __se_sys_mount+0x10d/0x2e0 [ 135.947656][ T9634] ? fput+0x8f/0xc0 [ 135.947679][ T9634] ? ksys_write+0x16e/0x1a0 [ 135.947716][ T9634] __x64_sys_mount+0x67/0x80 [ 135.947750][ T9634] x64_sys_call+0xd36/0x2fb0 [ 135.947787][ T9634] do_syscall_64+0xd0/0x1a0 [ 135.947818][ T9634] ? clear_bhb_loop+0x40/0x90 [ 135.947899][ T9634] ? clear_bhb_loop+0x40/0x90 [ 135.947928][ T9634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.947958][ T9634] RIP: 0033:0x7fdff1e0e969 [ 135.947980][ T9634] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.948009][ T9634] RSP: 002b:00007fdff0477038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 135.948034][ T9634] RAX: ffffffffffffffda RBX: 00007fdff2035fa0 RCX: 00007fdff1e0e969 [ 135.948051][ T9634] RDX: 0000200000000280 RSI: 0000200000000300 RDI: 0000000000000000 [ 135.948067][ T9634] RBP: 00007fdff0477090 R08: 0000200000000580 R09: 0000000000000000 [ 135.948083][ T9634] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.948099][ T9634] R13: 0000000000000000 R14: 00007fdff2035fa0 R15: 00007fffbce487c8 [ 135.948123][ T9634] [ 136.271002][ T9646] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 136.340896][ T9650] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.368268][ T9650] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.402961][ T9650] loop0: detected capacity change from 0 to 256 [ 136.511637][ T51] nci: nci_rsp_packet: unknown rsp opcode 0x116 [ 136.545157][ T9663] loop8: detected capacity change from 0 to 128 [ 136.567091][ T9663] EXT4-fs (loop8): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 136.620366][ T9663] ext4 filesystem being mounted at /167/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 136.665460][ T9663] FAULT_INJECTION: forcing a failure. [ 136.665460][ T9663] name failslab, interval 1, probability 0, space 0, times 0 [ 136.681205][ T9663] CPU: 1 UID: 0 PID: 9663 Comm: syz.8.2525 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 136.681258][ T9663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 136.681274][ T9663] Call Trace: [ 136.681280][ T9663] [ 136.681288][ T9663] __dump_stack+0x1d/0x30 [ 136.681309][ T9663] dump_stack_lvl+0xe8/0x140 [ 136.681392][ T9663] dump_stack+0x15/0x1b [ 136.681443][ T9663] should_fail_ex+0x265/0x280 [ 136.681493][ T9663] should_failslab+0x8c/0xb0 [ 136.681599][ T9663] kmem_cache_alloc_noprof+0x50/0x310 [ 136.681618][ T9663] ? alloc_empty_file+0x76/0x200 [ 136.681692][ T9663] alloc_empty_file+0x76/0x200 [ 136.681715][ T9663] path_openat+0x68/0x2170 [ 136.681743][ T9663] ? _parse_integer_limit+0x170/0x190 [ 136.681818][ T9663] ? _parse_integer+0x27/0x40 [ 136.681851][ T9663] ? kstrtoull+0x111/0x140 [ 136.681886][ T9663] ? kstrtouint+0x76/0xc0 [ 136.681923][ T9663] do_filp_open+0x109/0x230 [ 136.682005][ T9663] do_sys_openat2+0xa6/0x110 [ 136.682027][ T9663] __x64_sys_open+0xe6/0x110 [ 136.682053][ T9663] x64_sys_call+0x14d4/0x2fb0 [ 136.682080][ T9663] do_syscall_64+0xd0/0x1a0 [ 136.682158][ T9663] ? clear_bhb_loop+0x40/0x90 [ 136.682181][ T9663] ? clear_bhb_loop+0x40/0x90 [ 136.682222][ T9663] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.682249][ T9663] RIP: 0033:0x7efd1570e969 [ 136.682268][ T9663] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.682288][ T9663] RSP: 002b:00007efd13d77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 136.682319][ T9663] RAX: ffffffffffffffda RBX: 00007efd15935fa0 RCX: 00007efd1570e969 [ 136.682335][ T9663] RDX: 0000000000000000 RSI: 0000000000080140 RDI: 0000200000000000 [ 136.682361][ T9663] RBP: 00007efd13d77090 R08: 0000000000000000 R09: 0000000000000000 [ 136.682416][ T9663] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.682443][ T9663] R13: 0000000000000000 R14: 00007efd15935fa0 R15: 00007ffcc75e9c28 [ 136.682537][ T9663] [ 136.941091][ T7415] EXT4-fs (loop8): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 136.967930][ T9670] loop1: detected capacity change from 0 to 512 [ 137.008363][ T29] kauditd_printk_skb: 429 callbacks suppressed [ 137.008377][ T29] audit: type=1400 audit(1747307355.202:2462): avc: denied { read } for pid=9671 comm="syz.7.2530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 137.053088][ T9670] EXT4-fs (loop1): too many log groups per flexible block group [ 137.061647][ T9670] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 137.072646][ T9670] EXT4-fs (loop1): mount failed [ 137.078260][ T29] audit: type=1326 audit(1747307355.272:2463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz.1.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f949ca2d2d0 code=0x7ffc0000 [ 137.103872][ T29] audit: type=1326 audit(1747307355.272:2464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz.1.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f949ca2e56b code=0x7ffc0000 [ 137.116446][ T9682] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2532'. [ 137.127397][ T29] audit: type=1326 audit(1747307355.272:2465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz.1.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f949ca2d5ca code=0x7ffc0000 [ 137.127430][ T29] audit: type=1326 audit(1747307355.282:2466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz.1.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f949ca2e969 code=0x7ffc0000 [ 137.127462][ T29] audit: type=1326 audit(1747307355.282:2467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz.1.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f949ca2e969 code=0x7ffc0000 [ 137.127494][ T29] audit: type=1326 audit(1747307355.302:2468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz.1.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f949ca2e969 code=0x7ffc0000 [ 137.127580][ T29] audit: type=1326 audit(1747307355.302:2469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz.1.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f949ca2e969 code=0x7ffc0000 [ 137.127613][ T29] audit: type=1326 audit(1747307355.302:2470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9669 comm="syz.1.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f949ca2e969 code=0x7ffc0000 [ 137.132023][ T29] audit: type=1400 audit(1747307355.332:2471): avc: denied { create } for pid=9671 comm="syz.7.2530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 137.223129][ T9685] loop7: detected capacity change from 0 to 512 [ 137.407135][ T9697] loop0: detected capacity change from 0 to 1024 [ 137.423240][ T9685] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.446491][ T9697] EXT4-fs: Ignoring removed nobh option [ 137.453669][ T9697] EXT4-fs: Ignoring removed bh option [ 137.477844][ T9685] ext4 filesystem being mounted at /151/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.502024][ T9685] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.592788][ T9697] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.621012][ T9709] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 137.660845][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.689137][ T9714] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.732740][ T9714] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.782522][ T9725] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 137.800441][ T9714] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.916514][ T9714] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.945854][ T9738] xt_CT: You must specify a L4 protocol and not use inversions on it [ 137.993651][ T9738] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2549'. [ 138.146010][ T9714] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.179998][ T9714] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.194476][ T9751] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9751 comm=syz.0.2554 [ 138.241586][ T9714] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.342357][ T9714] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.027853][ T9774] loop1: detected capacity change from 0 to 512 [ 139.074106][ T9774] EXT4-fs (loop1): too many log groups per flexible block group [ 139.082006][ T9774] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 139.090399][ T9774] EXT4-fs (loop1): mount failed [ 139.404410][ T9799] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2574'. [ 139.460097][ T9803] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(8) [ 139.466847][ T9803] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 139.475973][ T9803] vhci_hcd vhci_hcd.0: Device attached [ 139.501966][ T9801] bridge_slave_0: left allmulticast mode [ 139.507819][ T9801] bridge_slave_0: left promiscuous mode [ 139.513696][ T9801] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.531287][ T9804] vhci_hcd: connection closed [ 139.535356][ T51] vhci_hcd: stop threads [ 139.545258][ T51] vhci_hcd: release socket [ 139.547734][ T9806] netlink: 'syz.0.2575': attribute type 29 has an invalid length. [ 139.549755][ T51] vhci_hcd: disconnect device [ 139.575258][ T9801] bridge_slave_1: left allmulticast mode [ 139.582398][ T9801] bridge_slave_1: left promiscuous mode [ 139.588123][ T9801] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.623573][ T9801] bond0: (slave bond_slave_0): Releasing backup interface [ 139.657253][ T9801] bond0: (slave bond_slave_1): Releasing backup interface [ 139.696047][ T9801] team0: Port device team_slave_0 removed [ 139.714097][ T9801] team0: Port device team_slave_1 removed [ 139.724663][ T9801] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.732488][ T9801] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.760792][ T9801] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 139.768286][ T9801] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.063935][ T9811] loop0: detected capacity change from 0 to 512 [ 140.132822][ T9811] EXT4-fs (loop0): too many log groups per flexible block group [ 140.141538][ T9811] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 140.151504][ T9819] netlink: 'syz.7.2580': attribute type 4 has an invalid length. [ 140.161741][ T9819] netlink: 17 bytes leftover after parsing attributes in process `syz.7.2580'. [ 140.193123][ T9821] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2581'. [ 140.220351][ T9811] EXT4-fs (loop0): mount failed [ 140.245266][ T9823] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2581'. [ 140.273708][ T9823] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2581'. [ 140.340828][ T9827] netlink: 'syz.7.2583': attribute type 4 has an invalid length. [ 141.069927][ T9858] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 141.115014][ T9862] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.215579][ T9862] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.262236][ T9862] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.316504][ T9871] loop8: detected capacity change from 0 to 512 [ 141.335734][ T9871] EXT4-fs (loop8): orphan cleanup on readonly fs [ 141.355679][ T9871] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.2601: bg 0: block 248: padding at end of block bitmap is not set [ 141.356037][ T9862] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.385225][ T9871] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.2601: Failed to acquire dquot type 1 [ 141.409807][ T9871] EXT4-fs (loop8): 1 truncate cleaned up [ 141.421146][ T9871] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 141.530680][ T7415] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.538307][ T9862] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.563617][ T9862] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.600507][ T9862] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.637578][ T9862] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.664541][ T9896] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2599'. [ 141.962714][ T9919] loop5: detected capacity change from 0 to 512 [ 142.001049][ T9919] EXT4-fs (loop5): too many log groups per flexible block group [ 142.009538][ T9919] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 142.018303][ T9919] EXT4-fs (loop5): mount failed [ 142.025914][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 142.025931][ T29] audit: type=1326 audit(1747307360.222:2769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.5.2610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdff1e0d2d0 code=0x7ffc0000 [ 142.075985][ T29] audit: type=1326 audit(1747307360.262:2770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.5.2610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdff1e0e56b code=0x7ffc0000 [ 142.101464][ T29] audit: type=1326 audit(1747307360.262:2771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.5.2610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fdff1e0d5ca code=0x7ffc0000 [ 142.125353][ T29] audit: type=1326 audit(1747307360.262:2772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.5.2610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdff1e0e969 code=0x7ffc0000 [ 142.151345][ T29] audit: type=1326 audit(1747307360.262:2773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.5.2610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdff1e0e969 code=0x7ffc0000 [ 142.175404][ T29] audit: type=1326 audit(1747307360.262:2774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.5.2610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7fdff1e0e969 code=0x7ffc0000 [ 142.201818][ T29] audit: type=1326 audit(1747307360.272:2775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.5.2610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdff1e0e969 code=0x7ffc0000 [ 142.226580][ T29] audit: type=1326 audit(1747307360.272:2776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9918 comm="syz.5.2610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdff1e0e969 code=0x7ffc0000 [ 142.347629][ T9932] loop5: detected capacity change from 0 to 2048 [ 142.401968][ T4529] Alternate GPT is invalid, using primary GPT. [ 142.408329][ T4529] loop5: p1 p2 p3 [ 142.435581][ T9932] Alternate GPT is invalid, using primary GPT. [ 142.441969][ T9932] loop5: p1 p2 p3 [ 142.455259][ T29] audit: type=1400 audit(1747307360.652:2777): avc: denied { create } for pid=9931 comm="syz.5.2613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 142.518659][ T29] audit: type=1400 audit(1747307360.682:2778): avc: denied { read } for pid=9931 comm="syz.5.2613" path="socket:[27995]" dev="sockfs" ino=27995 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 142.618245][ T9945] loop7: detected capacity change from 0 to 2048 [ 142.790587][ T9923] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 142.805918][ T9945] Alternate GPT is invalid, using primary GPT. [ 142.813065][ T9945] loop7: p1 p2 p3 [ 142.835284][ T3005] Alternate GPT is invalid, using primary GPT. [ 142.843768][ T3005] loop7: p1 p2 p3 [ 142.848982][ T9952] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 143.283090][ T9971] loop5: detected capacity change from 0 to 512 [ 143.296311][ T9971] EXT4-fs: Ignoring removed mblk_io_submit option [ 143.303973][ T9971] ext2: Unknown parameter 'fowner<00000000000000000000' [ 143.345615][ T9976] loop8: detected capacity change from 0 to 1024 [ 143.357386][ T9976] EXT4-fs: Ignoring removed nobh option [ 143.363532][ T9976] EXT4-fs: Ignoring removed bh option [ 143.382778][ T9976] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.386775][ T9971] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2629'. [ 143.483545][ T9986] pim6reg1: entered promiscuous mode [ 143.489880][ T9986] pim6reg1: entered allmulticast mode [ 143.526502][ T9986] program syz.0.2633 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 143.572754][ T9988] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.600637][ T7415] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.640916][ T9988] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.744049][ T9988] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.876160][ T9988] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.898476][T10014] loop8: detected capacity change from 0 to 512 [ 143.937051][T10014] EXT4-fs (loop8): too many log groups per flexible block group [ 143.945033][T10014] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 143.953993][T10014] EXT4-fs (loop8): mount failed [ 144.084880][T10025] loop8: detected capacity change from 0 to 1024 [ 144.087948][T10026] loop1: detected capacity change from 0 to 1024 [ 144.117528][T10026] EXT4-fs: Ignoring removed nobh option [ 144.123591][T10026] EXT4-fs: Ignoring removed bh option [ 144.132209][T10025] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.180278][ T7415] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.194995][T10026] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.225188][T10026] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.2648: Allocating blocks 385-513 which overlap fs metadata [ 144.272892][T10026] EXT4-fs (loop1): pa ffff888106f20690: logic 16, phys. 129, len 24 [ 144.283659][T10026] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 144.294882][ T9984] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 144.312160][T10026] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 144.325522][T10026] EXT4-fs (loop1): This should not happen!! Data will be lost [ 144.325522][T10026] [ 144.335481][T10026] EXT4-fs (loop1): Total free blocks count 0 [ 144.343200][T10026] EXT4-fs (loop1): Free/Dirty block details [ 144.350804][T10026] EXT4-fs (loop1): free_blocks=128 [ 144.357189][T10026] EXT4-fs (loop1): dirty_blocks=0 [ 144.362594][T10026] EXT4-fs (loop1): Block reservation details [ 144.370328][T10026] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 144.607653][T10053] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2656'. [ 144.878864][T10054] chnl_net:caif_netlink_parms(): no params data found [ 145.005626][T10054] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.014501][T10054] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.028055][T10054] bridge_slave_0: entered allmulticast mode [ 145.036983][T10054] bridge_slave_0: entered promiscuous mode [ 145.049008][T10054] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.060190][T10054] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.090142][T10054] bridge_slave_1: entered allmulticast mode [ 145.094007][T10094] tls_set_device_offload: netdev not found [ 145.096987][T10054] bridge_slave_1: entered promiscuous mode [ 145.156802][T10054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.170197][T10054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.204508][T10054] team0: Port device team_slave_0 added [ 145.227130][T10054] team0: Port device team_slave_1 added [ 145.233544][T10105] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10105 comm=syz.0.2670 [ 145.282821][T10054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.289950][T10054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.325184][T10054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.372156][T10054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.380587][T10054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.412465][T10054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.492331][T10054] hsr_slave_0: entered promiscuous mode [ 145.515222][T10054] hsr_slave_1: entered promiscuous mode [ 145.525021][T10124] loop8: detected capacity change from 0 to 2048 [ 145.543711][T10054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.554003][T10054] Cannot create hsr debugfs directory [ 145.588836][T10124] loop8: p1 < > p4 [ 145.593796][T10124] loop8: p4 size 8388608 extends beyond EOD, truncated [ 145.626524][T10127] loop0: detected capacity change from 0 to 512 [ 145.639908][T10127] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 145.656356][T10127] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 145.668119][ T3005] loop8: p1 < > p4 [ 145.673833][T10127] EXT4-fs (loop0): 1 truncate cleaned up [ 145.682193][ T3005] loop8: p4 size 8388608 extends beyond EOD, truncated [ 145.683896][T10127] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.708509][ T9988] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.744889][ T9988] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.754970][ T6647] udevd[6647]: inotify_add_watch(7, /dev/loop8p4, 10) failed: No such file or directory [ 145.764592][T10124] xt_CT: No such helper "snmp_trap" [ 145.785881][ T9988] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.796850][ T6647] udevd[6647]: inotify_add_watch(7, /dev/loop8p4, 10) failed: No such file or directory [ 145.802620][ T9988] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.841294][T10054] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.880124][T10054] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.932377][T10054] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.943533][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.004612][T10054] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.017687][T10138] loop7: detected capacity change from 0 to 512 [ 146.083883][T10138] EXT4-fs (loop7): too many log groups per flexible block group [ 146.091899][T10138] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 146.122785][T10054] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.129966][T10138] EXT4-fs (loop7): mount failed [ 146.137500][T10054] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.156274][T10054] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.178222][T10054] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.286428][T10154] FAULT_INJECTION: forcing a failure. [ 146.286428][T10154] name failslab, interval 1, probability 0, space 0, times 0 [ 146.299571][T10154] CPU: 0 UID: 0 PID: 10154 Comm: syz.8.2687 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 146.299599][T10154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 146.299611][T10154] Call Trace: [ 146.299618][T10154] [ 146.299627][T10154] __dump_stack+0x1d/0x30 [ 146.299653][T10154] dump_stack_lvl+0xe8/0x140 [ 146.299692][T10154] dump_stack+0x15/0x1b [ 146.299711][T10154] should_fail_ex+0x265/0x280 [ 146.299749][T10154] ? audit_log_d_path+0x8d/0x150 [ 146.299829][T10154] should_failslab+0x8c/0xb0 [ 146.299867][T10154] __kmalloc_cache_noprof+0x4c/0x320 [ 146.299972][T10154] audit_log_d_path+0x8d/0x150 [ 146.300003][T10154] audit_log_d_path_exe+0x42/0x70 [ 146.300033][T10154] audit_log_task+0x1e9/0x250 [ 146.300072][T10154] audit_seccomp+0x61/0x100 [ 146.300104][T10154] ? __seccomp_filter+0x68c/0x10d0 [ 146.300158][T10154] __seccomp_filter+0x69d/0x10d0 [ 146.300187][T10154] ? kmem_cache_free+0x1f1/0x2f0 [ 146.300211][T10154] ? percpu_counter_add_batch+0xb6/0x130 [ 146.300309][T10154] ? __fput+0x555/0x650 [ 146.300331][T10154] __secure_computing+0x82/0x150 [ 146.300351][T10154] syscall_trace_enter+0xcf/0x1e0 [ 146.300422][T10154] do_syscall_64+0xaa/0x1a0 [ 146.300452][T10154] ? clear_bhb_loop+0x40/0x90 [ 146.300761][T10154] ? clear_bhb_loop+0x40/0x90 [ 146.300788][T10154] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.300809][T10154] RIP: 0033:0x7efd1570d37c [ 146.300827][T10154] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 146.300885][T10154] RSP: 002b:00007efd13d77030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 146.300910][T10154] RAX: ffffffffffffffda RBX: 00007efd15935fa0 RCX: 00007efd1570d37c [ 146.300923][T10154] RDX: 000000000000000f RSI: 00007efd13d770a0 RDI: 0000000000000005 [ 146.300935][T10154] RBP: 00007efd13d77090 R08: 0000000000000000 R09: 0000000000000000 [ 146.301012][T10154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 146.301027][T10154] R13: 0000000000000000 R14: 00007efd15935fa0 R15: 00007ffcc75e9c28 [ 146.301051][T10154] [ 146.355944][T10054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.454843][T10151] loop7: detected capacity change from 0 to 1024 [ 146.582634][T10054] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.618076][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.625316][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.657390][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.665053][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.683338][T10151] EXT4-fs (loop7): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 146.694522][T10151] EXT4-fs (loop7): group descriptors corrupted! [ 146.828895][T10166] loop0: detected capacity change from 0 to 2048 [ 146.873825][T10170] loop7: detected capacity change from 0 to 1024 [ 146.909343][ T4529] loop0: p1 < > p4 [ 146.949130][ T4529] loop0: p4 size 8388608 extends beyond EOD, truncated [ 147.164326][T10166] loop0: p1 < > p4 [ 147.201101][T10166] loop0: p4 size 8388608 extends beyond EOD, truncated [ 147.280198][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 147.280216][ T29] audit: type=1326 audit(1747307365.482:3092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10180 comm="syz.7.2697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb15800e969 code=0x7ffc0000 [ 147.331165][T10184] FAULT_INJECTION: forcing a failure. [ 147.331165][T10184] name failslab, interval 1, probability 0, space 0, times 0 [ 147.347085][T10184] CPU: 1 UID: 0 PID: 10184 Comm: syz.5.2691 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 147.347130][T10184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 147.347146][T10184] Call Trace: [ 147.347154][T10184] [ 147.347164][T10184] __dump_stack+0x1d/0x30 [ 147.347201][T10184] dump_stack_lvl+0xe8/0x140 [ 147.347226][T10184] dump_stack+0x15/0x1b [ 147.347281][T10184] should_fail_ex+0x265/0x280 [ 147.347411][T10184] should_failslab+0x8c/0xb0 [ 147.347446][T10184] kmem_cache_alloc_noprof+0x50/0x310 [ 147.347596][T10184] ? getname_flags+0x80/0x3b0 [ 147.347648][T10184] getname_flags+0x80/0x3b0 [ 147.347686][T10184] user_path_at+0x28/0x130 [ 147.347753][T10184] do_utimes+0xd9/0x210 [ 147.347788][T10184] __x64_sys_utimes+0xc6/0x180 [ 147.347823][T10184] ? syscall_trace_enter+0x102/0x1e0 [ 147.347846][T10184] x64_sys_call+0x2d6c/0x2fb0 [ 147.347900][T10184] do_syscall_64+0xd0/0x1a0 [ 147.347931][T10184] ? clear_bhb_loop+0x40/0x90 [ 147.347958][T10184] ? clear_bhb_loop+0x40/0x90 [ 147.348014][T10184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.348034][T10184] RIP: 0033:0x7fdff1e0e969 [ 147.348052][T10184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.348072][T10184] RSP: 002b:00007fdff0477038 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb [ 147.348089][T10184] RAX: ffffffffffffffda RBX: 00007fdff2035fa0 RCX: 00007fdff1e0e969 [ 147.348101][T10184] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000740 [ 147.348123][T10184] RBP: 00007fdff0477090 R08: 0000000000000000 R09: 0000000000000000 [ 147.348138][T10184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.348154][T10184] R13: 0000000000000000 R14: 00007fdff2035fa0 R15: 00007fffbce487c8 [ 147.348184][T10184] [ 147.551503][T10181] loop7: detected capacity change from 0 to 2048 [ 147.556522][ T29] audit: type=1326 audit(1747307365.482:3093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.0.2693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f2607e8d17a code=0x7ffc0000 [ 147.583705][ T29] audit: type=1326 audit(1747307365.482:3094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.0.2693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f2607e8dee7 code=0x7ffc0000 [ 147.607744][ T29] audit: type=1326 audit(1747307365.482:3095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.0.2693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f2607e8d17a code=0x7ffc0000 [ 147.634952][ T29] audit: type=1326 audit(1747307365.482:3096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.0.2693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f2607e8d17a code=0x7ffc0000 [ 147.664200][ T29] audit: type=1326 audit(1747307365.482:3097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.0.2693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f2607e8d17a code=0x7ffc0000 [ 147.694270][ T29] audit: type=1326 audit(1747307365.482:3098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.0.2693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f2607e8dee7 code=0x7ffc0000 [ 147.718194][ T29] audit: type=1326 audit(1747307365.482:3099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.0.2693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f2607e8d17a code=0x7ffc0000 [ 147.745424][ T29] audit: type=1326 audit(1747307365.482:3100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.0.2693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f2607e8d17a code=0x7ffc0000 [ 147.773115][ T29] audit: type=1326 audit(1747307365.482:3101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.0.2693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=262 compat=0 ip=0x7f2607e8d17a code=0x7ffc0000 [ 147.810885][ T9020] udevd[9020]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 147.819318][ T6647] loop7: p1 < > p4 [ 147.841889][ T6647] loop7: p4 size 8388608 extends beyond EOD, truncated [ 147.855880][ T4529] udevd[4529]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 147.880129][T10191] loop5: detected capacity change from 0 to 2048 [ 147.890856][T10181] loop7: p1 < > p4 [ 147.913891][T10054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.926556][T10181] loop7: p4 size 8388608 extends beyond EOD, truncated [ 147.930089][ T9020] Alternate GPT is invalid, using primary GPT. [ 147.937991][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 147.942323][ T9020] loop5: p1 p2 p3 [ 147.973497][ T4529] udevd[4529]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 148.002302][T10193] loop0: detected capacity change from 0 to 1024 [ 148.053332][T10191] Alternate GPT is invalid, using primary GPT. [ 148.053380][T10198] FAULT_INJECTION: forcing a failure. [ 148.053380][T10198] name failslab, interval 1, probability 0, space 0, times 0 [ 148.066677][T10191] loop5: p1 p2 p3 [ 148.088441][T10198] CPU: 1 UID: 0 PID: 10198 Comm: wÞ£ÿ Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 148.088533][T10198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 148.088554][T10198] Call Trace: [ 148.088562][T10198] [ 148.088573][T10198] __dump_stack+0x1d/0x30 [ 148.088601][T10198] dump_stack_lvl+0xe8/0x140 [ 148.088626][T10198] dump_stack+0x15/0x1b [ 148.088706][T10198] should_fail_ex+0x265/0x280 [ 148.088765][T10198] should_failslab+0x8c/0xb0 [ 148.088805][T10198] kmem_cache_alloc_noprof+0x50/0x310 [ 148.088831][T10198] ? getname_flags+0x80/0x3b0 [ 148.088943][T10198] getname_flags+0x80/0x3b0 [ 148.089010][T10198] user_path_at+0x28/0x130 [ 148.089071][T10198] do_fchownat+0xb0/0x210 [ 148.089186][T10198] __x64_sys_lchown+0x4a/0x60 [ 148.089210][T10198] x64_sys_call+0x1c87/0x2fb0 [ 148.089236][T10198] do_syscall_64+0xd0/0x1a0 [ 148.089262][T10198] ? clear_bhb_loop+0x40/0x90 [ 148.089333][T10198] ? clear_bhb_loop+0x40/0x90 [ 148.089370][T10198] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.089467][T10198] RIP: 0033:0x7fb15800e969 [ 148.089488][T10198] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.089514][T10198] RSP: 002b:00007fb156677038 EFLAGS: 00000246 ORIG_RAX: 000000000000005e [ 148.089540][T10198] RAX: ffffffffffffffda RBX: 00007fb158235fa0 RCX: 00007fb15800e969 [ 148.089557][T10198] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000300 [ 148.089572][T10198] RBP: 00007fb156677090 R08: 0000000000000000 R09: 0000000000000000 [ 148.089614][T10198] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.089630][T10198] R13: 0000000000000000 R14: 00007fb158235fa0 R15: 00007fff1c9b1228 [ 148.089655][T10198] [ 148.201788][T10193] EXT4-fs: Ignoring removed nobh option [ 148.303625][ T3005] Alternate GPT is invalid, using primary GPT. [ 148.307966][T10193] EXT4-fs: Ignoring removed bh option [ 148.317059][ T3005] loop5: p1 p2 p3 [ 148.388490][T10203] netlink: 16 bytes leftover after parsing attributes in process `syz.8.2701'. [ 148.436928][ T6647] udevd[6647]: inotify_add_watch(7, /dev/loop7p4, 10) failed: No such file or directory [ 148.455157][T10193] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.475545][ T9020] udevd[9020]: inotify_add_watch(7, /dev/loop7p1, 10) failed: No such file or directory [ 148.521936][T10193] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2700: Allocating blocks 385-513 which overlap fs metadata [ 148.543760][T10193] EXT4-fs (loop0): pa ffff888106f20700: logic 16, phys. 129, len 24 [ 148.554605][T10193] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 148.569033][ T9020] udevd[9020]: inotify_add_watch(7, /dev/loop7p4, 10) failed: No such file or directory [ 148.582438][ T4529] udevd[4529]: inotify_add_watch(7, /dev/loop7p1, 10) failed: No such file or directory [ 148.607917][T10054] veth0_vlan: entered promiscuous mode [ 148.630055][T10054] veth1_vlan: entered promiscuous mode [ 148.646383][ T3317] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.740106][T10054] veth0_macvtap: entered promiscuous mode [ 148.780720][T10054] veth1_macvtap: entered promiscuous mode [ 148.823710][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.834644][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.844579][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.857452][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.868164][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.880568][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.890548][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.902332][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.928369][T10054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.949886][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.964016][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.977611][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.991515][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.006212][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.019344][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.031002][T10054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.042067][T10054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.062235][T10054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.071584][T10054] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.080492][T10054] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.091083][T10054] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.100069][T10054] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.112356][T10227] netlink: 'syz.8.2709': attribute type 4 has an invalid length. [ 149.121933][T10227] netlink: 17 bytes leftover after parsing attributes in process `syz.8.2709'. [ 149.246017][T10232] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.273123][T10234] FAULT_INJECTION: forcing a failure. [ 149.273123][T10234] name failslab, interval 1, probability 0, space 0, times 0 [ 149.286571][T10234] CPU: 1 UID: 0 PID: 10234 Comm: syz.5.2711 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 149.286665][T10234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 149.286680][T10234] Call Trace: [ 149.286687][T10234] [ 149.286696][T10234] __dump_stack+0x1d/0x30 [ 149.286771][T10234] dump_stack_lvl+0xe8/0x140 [ 149.286796][T10234] dump_stack+0x15/0x1b [ 149.286816][T10234] should_fail_ex+0x265/0x280 [ 149.286860][T10234] should_failslab+0x8c/0xb0 [ 149.286898][T10234] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 149.286968][T10234] ? should_fail_ex+0xdb/0x280 [ 149.287007][T10234] ? sidtab_sid2str_get+0xa0/0x130 [ 149.287053][T10234] kmemdup_noprof+0x2b/0x70 [ 149.287123][T10234] sidtab_sid2str_get+0xa0/0x130 [ 149.287214][T10234] security_sid_to_context_core+0x1eb/0x2e0 [ 149.287254][T10234] security_sid_to_context_force+0x2a/0x40 [ 149.287292][T10234] selinux_inode_init_security+0x31f/0x3c0 [ 149.287405][T10234] security_inode_init_security+0x149/0x330 [ 149.287436][T10234] ? __pfx_shmem_initxattrs+0x10/0x10 [ 149.287525][T10234] shmem_mknod+0xad/0x180 [ 149.287546][T10234] shmem_create+0x34/0x50 [ 149.287663][T10234] ? __pfx_shmem_create+0x10/0x10 [ 149.287734][T10234] path_openat+0x1105/0x2170 [ 149.287776][T10234] do_filp_open+0x109/0x230 [ 149.287811][T10234] do_sys_openat2+0xa6/0x110 [ 149.287833][T10234] __x64_sys_openat+0xf2/0x120 [ 149.287854][T10234] x64_sys_call+0x1af/0x2fb0 [ 149.287887][T10234] do_syscall_64+0xd0/0x1a0 [ 149.287916][T10234] ? clear_bhb_loop+0x40/0x90 [ 149.287941][T10234] ? clear_bhb_loop+0x40/0x90 [ 149.288047][T10234] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.288075][T10234] RIP: 0033:0x7fdff1e0e969 [ 149.288094][T10234] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.288138][T10234] RSP: 002b:00007fdff0477038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 149.288161][T10234] RAX: ffffffffffffffda RBX: 00007fdff2035fa0 RCX: 00007fdff1e0e969 [ 149.288177][T10234] RDX: 000000000000275a RSI: 0000200000000140 RDI: ffffffffffffff9c [ 149.288192][T10234] RBP: 00007fdff0477090 R08: 0000000000000000 R09: 0000000000000000 [ 149.288203][T10234] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.288217][T10234] R13: 0000000000000000 R14: 00007fdff2035fa0 R15: 00007fffbce487c8 [ 149.288315][T10234] [ 149.590348][T10232] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.765859][T10241] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10241 comm=syz.1.2713 [ 149.922448][T10232] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.136693][T10251] loop1: detected capacity change from 0 to 2048 [ 150.152638][T10232] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.406891][T10251] Alternate GPT is invalid, using primary GPT. [ 150.415118][T10251] loop1: p1 p2 p3 [ 150.469218][ T3005] Alternate GPT is invalid, using primary GPT. [ 150.475927][ T3005] loop1: p1 p2 p3 [ 150.612414][T10261] FAULT_INJECTION: forcing a failure. [ 150.612414][T10261] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 150.627113][T10261] CPU: 0 UID: 0 PID: 10261 Comm: syz.7.2720 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 150.627149][T10261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 150.627166][T10261] Call Trace: [ 150.627174][T10261] [ 150.627185][T10261] __dump_stack+0x1d/0x30 [ 150.627232][T10261] dump_stack_lvl+0xe8/0x140 [ 150.627256][T10261] dump_stack+0x15/0x1b [ 150.627353][T10261] should_fail_ex+0x265/0x280 [ 150.627396][T10261] should_fail+0xb/0x20 [ 150.627484][T10261] should_fail_usercopy+0x1a/0x20 [ 150.627509][T10261] _copy_from_user+0x1c/0xb0 [ 150.627539][T10261] __se_sys_mount+0x10d/0x2e0 [ 150.627629][T10261] ? fput+0x8f/0xc0 [ 150.627652][T10261] ? ksys_write+0x16e/0x1a0 [ 150.627715][T10261] __x64_sys_mount+0x67/0x80 [ 150.627781][T10261] x64_sys_call+0xd36/0x2fb0 [ 150.627808][T10261] do_syscall_64+0xd0/0x1a0 [ 150.627837][T10261] ? clear_bhb_loop+0x40/0x90 [ 150.627971][T10261] ? clear_bhb_loop+0x40/0x90 [ 150.627999][T10261] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.628026][T10261] RIP: 0033:0x7fb15800e969 [ 150.628047][T10261] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.628067][T10261] RSP: 002b:00007fb156677038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 150.628112][T10261] RAX: ffffffffffffffda RBX: 00007fb158235fa0 RCX: 00007fb15800e969 [ 150.628125][T10261] RDX: 0000200000000040 RSI: 0000200000000080 RDI: 0000000000000000 [ 150.628138][T10261] RBP: 00007fb156677090 R08: 0000200000000400 R09: 0000000000000000 [ 150.628152][T10261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.628243][T10261] R13: 0000000000000000 R14: 00007fb158235fa0 R15: 00007fff1c9b1228 [ 150.628267][T10261] [ 150.874555][T10232] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.888074][T10232] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.904962][T10232] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.919248][T10232] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.012653][T10263] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2721'. [ 151.227152][T10269] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10269 comm=syz.1.2724 [ 151.331953][T10273] loop1: detected capacity change from 0 to 512 [ 151.343655][T10273] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 151.379425][T10273] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 151.396793][T10273] EXT4-fs (loop1): 1 truncate cleaned up [ 151.405834][T10273] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.559676][T10291] loop8: detected capacity change from 0 to 128 [ 151.634089][ T3423] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.691993][ T3423] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.707933][T10054] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.772421][ T3423] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.824846][T10279] chnl_net:caif_netlink_parms(): no params data found [ 151.876572][ T3423] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 151.940350][T10304] SELinux: syz.7.2733 (10304) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 151.965652][T10302] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2732'. [ 152.009027][T10302] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 152.017595][T10302] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 152.091329][T10302] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 152.099278][T10302] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 152.194577][T10279] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.203217][T10279] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.228964][T10279] bridge_slave_0: entered allmulticast mode [ 152.247634][T10279] bridge_slave_0: entered promiscuous mode [ 152.288061][T10300] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.311651][T10300] bridge_slave_1 (unregistering): left allmulticast mode [ 152.319594][T10300] bridge_slave_1 (unregistering): left promiscuous mode [ 152.327306][T10300] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.379815][T10279] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.387131][T10279] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.423743][T10279] bridge_slave_1: entered allmulticast mode [ 152.439426][T10279] bridge_slave_1: entered promiscuous mode [ 152.600576][ T3423] bridge0 (unregistering): left allmulticast mode [ 152.608433][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 152.608448][ T29] audit: type=1326 audit(1747307370.802:3215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd3b77e969 code=0x7ffc0000 [ 152.644424][ T29] audit: type=1326 audit(1747307370.842:3216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7efd3b77e969 code=0x7ffc0000 [ 152.669701][ T29] audit: type=1326 audit(1747307370.842:3217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd3b77e969 code=0x7ffc0000 [ 152.693554][ T29] audit: type=1326 audit(1747307370.842:3218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd3b77e969 code=0x7ffc0000 [ 152.720332][ T29] audit: type=1326 audit(1747307370.842:3219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efd3b77e969 code=0x7ffc0000 [ 152.723036][T10326] loop1: detected capacity change from 0 to 512 [ 152.745166][ T29] audit: type=1326 audit(1747307370.842:3220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd3b77e969 code=0x7ffc0000 [ 152.745204][ T29] audit: type=1326 audit(1747307370.842:3221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7efd3b77e969 code=0x7ffc0000 [ 152.745235][ T29] audit: type=1326 audit(1747307370.842:3222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd3b77e969 code=0x7ffc0000 [ 152.824434][ T29] audit: type=1326 audit(1747307370.842:3223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7efd3b77e969 code=0x7ffc0000 [ 152.848931][ T29] audit: type=1326 audit(1747307370.842:3224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10325 comm="syz.1.2739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd3b77e969 code=0x7ffc0000 [ 152.877376][ T3423] bond0 (unregistering): Released all slaves [ 152.898765][T10326] EXT4-fs (loop1): too many log groups per flexible block group [ 152.907564][T10326] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 152.916170][T10279] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.940334][T10279] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.961704][T10326] EXT4-fs (loop1): mount failed [ 152.970404][ T3423] hsr_slave_0: left promiscuous mode [ 152.978022][ T3423] hsr_slave_1: left promiscuous mode [ 152.988885][ T3423] veth1_macvtap: left promiscuous mode [ 152.995503][ T3423] veth0_macvtap: left promiscuous mode [ 153.001989][ T3423] veth1_vlan: left promiscuous mode [ 153.007411][ T3423] veth0_vlan: left promiscuous mode [ 153.067950][ T3423] pim6reg (unregistering): left allmulticast mode [ 153.105523][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 153.117004][T10347] loop1: detected capacity change from 0 to 1024 [ 153.143637][T10347] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.156700][T10347] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.172740][T10347] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 153.192373][T10347] EXT4-fs (loop1): Remounting filesystem read-only [ 153.206733][T10347] SELinux: Context Ü is not valid (left unmapped). [ 153.233575][T10279] team0: Port device team_slave_0 added [ 153.240512][T10054] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.252176][T10279] team0: Port device team_slave_1 added [ 153.292508][T10279] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.299799][T10279] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.328248][T10279] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.338916][T10356] loop1: detected capacity change from 0 to 1024 [ 153.347074][T10356] EXT4-fs: Ignoring removed nobh option [ 153.353650][T10356] EXT4-fs: Ignoring removed bh option [ 153.355059][T10279] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.366453][T10279] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.395701][T10279] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.433374][T10356] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.456358][T10279] hsr_slave_0: entered promiscuous mode [ 153.463451][T10279] hsr_slave_1: entered promiscuous mode [ 153.474963][T10356] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.2743: Allocating blocks 385-513 which overlap fs metadata [ 153.503157][T10356] EXT4-fs (loop1): pa ffff888106f20700: logic 16, phys. 129, len 24 [ 153.512502][T10356] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 153.566964][T10376] xt_nfacct: accounting object `syz1' does not exists [ 153.602446][T10054] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.795559][T10335] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 153.817912][T10399] netlink: 'syz.5.2751': attribute type 3 has an invalid length. [ 153.840729][T10399] netlink: 'syz.5.2751': attribute type 3 has an invalid length. [ 153.856943][T10399] netlink: 'syz.5.2751': attribute type 3 has an invalid length. [ 153.866716][T10399] netlink: 'syz.5.2751': attribute type 3 has an invalid length. [ 153.889189][T10399] netlink: 'syz.5.2751': attribute type 3 has an invalid length. [ 153.898028][T10399] netlink: 'syz.5.2751': attribute type 3 has an invalid length. [ 153.912558][T10399] netlink: 'syz.5.2751': attribute type 3 has an invalid length. [ 153.922574][T10399] netlink: 'syz.5.2751': attribute type 3 has an invalid length. [ 153.932130][T10399] netlink: 'syz.5.2751': attribute type 3 has an invalid length. [ 154.059376][T10279] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 154.082369][T10279] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 154.099593][T10279] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 154.134580][T10279] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 154.146781][T10399] loop5: detected capacity change from 0 to 128 [ 154.207949][T10279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.222367][T10279] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.233337][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.240592][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.255808][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.263585][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.285360][T10279] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.295860][T10279] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.394565][T10279] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.544470][T10279] veth0_vlan: entered promiscuous mode [ 154.557159][T10279] veth1_vlan: entered promiscuous mode [ 154.596628][T10279] veth0_macvtap: entered promiscuous mode [ 154.614826][T10279] veth1_macvtap: entered promiscuous mode [ 154.651253][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.662595][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.677978][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.690675][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.702327][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.713127][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.724084][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.736740][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.756542][T10279] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.766478][T10482] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.782219][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.793733][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.803767][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.814620][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.825790][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.836557][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.847036][T10279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.858586][T10279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.873844][T10279] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.885169][T10279] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.894111][T10279] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.904082][T10279] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.913963][T10279] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.941956][T10482] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.979213][T10425] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 154.991486][T10482] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.061274][T10482] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.106038][T10518] loop0: detected capacity change from 0 to 2048 [ 155.119945][T10517] loop7: detected capacity change from 0 to 2048 [ 155.135575][T10482] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.150430][T10482] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.164699][T10482] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.182702][T10482] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.182768][T10518] Alternate GPT is invalid, using primary GPT. [ 155.197625][T10518] loop0: p1 p2 p3 [ 155.203739][ T4529] Alternate GPT is invalid, using primary GPT. [ 155.210731][ T4529] loop7: p1 p2 p3 [ 155.217770][ T3005] Alternate GPT is invalid, using primary GPT. [ 155.224732][ T3005] loop0: p1 p2 p3 [ 155.237645][T10517] Alternate GPT is invalid, using primary GPT. [ 155.246275][T10517] loop7: p1 p2 p3 [ 155.337857][ T149] kworker/u8:5: attempt to access beyond end of device [ 155.337857][ T149] loop8: rw=1, sector=153, nr_sectors = 8 limit=128 [ 155.354826][ T149] kworker/u8:5: attempt to access beyond end of device [ 155.354826][ T149] loop8: rw=1, sector=169, nr_sectors = 8 limit=128 [ 155.372532][T10535] netlink: 240 bytes leftover after parsing attributes in process `syz.0.2766'. [ 155.374253][ T149] kworker/u8:5: attempt to access beyond end of device [ 155.374253][ T149] loop8: rw=1, sector=185, nr_sectors = 8 limit=128 [ 155.400165][ T149] kworker/u8:5: attempt to access beyond end of device [ 155.400165][ T149] loop8: rw=1, sector=201, nr_sectors = 8 limit=128 [ 155.417037][ T149] kworker/u8:5: attempt to access beyond end of device [ 155.417037][ T149] loop8: rw=1, sector=217, nr_sectors = 8 limit=128 [ 155.433755][ T149] kworker/u8:5: attempt to access beyond end of device [ 155.433755][ T149] loop8: rw=1, sector=233, nr_sectors = 8 limit=128 [ 155.449187][ T149] kworker/u8:5: attempt to access beyond end of device [ 155.449187][ T149] loop8: rw=1, sector=249, nr_sectors = 8 limit=128 [ 155.478129][ T149] kworker/u8:5: attempt to access beyond end of device [ 155.478129][ T149] loop8: rw=1, sector=265, nr_sectors = 8 limit=128 [ 155.510683][ T4529] udevd[4529]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 155.510942][ T6647] udevd[6647]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 155.520920][ T149] kworker/u8:5: attempt to access beyond end of device [ 155.520920][ T149] loop8: rw=1, sector=281, nr_sectors = 8 limit=128 [ 155.535180][ T9020] udevd[9020]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 155.547194][ T149] kworker/u8:5: attempt to access beyond end of device [ 155.547194][ T149] loop8: rw=1, sector=297, nr_sectors = 8 limit=128 [ 155.576816][T10541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.585585][T10541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.600951][T10543] loop8: detected capacity change from 0 to 1024 [ 155.687173][T10546] loop8: detected capacity change from 0 to 8192 [ 155.695706][T10546] vfat: Unknown parameter '' [ 155.759110][T10551] loop8: detected capacity change from 0 to 512 [ 155.771911][T10551] EXT4-fs (loop8): orphan cleanup on readonly fs [ 155.782757][T10551] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.2773: bad orphan inode 13 [ 155.793680][T10551] ext4_test_bit(bit=12, block=18) = 1 [ 155.799341][T10551] is_bad_inode(inode)=0 [ 155.803633][T10551] NEXT_ORPHAN(inode)=2130706432 [ 155.808510][T10551] max_ino=32 [ 155.814026][T10551] i_nlink=1 [ 155.817753][T10551] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 155.882332][T10551] FAULT_INJECTION: forcing a failure. [ 155.882332][T10551] name failslab, interval 1, probability 0, space 0, times 0 [ 155.895978][T10551] CPU: 1 UID: 0 PID: 10551 Comm: syz.8.2773 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 155.896016][T10551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 155.896032][T10551] Call Trace: [ 155.896041][T10551] [ 155.896051][T10551] __dump_stack+0x1d/0x30 [ 155.896078][T10551] dump_stack_lvl+0xe8/0x140 [ 155.896205][T10551] dump_stack+0x15/0x1b [ 155.896228][T10551] should_fail_ex+0x265/0x280 [ 155.896269][T10551] should_failslab+0x8c/0xb0 [ 155.896304][T10551] kmem_cache_alloc_noprof+0x50/0x310 [ 155.896360][T10551] ? alloc_empty_file+0x76/0x200 [ 155.896383][T10551] ? avc_has_perm_noaudit+0x1b1/0x200 [ 155.896407][T10551] alloc_empty_file+0x76/0x200 [ 155.896430][T10551] path_openat+0x68/0x2170 [ 155.896516][T10551] ? selinux_file_open+0x31c/0x370 [ 155.896549][T10551] ? __rcu_read_unlock+0x4f/0x70 [ 155.896578][T10551] ? mntput_no_expire+0x6f/0x3d0 [ 155.896616][T10551] do_filp_open+0x109/0x230 [ 155.896716][T10551] do_open_execat+0xd8/0x260 [ 155.896746][T10551] open_exec+0x3d/0x60 [ 155.896772][T10551] bm_register_write+0x8ef/0xbd0 [ 155.896840][T10551] ? __pfx_bm_register_write+0x10/0x10 [ 155.896884][T10551] vfs_write+0x266/0x8d0 [ 155.896909][T10551] ? __rcu_read_unlock+0x4f/0x70 [ 155.896930][T10551] ? __fget_files+0x184/0x1c0 [ 155.896962][T10551] ksys_write+0xda/0x1a0 [ 155.897020][T10551] __x64_sys_write+0x40/0x50 [ 155.897075][T10551] x64_sys_call+0x2cdd/0x2fb0 [ 155.897103][T10551] do_syscall_64+0xd0/0x1a0 [ 155.897134][T10551] ? clear_bhb_loop+0x40/0x90 [ 155.897194][T10551] ? clear_bhb_loop+0x40/0x90 [ 155.897220][T10551] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.897280][T10551] RIP: 0033:0x7efd1570e969 [ 155.897378][T10551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.897459][T10551] RSP: 002b:00007efd13d77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 155.897562][T10551] RAX: ffffffffffffffda RBX: 00007efd15935fa0 RCX: 00007efd1570e969 [ 155.897574][T10551] RDX: 0000000000000032 RSI: 0000200000000440 RDI: 000000000000000c [ 155.897596][T10551] RBP: 00007efd13d77090 R08: 0000000000000000 R09: 0000000000000000 [ 155.897611][T10551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.897626][T10551] R13: 0000000000000000 R14: 00007efd15935fa0 R15: 00007ffcc75e9c28 [ 155.897650][T10551] [ 155.897660][T10551] binfmt_misc: register: failed to install interpreter file ./file2 [ 156.187785][T10558] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 156.210111][T10558] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 156.238087][ T7415] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.381187][T10571] loop8: detected capacity change from 0 to 2048 [ 156.404691][T10574] loop7: detected capacity change from 0 to 512 [ 156.420729][T10574] EXT4-fs (loop7): too many log groups per flexible block group [ 156.429122][T10574] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 156.436986][T10574] EXT4-fs (loop7): mount failed [ 156.443964][T10571] Alternate GPT is invalid, using primary GPT. [ 156.450705][T10571] loop8: p1 p2 p3 [ 156.507999][T10580] FAULT_INJECTION: forcing a failure. [ 156.507999][T10580] name failslab, interval 1, probability 0, space 0, times 0 [ 156.522362][T10580] CPU: 0 UID: 0 PID: 10580 Comm: syz.7.2784 Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 156.522450][T10580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 156.522466][T10580] Call Trace: [ 156.522475][T10580] [ 156.522486][T10580] __dump_stack+0x1d/0x30 [ 156.522513][T10580] dump_stack_lvl+0xe8/0x140 [ 156.522591][T10580] dump_stack+0x15/0x1b [ 156.522609][T10580] should_fail_ex+0x265/0x280 [ 156.522681][T10580] should_failslab+0x8c/0xb0 [ 156.522713][T10580] kmem_cache_alloc_node_noprof+0x57/0x320 [ 156.522742][T10580] ? __alloc_skb+0x101/0x320 [ 156.522784][T10580] __alloc_skb+0x101/0x320 [ 156.522823][T10580] pfkey_sendmsg+0xd7/0x900 [ 156.522890][T10580] ? avc_has_perm+0xd3/0x150 [ 156.522910][T10580] ? selinux_socket_sendmsg+0x175/0x1b0 [ 156.523004][T10580] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 156.523042][T10580] __sock_sendmsg+0x142/0x180 [ 156.523146][T10580] ____sys_sendmsg+0x31e/0x4e0 [ 156.523224][T10580] ___sys_sendmsg+0x17b/0x1d0 [ 156.523294][T10580] __x64_sys_sendmsg+0xd4/0x160 [ 156.523316][T10580] x64_sys_call+0x2999/0x2fb0 [ 156.523334][T10580] do_syscall_64+0xd0/0x1a0 [ 156.523555][T10580] ? clear_bhb_loop+0x40/0x90 [ 156.523574][T10580] ? clear_bhb_loop+0x40/0x90 [ 156.523593][T10580] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.523657][T10580] RIP: 0033:0x7fb15800e969 [ 156.523716][T10580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.523731][T10580] RSP: 002b:00007fb156677038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 156.523748][T10580] RAX: ffffffffffffffda RBX: 00007fb158235fa0 RCX: 00007fb15800e969 [ 156.523759][T10580] RDX: 0000000000000002 RSI: 0000200000000400 RDI: 0000000000000005 [ 156.523770][T10580] RBP: 00007fb156677090 R08: 0000000000000000 R09: 0000000000000000 [ 156.523780][T10580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.523791][T10580] R13: 0000000000000000 R14: 00007fb158235fa0 R15: 00007fff1c9b1228 [ 156.523807][T10580] [ 156.747468][T10557] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 156.791454][T10587] netlink: 240 bytes leftover after parsing attributes in process `syz.8.2780'. [ 156.853638][T10589] loop7: detected capacity change from 0 to 2048 [ 156.900168][T10589] Alternate GPT is invalid, using primary GPT. [ 156.906695][T10589] loop7: p1 p2 p3 [ 157.025522][T10602] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2793'. [ 157.063819][T10610] validate_nla: 44 callbacks suppressed [ 157.063839][T10610] netlink: 'syz.8.2795': attribute type 4 has an invalid length. [ 157.077527][T10610] netlink: 17 bytes leftover after parsing attributes in process `syz.8.2795'. [ 157.081202][T10613] loop5: detected capacity change from 0 to 2048 [ 157.121353][T10613] netlink: 'syz.5.2796': attribute type 21 has an invalid length. [ 157.130111][T10613] netlink: 128 bytes leftover after parsing attributes in process `syz.5.2796'. [ 157.149641][T10619] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.169621][T10613] netlink: 'syz.5.2796': attribute type 5 has an invalid length. [ 157.177894][T10613] netlink: 'syz.5.2796': attribute type 6 has an invalid length. [ 157.187864][T10613] netlink: 3 bytes leftover after parsing attributes in process `syz.5.2796'. [ 157.219750][T10619] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.263416][T10626] loop5: detected capacity change from 0 to 2048 [ 157.272392][T10619] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.290566][ T4529] Alternate GPT is invalid, using primary GPT. [ 157.297132][ T4529] loop5: p1 p2 p3 [ 157.309135][T10626] Alternate GPT is invalid, using primary GPT. [ 157.316629][T10626] loop5: p1 p2 p3 [ 157.335487][ T4529] ================================================================== [ 157.343642][ T4529] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 157.351170][ T4529] [ 157.353726][ T4529] write to 0xffff8881048829a0 of 4 bytes by task 6647 on cpu 1: [ 157.361487][ T4529] touch_atime+0x1e8/0x330 [ 157.366350][ T4529] shmem_file_read_iter+0x459/0x520 [ 157.371881][ T4529] vfs_read+0x5ca/0x6f0 [ 157.376233][ T4529] ksys_read+0xda/0x1a0 [ 157.380508][ T4529] __x64_sys_read+0x40/0x50 [ 157.385333][ T4529] x64_sys_call+0x2d77/0x2fb0 [ 157.391170][ T4529] do_syscall_64+0xd0/0x1a0 [ 157.397113][ T4529] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.404586][ T4529] [ 157.407272][ T4529] read to 0xffff8881048829a0 of 4 bytes by task 4529 on cpu 0: [ 157.417186][ T4529] atime_needs_update+0x25f/0x3e0 [ 157.422748][ T4529] touch_atime+0x4a/0x330 [ 157.427702][ T4529] shmem_file_read_iter+0x459/0x520 [ 157.433198][ T4529] vfs_read+0x5ca/0x6f0 [ 157.437651][ T4529] ksys_read+0xda/0x1a0 [ 157.441837][ T4529] __x64_sys_read+0x40/0x50 [ 157.446457][ T4529] x64_sys_call+0x2d77/0x2fb0 [ 157.451277][ T4529] do_syscall_64+0xd0/0x1a0 [ 157.455938][ T4529] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.461947][ T4529] [ 157.464286][ T4529] value changed: 0x203f0bc4 -> 0x2060b540 [ 157.470164][ T4529] [ 157.472964][ T4529] Reported by Kernel Concurrency Sanitizer on: [ 157.479316][ T4529] CPU: 0 UID: 0 PID: 4529 Comm: udevd Not tainted 6.15.0-rc6-syzkaller-00085-gc94d59a126cb #0 PREEMPT(voluntary) [ 157.482177][T10629] netlink: 240 bytes leftover after parsing attributes in process `syz.5.2800'. [ 157.491940][ T4529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 157.491960][ T4529] ================================================================== [ 157.527828][T10619] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.582345][ T9020] udevd[9020]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 157.582503][ T4529] udevd[4529]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 157.598388][ T6647] udevd[6647]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 157.621883][T10619] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.635386][T10619] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.647932][T10619] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.663583][T10619] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.000098][T10621] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 160.485512][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.573144][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.631590][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.681152][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.801093][ T12] bond0 (unregistering): Released all slaves [ 160.844331][ T12] hsr_slave_0: left promiscuous mode [ 160.850296][ T12] hsr_slave_1: left promiscuous mode [ 160.859533][ T12] veth1_macvtap: left promiscuous mode [ 160.865245][ T12] veth0_macvtap: left promiscuous mode [ 160.873615][ T12] veth1_vlan: left promiscuous mode [ 160.879534][ T12] veth0_vlan: left promiscuous mode