last executing test programs: 3.99143257s ago: executing program 2 (id=468): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x481, 0x0) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40603d07, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x8, &(0x7f0000000580), 0x5, 0x4f3, &(0x7f00000005c0)="$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") r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ffffffff850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'veth1_virt_wifi\x00', &(0x7f0000000140)=@ethtool_dump={0x3a, 0x0, 0xef8}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d8000000180081054e81f783db4cb9040a1d080006007c03e8fc55a10a0015000600142603600e120800060000000401a80008002000000001000000035c0461c1d67f6f94007134cf6efb8000a007a290457f010400000700000000ceac3c2fb14c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775820d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bf9ad809d5e1cace0d81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/216, 0xd8}], 0x1}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000000), 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000a00)='./bus/file0\x00') mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) io_uring_setup(0x1de0, &(0x7f0000001e00)={0x0, 0x8ec5, 0x0, 0x0, 0x0, 0x0, r0}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) sendmsg$inet(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="fc34587f", 0x4}], 0x1}, 0x41) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) 3.093022573s ago: executing program 2 (id=484): socket$inet6(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000640)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}, {@inode_readahead_blks}, {@resuid={'resuid', 0x3d, 0xee00}}]}, 0x3, 0x440, &(0x7f0000000a00)="$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") syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000240), 0x36, 0xcc800) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000700)=ANY=[], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x5ac5269f9babb2bb, 0x70, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) chroot(&(0x7f0000000200)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) syz_clone3(&(0x7f00000002c0)={0x44100000, 0x0, 0x0, 0x0, {0x31}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x80) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, @void, @value}, 0x94) 3.038886494s ago: executing program 1 (id=485): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x4) r4 = socket(0x10, 0x803, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet6(0xa, 0x3, 0x84) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000300)={0x8001, 0x1001}, 0x8) close(r7) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000100)=@req3={0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x861}, 0x1c) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r8, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r8], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r10, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x7, 0x2}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000027c0)=@newtfilter={0x40, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0x2, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_fw={{0x7}, {0x14, 0x2, [@TCA_FW_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7fffffff}]}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8810}, 0x404c0c0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x24}}, 0x10) 3.003867424s ago: executing program 0 (id=486): capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000006c0), 0x5, r0, 0x2000000}, 0x38) 2.831664487s ago: executing program 0 (id=488): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4f, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 2.737632778s ago: executing program 0 (id=489): r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 2.288124745s ago: executing program 0 (id=493): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r0 = socket(0x10, 0x80002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) unshare(0x8000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000020681010000000000000000000000000500050002000000050001000700000005000400030000000900020073797a310000000011000300686173683a6e65742c6e6574"], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="50000000090601020000000000000000030000000900020073797a31000000000500010007000000280007800c00018008000140ff87ffff0c00148008000140ac1414bb0c0002800800014064"], 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020100000005fe060c10882008000f00fff3c00e140000001a00ffffba16a0aa1c091dbfa1090000", 0x38}], 0x1}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="1c0000005e007f029e6e2534c8845b5b6c9a3b690d0000c33b0281bb", 0x1c}], 0x1}, 0x0) socket$kcm(0x29, 0x2, 0x0) readv(r5, &(0x7f0000000400)=[{&(0x7f0000000380)=""/21, 0x15}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000006c0)=""/203, 0xcb) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0x2}, 0x18) syz_read_part_table(0x60d, &(0x7f0000002240)="$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") 1.95392217s ago: executing program 1 (id=495): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) futex(0x0, 0x3, 0x0, &(0x7f0000fd7ff0)={0x77359400}, 0x0, 0xfffffffd) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x20000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x72}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000400)=0x3, 0x4) r6 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = openat$cgroup_procs(r7, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000140), 0x12) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x3c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x801a80, &(0x7f00000004c0)="12a6795ba6a631ecfcb2922a67305efd60305fd1ad981d2796f47a6928fcf24b7edd3f5cea06a3568bf34148eec06cee805ffffe5ded5c353d63340135b7154fe2522aa36e40448e0769d3", 0x4b, &(0x7f0000000540), &(0x7f0000000580), &(0x7f0000000900)="fcdfd4c7e99a8d3d9e291ff14da72f64fb4eb4c99cc080d3274ca9ac489fd3d53c1bf2fbfe7bc0cf96a60a5589a78b0fa5f39663b282197add82115775eb3cb6540d0bb2cc1c53be6591d1751e78b866318fdf7a48e3363c1d5f44eaf75658cdfba2ceef9c6c4694bb933bca6e332e23b9658b4cc89d72e17726717cdf4177f2ae36909fab3fd9f0d9c21b4d78c070d965620016e317f8c3031e40db") r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r10, 0x0, 0xffffffffffffffff}, 0x13) r12 = syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f00000000c0)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@dioread_nolock}, {@grpquota}]}, 0x5, 0x4dd, &(0x7f0000000c40)="$eJzs3E1oXNUeAPD/nSRN+vU6r6+v77VWTa1isJi0abVdCFJRcKEgVlCXIR8ldtpIk4ItVaYgdSkF9+LSrQu36qaIK8FtXQpSKNJNW0EcuTN3PjuTNMkkY8zvB5M5536dc+655+bcc2YmgE1rOP2TVMI3I2JXRORaNxiuvN27c2Xy/p0rk1EslU7/lpR3u5vGM9lhYnsWGclF5D5O6isazF+6fHaiUJi+kMXHFs69PzZ/6fKzs0PZkpMnjx87euL58eeWX6g26aXlurv/o7kD+1599/rrk/3V5dXUGsvRLcMx3C4rZU91O7Ee29kQTvp7mBGWJb3+0+oaKLf/XdEXi1VecR1zBqy1UqlUGuy8ulhqdfWBJcCGlUSvcwD0RvUfffr8W3216whsWZvuR8/dPlV5AErLfS97RTxeXlgdBxloeb7tpuGIeKf4++fpK9ZoHAIAoNG3p2rDP839v3xlZuSPizdeTN//lc2h5CPi3xGxOyL+ExF7IuK/EbE3Iv4XEf9vOX5fRJQWSX+4JV5LvzYJlbvVhWJ2lPb/Xsjmtur9v6YM5Puy2M6Iaod5+kh2TkZiYHBmtjB9dJE0vnv5p087rWvs/6WvNP1qXzDLx63+lgG6qYmFiRUXuMXtqxH7+1vLn/RHJLWZgCQi9kXE/mUcN98Qnn3mywO1yEDzdkuXv6zUdh6tC/NMpS8inq7UfzGa6r+eYtI0P3lu4sz0menz47X5ybGhKEwfGZvpmJsffrz2Rqd1S5b/619ad3nlxDens5a1emn9b2u4/qM6f1svfz6JSGrztfPLT+Paz590fKZZ6fW/JXmrHK4+l34wsbBw4WjEluS1B5eP1/etxtP3KFbKP3Koffvfne2TnolHIiK9iB+NiMei8oSY5v1gRDwREYcWKf/3Lz353srLv7bS8k+13P8qNd9U//X5+k6BJJsbbLOq7+zBm/c73Dwerv6Pl0Mj2ZL297+k6RbRKafVcY90yZ+rPnsAAACwMeQiYkfDWNKOyOVGRytjQHtiW64wN79weGbu4vmpdF1EPgZyM7OF8vhnZTx4IKmOf+Yb4uMt8WPZuPFnfVvL8dHJucJUT0sObC+3+SQ3GvF2X0P7T/3anSFm4O/M97Vg81qs/aed+L3X1zEzwLp6+P//Nz5c04wA666h/Xf6hn9xBZ/7AjYAz/9A3dI/9OOeARtfSVuGTW1Z7f+wHwGEf5L+eLMWzvU0J8B60/+HTWnJ7/WvKlAabL9qKB7cOIYWP2BfrCwbW9uk1ZNA2rPqSepbV7JX9dcUOm4TueUdcDC6U6czqzwbxQvzZ/Z2/eIvZZ+V73YNfrUu7bRdoCe3IwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgK77KwAA//8KhtfB") ioctl$BTRFS_IOC_START_SYNC(r11, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r9, 0x5000943a, &(0x7f0000001140)={{r12}, r13, 0x8, @inherit={0x58, &(0x7f0000000200)={0x1, 0x2, 0x3, 0x100000001, {0x7d, 0x6, 0xa, 0x4, 0x5}, [0x3a8, 0x1be]}}, @name="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"}) 1.412397398s ago: executing program 3 (id=498): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x4, 0x1, 0x0, 0x3, 0x4005, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x4, 0x0, 0x0, 0x8, 0x4}}, 0xe8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x9, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000140)=0x10001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000cec0)=ANY=[@ANYBLOB="5400000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000100000000002c0012800b00010067726574617000001c00028006000e000200000006000f000700000008000700ac14142808000a00", @ANYRES32=r3, @ANYBLOB="f347985e60707dc390d3c101ad813186781993858cfe5d1de6314c00"/38], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x9d, 0x9, 0x3, 0x8, @mcast2, @local, 0x8000, 0x7800, 0x10001, 0x38f0}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x58, &(0x7f00000002c0)}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000004c0)={r5, 0x3, 0x6, @broadcast}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x1, 0x0, 0x2000001, {0x0, 0x0, 0x0, r5, {0x7}, {0xd}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 1.383004179s ago: executing program 1 (id=499): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x400400, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@newtfilter={0x4c, 0x2c, 0x10, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r4, {0x0, 0x7}, {0x0, 0x1}, {0xd060aa2a3460511f, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xfffffffffffffe24, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0xd5}]}]}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x800) 1.215238021s ago: executing program 2 (id=500): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) unshare(0x20000400) r2 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x400246}, &(0x7f0000000340)=0x0, &(0x7f00000006c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xff8, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_UNLINKAT={0x24, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) 1.213844411s ago: executing program 3 (id=501): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}, {0x1c, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x15}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 1.077943563s ago: executing program 3 (id=502): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff6f, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x400c000}, 0x44140) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r3) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) 1.018629014s ago: executing program 3 (id=504): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000002ec0)=""/4096, 0x1000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)={0xd0, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x3fe4}, {0x6, 0x11, 0xff81}, {0x8, 0x15, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x9}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xacab}, {0x8, 0x15, 0x200}}]}, 0xd0}}, 0x4) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r4 = dup(r1) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getneigh={0x14, 0x1e, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) 1.015694534s ago: executing program 2 (id=505): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getitimer(0x2, &(0x7f0000000080)) 992.707905ms ago: executing program 0 (id=506): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0, 0x0, 0xb}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) accept4$packet(r4, 0x0, &(0x7f0000000080), 0x80000) write$cgroup_int(r4, &(0x7f0000000000)=0x700, 0x12) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)=""/1, 0x1) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) umount2(&(0x7f0000000100)='./file0/../file0\x00', 0x1d) 971.781785ms ago: executing program 2 (id=507): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4b, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c300)=ANY=[@ANYBLOB="14000000100001000000000000000022cb1b000000000a3c000000120a09000000000000000000020000010900020073797a310000000008000440040000000900010073797a300000000008000340000000041400000011000100"/100], 0x64}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073"], 0x7c}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000600)={0x2, &(0x7f00000005c0)=[{0x8, 0x9, 0x2f, 0x100}, {0x1, 0x5, 0x0, 0x23b}]}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="010326bd6000000000002d9300000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040814) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r8 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x3f6, 0x200, 0x70bd27, 0x25dfdbfc}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x4000010, r7, 0x27021000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x207, &(0x7f0000000000), 0x1, 0x469, &(0x7f0000000100)="$eJzs3M9vFFUcAPDv7G5BfnZF/AGiomgk/mhpQeXgRRMTD5qY6AGPtRSCLNTQmghpbDEELyZKwt2YeDHxL/DkiagnE694NyTEcAE9rRl2dtlud8u2u91t3c8nGfpe9+2+73dm3s6bGaYBDKz96T9JxPaIuB4RwxGRq2+wpbKk7e7cmpv859bcZBLl8vt/J+nb4vatuclq0yT7ua1SKaQflLuURLFJvzPnL5yeKJWmzmX10dkzn4zOnL/w8qkzEyenTk6dHT969MjhsddeHX+lK3mmMd3e+/n0vj1vf3jl3cljVz769cdKvOXy1WuHFuXRHUMRMVdbJ42e625nfbejrpwU+hgIK7I5IgrZ3no9hiN/aWftteF464u+BgesqXK5XB5v/fJCGfgfS6LfEQD9UT3Qp+e/1aVHU4914eYblROgNO872VJ5pRAXszZDDee33bQ/Io4t/PttukTD9RQAgLXwczr/eanJ/K8Y8Uhdu53ZvaFiRDwYEbsi4qGI2B0RD0el7aMR8dgK+9/fUF86/8ndWF1m7Unnf69n97YWz/9qd8GK+ay2427+Q8mJU6WpQ9k6ORhDm9P6WNNPTyIW0p9/fN2q//r5X7qk/VfnglkcNwqbF7/n+MTsRMeJZ25ejNhbaJZ/EoV7WcSeiNi7yj5OvfDDvsW/yddK989/GV24z1T+LuL5yvZfiIb8q5Ll70+OPhClqUOj1b1iqd9+v/xeq/47yr8L0u2/ten+X8u/mNTfr51Z8hGb7tfH5T+/bHlOs9r9f1PywaLOP5uYnT03FrEpeWfp7+sucFfr1fZp/gcPNB//u+Lemng8ItKd+ImIeDIinspifzoinomIA8vk/8ubz368+vzXVpr//Iq2/8oL+dPXfmrVf3vb/0i1cjeodr7/2g2wk3UHAAAAG0UuIrZHkhuplXO5kZHK/5ffHVtzpemZ2RdPTH969njlGYFiDOWqV7qG666HjmXXhqv18aw+n9UPZ9eNr+a33K2PTE6Xjvc7eRhw21qM/9Rf+X5HB6w5z2vB4DL+YXCtfvz75oCN7j6jONerOIDecxSHwdVs/M/3IQ6g9xz/YXDVxv83bTSue9yr8eFNYONx/IfBZfzDQOrkuf51UYjvI5Zvk6yXUFdU+KqTtxd6EGHk1seK6mFhPB/RxzAK7f5Vizhfnu+4035/MwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHTHfwEAAP//qO7n/A==") lsm_list_modules(&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=0x38, 0x0) 853.846757ms ago: executing program 1 (id=508): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r3, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close_range(r2, r3, 0x0) 853.542697ms ago: executing program 3 (id=509): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="08010000", @ANYRES16=r1, @ANYBLOB], 0x108}}, 0x0) 818.716057ms ago: executing program 1 (id=510): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000080)={0x8, &(0x7f0000000000)=[{0x9, 0x9, 0x7, 0x5}, {0x1, 0x8, 0x31}, {0x7, 0x9, 0xd, 0x1ff}, {0x40, 0xe, 0x9, 0x400}, {0xb, 0x3, 0xe, 0x82fe}, {0x17f, 0x80, 0x50, 0x81}, {0x1, 0xfb, 0x1, 0xc}, {0xffff, 0x1, 0x4, 0x2}]}) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000140)="13", 0x1}], 0x2) 603.07604ms ago: executing program 4 (id=511): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x4, 0x1, 0x0, 0x3, 0x4005, 0xfffffffffffffffc}, {}, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x32}, 0xa, @in=@local, 0x0, 0x4, 0x0, 0x0, 0x8, 0x4}}, 0xe8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x9, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000140)=0x10001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f000000cec0)=ANY=[@ANYBLOB="5400000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000100000000002c0012800b00010067726574617000001c00028006000e000200000006000f000700000008000700ac14142808000a00", @ANYRES32=r3, @ANYBLOB="f347985e60707dc390d3c101ad813186781993858cfe5d1de6314c00"/38], 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x9d, 0x9, 0x3, 0x8, @mcast2, @local, 0x8000, 0x7800, 0x10001, 0x38f0}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x58, &(0x7f00000002c0)}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000004c0)={r5, 0x3, 0x6, @broadcast}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x1, 0x0, 0x2000001, {0x0, 0x0, 0x0, r5, {0x7}, {0xd}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 592.572491ms ago: executing program 3 (id=512): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00'}, 0x18) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x143a82, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) faccessat2(0xffffffffffffffff, 0x0, 0x1, 0x1300) getrandom(0x0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) recvmsg(0xffffffffffffffff, 0x0, 0x10001) r4 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xdf8, 0x1}, 0x400, 0xffffffff, 0xd15, 0x6, 0x0, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x8000) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="6d64016d280e82532852c8a6bf8bb2288801fffb8a3fa5f50eb78ab1b2fe02da626c9d4b7787e134ee893cb062a0db44d293747d00a9d5881dc9218d0dc5ff511abfc528fbac97162f649dab0f31642efdd322fe2f3c4a0b691662c6a60d15f04d1990b61136885e480e06283eb510ab46fda64d35700959", 0x78}, {&(0x7f0000000100)="31284e93fa2f9237f39995e7ebe5d508761f2fe9bfee81b939283c04dab80a704c8e0597fbde0b66ebecdb45e06d016a6c6be64af37d76a326", 0x39}, {&(0x7f0000000180)="a9ad76cde77c79fc791f13c3df085c12a8f42c9c21632fd3475aa61955e0cfda4dd5d99d3e23c7f57a1d6d40a9580b54cca606475c4a2db8e402e6c626f5dccd7c4b85baa13e1277f64988bdfb8ffa64e87530af9bccea95e3ba201b4ac9145e26ac092f734eb5f2d61617750d461b42451e166bbec9bd400cb3d798d659c3bb0d836230a01e002f0b5caf7839ec326ca8acd196abba", 0x96}], 0x3, &(0x7f00000028c0)=ANY=[@ANYBLOB="b8000000000000008400000004000000d338e92bd0f4b56bba1a48a02158b5bff1151be225fbc63931016be4ed3977b1e12332355185388c2a9e3994de6415f131bbd22bedf4efa8a8f7560e7eea49d03163b88138195d5df9f981516a608e919eb3baa9f9e1f7721d3a4cc0b9ca85add0237f38baddfbf5078399434bc66694cec4a9cd6b424783bb85daade1b2c3e0b9b24fbd78f4627e19b515da328c5ccff61bbcf4fd83f8e3136382bc3e4f85270c4e37000000000090000000000000001401000054080000821fc38231ee8fc597377d552555403c6d44b019832a737cb9fbb33b003e1e72fe73ad801309e60145ffaf68c0ac7343c0dd9c09795ef9848aa8bebfe2f1df239c72fbc08dd8d8369bd1ce524c9125e2762efb7906e4e68b2e006ea33b37a6c1694a92c49c5358f6b566445aed952f103f71a4131dbc87676485a800000000000020000000000000000b01000003000000792319ac092b480f1cfc2e377f3e00001010000000000000010100000400000025ae4ee77c41951cb035ed7f5b2836cb5dd476f15845c1cf9a47fa88292f70d41e02d98cd50ed890e301daa2423df4a39c8d039fc6f7133dc89ad47e76541ac299c688cb56d9e1387c67761bb741f11ab4eb96cd1b842054efdc8f5fcfff3fc89dab50f093783481f9d41c0be585d6015f20614b61fe98bffc510253a59f9390fe1a81dd5ed0748360ded08dd19aca8e88d518bbb1223aa3fa317727ab9d0a033467b3bba00a0a55ed7c44bfaa7f858b3b2e7699c5db8472b6d66195322bcb323bc1c2d47e4318905dc00401d6f714cdc9e741f0dd9948b6726a706cc2ac5f9d33b4467cfe3a6153296f5fff3adf6b445a9c3ef3557f44f319d6d391e6f65eb4b7c9cdc4e239cdf75307c78b14f08bb35cc651211f656c661066a0a79aa3c85724129468067327e7ca61812b8994135d0e96b3bab0084329161b8d05407cd1d308b17f355b98220031b7427d76cc6299ace296b92f0f5a1a52dac46f1538935c7a437d3481d52e1a35e64ead991cbff9932358211313b0ee5ef4c9248f7fc821c8c5b430100bcc040143d4bdd87f4d7443c1fb3b90ad8dec77c35de942e775fd1ae5a40ed76d163827f3158a8b2e5a4952ba8ebf09d71061fa553a8f101635f876baa9f8b9885db661469bf8ccaf80f1877cfd2f182f5c9cbad03cbefd8a33140ce7593f638b195bc0586cb56b71152049a7f706599a44dbb222f4e9a8f99e4e3539bfda65503fd1cbf10c6f62b449aa46dcac44f2ddb3d3db3993f58c8393c6ea1e309bb4e301c0bf071b07ebf5915e873452050c1a90e36f32c506d411e12d39d14a14fe7316bc4d2fc89730888ceecf36e8fe74dc6b9f07e56c12211aba8847fbc913fac52c0b503f5a1f984b04f130f134d57943a5c961306f77dc09f0ddfb6caf2e2feca494f039970b61832364afcc657b272348949ed6c24a11f342e63bcb8d521471e60a54eedf152b340129e9b1b2bf93f7c20514b652e589caf7f8f5a3aa21383e59093517602014e6189518d8060af751485907639a40985f3f7f0c095a5b008db2bd7b8b5d0d59c718bcea24a30b619e2e148d3780185376754987fc62981164ef3157f6e29f692e84da7dabd384b5eac2f6a82d863e9a2ee6856b09b12a870b6e1093e03b69eda0515dad2c0e0e34fd9a742a2f73deb44b92c512cdb050406e6eba53ce3200e540553bc977c59f934367309321c0af8d8e3d43b79dfbcb3741d3bea7ce718103acce164f981de978662b3d71f1e7f4c361a32903c5593a49a12a702ae25cf80cf067fe74ae275f367315bab07d3ed78832572b162e01c1134a237a4ce1533916748ceec9d184bd616e8c38e4185ef44ebf907b6c66e63395c112f7ec6264eb0149c48a1b4ec4be35e82cb8fefe3bef9fdd08e05acd091616c356499ddb2073c0e6d483400744ea098d7a2a81d8759ff4cec533a18e327a7878d65507a2c10b46adbfc80416bc6c6f21c5ea879285f3b59f26fb9426a48c0d13a1243d442553ee1b206e016938ca59e4a828e1d09f38f320b55d44076c72994e585acd97e4de50c96cdb6c0ad409ea844a20dd47b7daf9848f8b7589522af0d21533219f902264d738842063e1eea9eb14aff83ac3fd049772b9347f34d2cc7a26ea448df8d2e955c02a5d56ca6655da8499a2f0e93109ed1da1d0bec226d34c3063e979156e6014202761ff2c759d7ee92a60b8f37454d1fcd3ea93e47f828e7adc783e38f74052b0c16da03c5f763a8a74285bda40f5f127bff6ca7cf4aad97d1cf1950a9c73c242b7adc048313a5f58f4206026326602cc0f4ece59595cef98ce1860eda0d3f5f8aee5534ec5723a7eeb0c59874bd53da5b46baf38f4abc92bfa01e8b29adacd343fd49a319bde556da887d784beb32e9a2c785cc538570ca223b43eddf8000cdc9f81e812ce11c862e5914daf3754c513f4d8cfa2e56ddab6a116c0e620097e5e0c36480d0815b2c9be60a8de2b514b5ca48dd28e69fa17fba89033a3b09e55f420e5438d69cf67ee5119b76bad1e7c1ad2f80ea60bd5c394d767d4f1ce715f28e619955e566a3a7cc384a928a3fd9d58d8c45ccb64b7713d90f9d239f72022e84b6c077c5de5aecbebcd5f33fc58e37cb486c7db8501a1aab5568454e6305df09b6e1e2ab367c0932d9a306d93cecaed59e6ae815c7b5edaa4d573993da6f3f196e1d38bbbc7e8287de777543b6064716415cb87e38784326a4d7145889499c8c102306d6dddd7812af93cd75178e2ae8f0cddb1485f349f0a84a84b44a487b1db33bd46cec6d13723fc29ded2c7c5407d2eb4628b46e81e6a885258f6e5148d170a943c120733c43d339cb39cc02f7af233dbd51a1cb6d7060286fccd4671b95e0dc69ce84ea240dc782f6b97d054b3392751b627b728c1bbe8fe96bb778a5887ddcd18918f1fe3721f1fafeb5300ea9e6f6cc04e297f6e9e6314cc8d7a3621793ba64b7450cb2135cbbcd03e8e93db1dcba1d949d80c981078c6321d51190ed90a512d315f853a4ca640b55ed34dfec05a3044feff98237da7af9fcda7eff24f5813241fdb65893a5cc9e7ed0ea3c7db29c6520e4a41c5a0bc1f6e958e1026df05512bfd1d12f85bc627b13b7abb59bf8b7f2418465af473bf03d84b14ba9a5b50550eeca7b829bf6aaadab247719700aa8d16a3be5fa05084eac9b2c8bf7425d17c79d5c6c4d32bc40f9e2e348bc9f9c74289e7db322ec626e5378d69f46f4e8d6477b370895f5ede8644affbe19d32bad3fff3f4f0c6f41b56286ca3adf43421391fc7f01a0d53099836eb818a7e30577fb2856b46c1fa32053fb869b10d21e67d74d501f23ece4742401dd8d7dbaf4bc90f458c4b73b1696e6c6e9482b3c060590aa8b0c65eb2c7e47350996ceb07e8b05c03f4f45da221980f27bdfc341756b887ae387c5ba826d0529c6b00c7b6ac2377db9018f6820d96c0080ff6ee33e2a52438bc162d9200ef1bc6780ac4aca6e1d62c9fc7c74fdf1a0ee2986b57c7ddb6328cd8da888fa42d96a7160213810ad1b18a4a825cff3204e780a5380779d33549de8be7dc87c7d92629173a2489f0585f005af92f219c099832c8fc4ccb2934af66bf5d5c2702fd37af7018837c2b3eadd7e80f94e30729cbe837acbdd1ef01a1c5c52c14c21df928ef31e32b22e984c566b00e8496a6618e1cff0fa289c49391b9b92f84f496e6a100e8e3a440fdbc98918cd8f84054430f878f9135e975e7b15ee7cd28ece1d4053dc347bbda121780c2d0728247b15da0eadaf1f4c8d40041ec23d8667cc1d0836228a89aa4831607b02ea61bbfbcf35dcdd38c79035df798c7a7b24ec13fddd44f9ceb13bad4bceffc455426a658320d6ddf87e4cefed41236b1da146e909579e130972cb1f822b43224fc57303f43fa3e9608516c942ef18cf0d4bdb8c81af1f6246c13313f26439420518898a6356eb53a3d192adb1b567c125354f5494e4412ee21bbd84a4e4df6c1b4d11c2bdb484c6a0a73d4d13a2b548f11ceff8ee1db1359ceac675f05a46025657c98ade7acf1aea609fc9f62598b2a843a48a54490c2a7c80969cb4e7b6dece7f5aadacd730bf4573231a5746f081aeb37d7c798f20a682dc4f0bc74dba64faec244420941a9ebb77cdd1432df70dcdec58cdfe848217559224b488786ad32e4d299820189ed1335ca8122f8eb08a36c756301fc1135a4ae3bc5cc6d3d25131a64b730ac4c68d14fac7413df659fc3a307ed8bcb82a7dacb8ecd7f5ad7072a0f7c36069fbd36de65ae826a7fd1edae7fa47e0092e0653e5ebffe900c0a82a5e656ca4e892301ec12a0f6d7645e00aa4de38888c2fce6c0ffe9c00bb248f544daa333105730dd7e45e9988f7dda25d04a43754ac1825e4e7d8c7da683c576d7eb1100037562814b6047809da9e3304701ec4471d311c32bd330f954fe63b38459a5d6523d7758bff494329e7bb43acb490ef8a7127de32378d35e70524b5817afce3e00938029b726feb3f15d3aa1d36371e03e6bf9728d16da6561d9988f7f61746ced6d04483017e3e7dfda413fddb6d9697f240171d1b876c73dbb8977e09cadc9a71083a0c7da97b1ad7ecb24f33c07458c36ea0fb08d2abe8b94a1361246eab94b2bb65d99ce9463cdc147fbdf918c3d068a01e5df780932987130ff94ca3e61715d5fb4f2b8611cf628d4b134f3a895a723d8bfec00cd75b3c660a454d0f43bba9530dc6ea4cde8941ee8facf584933c989396174aaf7e1bb43affe21287a83b844001967a0ea20ac9710b54a94a4d91bf56c86ee5e9287a6e13d0381cf9a937adf884c0045fd0b15ab7b7506d84fee249650657a7acddf80eb7276ee9c6539d3f05fe7ee974ca4999ba7da6ae6ae5c1fdba6daf8648e5eb996be5f0650fc1ec8ea5ca819971379c8bb65c313b9a91ab07d30ac113981af355a472d26d360b437f330f6c803e91b3badc3a46218737462991aeccd8bca532588251ad3b580494fcde0d5c72c6a3ef16a057e15d7d2c9a1944c2bb7bb19dcea536e79dfb22b0e3f9077151aa9f92c2b8479d36c092d405e839304622e7d2e89334ee7cc98aad841f48baa0e9974e054186524475cbe7f073d3c0aa8fc714d436c2513094b8e4fd286c017c6232c61618c315e7ec6a67a1599aa3e78269f7a2cb619b59ca15ef3623ef658998e5569eb05e1e7516558225677c6484bea0509be5ea0bf50a90c60455573cfab63135c5c5b1142c03211b0fb564fae657a14f2285e117ec67be6b2d2825cf13b40e42c079cc70561f3946ef1d9ad887b499168782b6ee91db890fb5828d6efa1a56c1f2aea94127634cb08c6b4d6536e9c625a6e8705db5431567307e3c3d113cc3fbcb16029f87e4496beb4483f6deca292cc188afa85df8944bf37a6dc7d429aa2f8b72b924b2fb91baa33400149cd907137e7b5fb5a6f1ad3d550e1245bdefadf2bad54584124d3de360f2b033c3738580075f64e776a32150aaabe9ad6d93d603f0e8a6705a4958995dad36ba090d055c4d2918cc528bd2718d8754d9df7d94295a300684ea8453606163bfde3596604082f4ca936b846a113b8865334ed19d29a27a658701899ddd6ea7eb7e879a245ce9f0b59336a3bb6caf4fb70b64f4f9ac18a38145c126a5501a73e084b50cdc78a0d45a049d5fb860f4e7a25aece7855a613f4a175c26da7b592a98e506a6e84ed0b9c6083aedc6e9ff8259cc5ebbb40fbf5156270c2038d764faebdbc36a12af8526fbf30487a625ea911f05904ff1c5a877d4d0d3e88a4f53d6852edb7c449d853fe59b81e906d539e6336ca4cb6acade4aa5a5e72e38e366e6acef2e6a94d05b3d26f2bf7a41d2d03ef01cb69a277496a7a74634f3cfbb69ef7e95291f21a4a927c0347b7cfa4c82651e9864a8afc81494b65f9cf56fd859c6c7ab0cb7507cbc8f1e835e7521e78faa2e50b7dcd4758209470f09376c5a950f591fc315f6615064db961bca7e9af5cab967d0ba604a65ad069d7f911b6cc639f3ae8dceec9c777a3edb1fd715eb8409e97a2d9a636b38fef2df2ae2e1ddd8614c27199d4821304b4b4f21fcecdec0b067839b47dcae1481cdf21b6c08c69f648d3013fffad685a079429eba8b560f8ac9ff8fc1ace32951a752123dde85438579a6ca295689586f6676ac6cf84fc1d1457f39324e374c2e711d0edea98330874b7a566ae111a34e986ae90c9569619323ce2be2565ff66ddcbed6f8d63d275435ded6dfb6e90d364ff53ed93fc335d7b752ced34ebd17624c83300d37ad709279ab617bbc1e3d0000000000000000901000004000000c758aaaba0b42021330c08c5892da4fede1d44d5cdbc4f6f0cdb22a8807067ebcb6a39919e749f6e535ef6463dc383c84b264d616bd638e6969294212a8e41b13c31c21f846cc8e0f295f6347875f33d82f009deae65003926e5384f41d563da49af8a6b6eaab95d24cd8bfca5b86bc2eef1dcf94c69eda2504a5c6c8a816566ff2250dac037a16e63a69340aa5d9e01f7f0c5c4a5db7835634a1caaec36ce5e0568e5f73c7b89276c2ad76d8417a5ab64c2621812ee11226bc0ac5b899159a4f8b154878f4c2ab126f28c1ca6c948c0bc1e3837c3d35c171e5f1f68513e5c5d53dc30f1a3b50a2e9b0e63156c4e95b049e2b4229ddf65e891a6c6fabc6108a7caea4c5db015d9e814ad7317d948ffbe5036cffa7129b95cfef891caf4d67a0ef08174f873bee07575ac016302"], 0x1248}, 0x40) 387.166004ms ago: executing program 1 (id=513): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x481, 0x0) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40603d07, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x8, &(0x7f0000000580), 0x5, 0x4f3, &(0x7f00000005c0)="$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") r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ffffffff850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'veth1_virt_wifi\x00', &(0x7f0000000140)=@ethtool_dump={0x3a, 0x0, 0xef8}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kfree\x00', r2}, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d8000000180081054e81f783db4cb9040a1d080006007c03e8fc55a10a0015000600142603600e120800060000000401a80008002000000001000000035c0461c1d67f6f94007134cf6efb8000a007a290457f010400000700000000ceac3c2fb14c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775820d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bf9ad809d5e1cace0d81ed0bffece0b42a9ecbee5de6ccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d9300"/216, 0xd8}], 0x1}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="14"], &(0x7f0000000000), 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000a00)='./bus/file0\x00') mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x0) io_uring_setup(0x1de0, &(0x7f0000001e00)={0x0, 0x8ec5, 0x0, 0x0, 0x0, 0x0, r0}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) sendmsg$inet(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="fc34587f", 0x4}], 0x1}, 0x41) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) 251.597446ms ago: executing program 4 (id=514): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x4}}}, {0x1c, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x15}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 196.962017ms ago: executing program 4 (id=515): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff6f, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x400c000}, 0x44140) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r3) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) 162.325187ms ago: executing program 4 (id=516): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x8}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x5, 0x0, 0x800}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x804}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x48141, 0x0) fcntl$setlease(r5, 0x400, 0x1) r6 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x200) 116.730248ms ago: executing program 4 (id=517): r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200) 90.049348ms ago: executing program 4 (id=518): io_setup(0x2, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r0, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f00000000c0)={r1, r2+10000000}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x444, &(0x7f00000000c0)={[{@data_err_ignore}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e9, &(0x7f0000001200)="$eJzs3c9vVNUeAPDvmWlLS3mvhby893iLxyQvL5C8R0sLGGJcwNaQBn/EmLix0oJIgYbWaNGEkuDGxLgxxsSVC/G/UCJbVrpy4caVISFqWJo4Zqb30k4709Kfl/R+PsnQc8+Zyzm30+/cM+eecyeA0qo1/qlEHIyI6RQxkOYfl3VFVlhbeN6j394/33ikqNdf+iVFyvLy56fsZ3+2c29EfPdtigPVlfXOzN24PD41NXk92x6evTI9PDN34+ilK+MXJy9OXh19ZvTUyRMnT40c29Bx3WyTd/b2W+8MfDj22pef/55GvvpxLMXpeD574tLj2Cq1qDV/J2llUf+pra6sINXs72TpS5y6CmwQ65K/ft0R8Y8YiGosvngD8cELhTYO2Fb1FFEHSiqJfyipvB+Qf7Zf/jm4UkivBNgJD88sDACsjP+uqEVKEb3NsYG9j1IsHdZJEbGxkblW+yLi/r2x2xfujd2ObRqHA9qbvxUR/2wX/6k55j8YvTHYjP9KS/w3+gXnsp+N/Bc3WP/yoWLxDztnIf57V43/6BD/ry+J/zc2WH9tMflmX0v89230kAAAAAAAAKC07p6JiP+3u/5fya7N5df/Wuf/9EfE6S2ov7Zse+X1/8qDLagGaOPhmYjn2s7/reSzfwerWeovzfkA3enCpanJYxHx14g4Et17Gtsjq9Rx9KMDn3Uqq2Xz//JHo/772VzArB0Puva07jMxPju+2eMGIh7eivhX2/m/KWrdi89bfv5vvB9MP2EdB/5751ynsrXjH9gu9S8iDrc9/y/etSKtfn+O4WZ/YDjvFaz07/c+/rpT/RuNf7eYgM1rnP/3rh7/g2np/Xpm1l/H8bmueqeyjfb/e9LLzVvO9GR5747Pzl4fiehJZ6uN3Jb80fW3GXahah4Pebw04v/If1Yf/0tt+v99ETG/7D9Pv7auKc79/Y/+nzo1SP8fitOI/4l1nf/Xnxi9M/hNp/qf7Px/onmuP5LlGP+DBZ/mYdrTmt8mHLvaFe10ewEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgN6hExL5IlaHH6UplaCiiPyL+FnsrU9dmZv934drbVycaZc3v/6/k3/Q7sLCd8u//H1yyPbps+3hE7I+IT6p9ze2h89emJoo+eAAAAAAAAAAAAAAAAAAAAHhK9HdY/9/wc7Xo1gHbrqvoBgCFaRP/3xfRDmDnOf9DeYl/KC/xD+Ul/qG8xD+Ul/iH8hL/UF7iHwAAAAAAdpX9h+7+kCJi/tm+5qOhJyvrLrRlwHarFN0AoDBu8QPlZeoPlJfP+EBao7y3405r7bma6fOb2BkAAAAAAAAAAAAASufwQev/oays/4fysv4fyitf/3+o4HYAO89nfCDWWMnfdv3/mnsBAAAAAAAAAAAAAFtpZu7G5fGpqcnrEq88Hc1YX+LVTb2C9Xr9ZuOvoOij2CWJfCr809KeZYl8rd+T7VXcexIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANDqzwAAAP//908kRw==") r4 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r4, &(0x7f0000004200)='t', 0x1) 74.513458ms ago: executing program 0 (id=519): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x3, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file0'}, 0xb) close_range(r2, r3, 0x0) 0s ago: executing program 2 (id=520): socket$inet6(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f0000000640)={[{@nogrpid}, {@min_batch_time}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}, {@inode_readahead_blks}, {@resuid={'resuid', 0x3d, 0xee00}}]}, 0x3, 0x440, &(0x7f0000000a00)="$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") syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000240), 0x36, 0xcc800) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000700)=ANY=[], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x5ac5269f9babb2bb, 0x70, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x2}, 0x18) chroot(&(0x7f0000000200)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000c, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) syz_clone3(&(0x7f00000002c0)={0x44100000, 0x0, 0x0, 0x0, {0x31}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x80) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, @void, @value}, 0x94) kernel console output (not intermixed with test programs): q: adding VLAN 0 to HW filter on device bond0 [ 31.202652][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.226818][ T3321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.245254][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.252714][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.263317][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.270450][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.289857][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.311004][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.327530][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.334770][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.355289][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.362486][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.395852][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.409000][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.429944][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.437222][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.449428][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.456612][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.470597][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.482205][ T3320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.492970][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.516462][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.587331][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.671066][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.718589][ T3317] veth0_vlan: entered promiscuous mode [ 31.743156][ T3317] veth1_vlan: entered promiscuous mode [ 31.772163][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.788994][ T3315] veth0_vlan: entered promiscuous mode [ 31.803512][ T3317] veth0_macvtap: entered promiscuous mode [ 31.814379][ T3315] veth1_vlan: entered promiscuous mode [ 31.841961][ T3315] veth0_macvtap: entered promiscuous mode [ 31.854385][ T3317] veth1_macvtap: entered promiscuous mode [ 31.875679][ T3315] veth1_macvtap: entered promiscuous mode [ 31.891929][ T3321] veth0_vlan: entered promiscuous mode [ 31.899120][ T3320] veth0_vlan: entered promiscuous mode [ 31.911573][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.921003][ T3320] veth1_vlan: entered promiscuous mode [ 31.928977][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.941635][ T3321] veth1_vlan: entered promiscuous mode [ 31.954271][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.976268][ T3320] veth0_macvtap: entered promiscuous mode [ 31.986434][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.994477][ T3317] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.003235][ T3317] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.012036][ T3317] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.020838][ T3317] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.032596][ T3319] veth0_vlan: entered promiscuous mode [ 32.038855][ T3320] veth1_macvtap: entered promiscuous mode [ 32.053036][ T3315] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.062108][ T3315] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.070903][ T3315] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.079668][ T3315] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.102087][ T3319] veth1_vlan: entered promiscuous mode [ 32.108385][ T3321] veth0_macvtap: entered promiscuous mode [ 32.116182][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.130140][ T3321] veth1_macvtap: entered promiscuous mode [ 32.142381][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.153515][ T3320] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.162469][ T3320] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.171379][ T3320] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.180201][ T3320] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.222957][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.237791][ T3317] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.245910][ T3319] veth0_macvtap: entered promiscuous mode [ 32.262801][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.275569][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 32.275592][ T29] audit: type=1400 audit(1748883076.819:90): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.285812][ T3319] veth1_macvtap: entered promiscuous mode [ 32.305981][ T29] audit: type=1400 audit(1748883076.819:91): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.332270][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.347529][ T3321] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.356351][ T3321] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.365202][ T3321] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.374057][ T3321] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.383543][ T29] audit: type=1400 audit(1748883076.889:92): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.413262][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.427397][ T29] audit: type=1400 audit(1748883076.939:93): avc: denied { map_create } for pid=3457 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.446269][ T29] audit: type=1400 audit(1748883076.939:94): avc: denied { perfmon } for pid=3457 comm="syz.0.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.467276][ T29] audit: type=1400 audit(1748883076.939:95): avc: denied { map_read map_write } for pid=3457 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.487013][ T29] audit: type=1400 audit(1748883076.939:96): avc: denied { prog_load } for pid=3457 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.505771][ T29] audit: type=1400 audit(1748883076.939:97): avc: denied { bpf } for pid=3457 comm="syz.0.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.514914][ T3319] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.526000][ T29] audit: type=1400 audit(1748883076.949:98): avc: denied { prog_run } for pid=3457 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.536162][ T29] audit: type=1400 audit(1748883076.969:99): avc: denied { create } for pid=3457 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.553558][ T3319] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.553657][ T3319] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.592222][ T3319] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.603020][ T3458] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1'. [ 32.697756][ T3467] netlink: 202920 bytes leftover after parsing attributes in process `syz.1.6'. [ 32.762372][ T3472] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8'. [ 32.779361][ T3476] FAULT_INJECTION: forcing a failure. [ 32.779361][ T3476] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 32.792991][ T3476] CPU: 0 UID: 0 PID: 3476 Comm: syz.1.7 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 32.793026][ T3476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.793047][ T3476] Call Trace: [ 32.793055][ T3476] [ 32.793065][ T3476] __dump_stack+0x1d/0x30 [ 32.793091][ T3476] dump_stack_lvl+0xe8/0x140 [ 32.793114][ T3476] dump_stack+0x15/0x1b [ 32.793204][ T3476] should_fail_ex+0x265/0x280 [ 32.793297][ T3476] should_fail+0xb/0x20 [ 32.793314][ T3476] should_fail_usercopy+0x1a/0x20 [ 32.793338][ T3476] _copy_from_user+0x1c/0xb0 [ 32.793370][ T3476] ___sys_sendmsg+0xc1/0x1d0 [ 32.793475][ T3476] __x64_sys_sendmsg+0xd4/0x160 [ 32.793518][ T3476] x64_sys_call+0x2999/0x2fb0 [ 32.793544][ T3476] do_syscall_64+0xd2/0x200 [ 32.793695][ T3476] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 32.793792][ T3476] ? clear_bhb_loop+0x40/0x90 [ 32.793846][ T3476] ? clear_bhb_loop+0x40/0x90 [ 32.793874][ T3476] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.793901][ T3476] RIP: 0033:0x7f06a219e969 [ 32.793927][ T3476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.793972][ T3476] RSP: 002b:00007f06a0807038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 32.793995][ T3476] RAX: ffffffffffffffda RBX: 00007f06a23c5fa0 RCX: 00007f06a219e969 [ 32.794007][ T3476] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 32.794028][ T3476] RBP: 00007f06a0807090 R08: 0000000000000000 R09: 0000000000000000 [ 32.794042][ T3476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.794057][ T3476] R13: 0000000000000000 R14: 00007f06a23c5fa0 R15: 00007ffc17331b88 [ 32.794148][ T3476] [ 32.974453][ T3474] netlink: 202920 bytes leftover after parsing attributes in process `syz.3.4'. [ 33.092949][ C1] hrtimer: interrupt took 26480 ns [ 33.113638][ T3458] loop0: detected capacity change from 0 to 512 [ 33.141110][ T3458] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 33.193845][ T3458] EXT4-fs (loop0): orphan cleanup on readonly fs [ 33.203461][ T3458] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.1: Block bitmap for bg 0 marked uninitialized [ 33.220202][ T3458] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 33.230308][ T3505] loop2: detected capacity change from 0 to 1024 [ 33.246254][ T3458] EXT4-fs (loop0): 1 orphan inode deleted [ 33.261447][ T3458] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 33.296227][ T3505] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.316565][ T3507] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 33.322545][ T3507] syzkaller0: linktype set to 768 [ 33.341343][ T3505] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 33.351713][ T3517] loop3: detected capacity change from 0 to 512 [ 33.405214][ T3517] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.18: bg 0: block 16: invalid block bitmap [ 33.419384][ T3517] EXT4-fs (loop3): Remounting filesystem read-only [ 33.430591][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.433856][ T3517] EXT4-fs (loop3): 1 truncate cleaned up [ 33.453173][ T3522] FAULT_INJECTION: forcing a failure. [ 33.453173][ T3522] name failslab, interval 1, probability 0, space 0, times 1 [ 33.466004][ T3522] CPU: 1 UID: 0 PID: 3522 Comm: syz.1.21 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 33.466032][ T3522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 33.466045][ T3522] Call Trace: [ 33.466051][ T3522] [ 33.466059][ T3522] __dump_stack+0x1d/0x30 [ 33.466086][ T3522] dump_stack_lvl+0xe8/0x140 [ 33.466115][ T3522] dump_stack+0x15/0x1b [ 33.466137][ T3522] should_fail_ex+0x265/0x280 [ 33.466164][ T3522] should_failslab+0x8c/0xb0 [ 33.466198][ T3522] kmem_cache_alloc_noprof+0x50/0x310 [ 33.466229][ T3522] ? skb_clone+0x151/0x1f0 [ 33.466310][ T3522] skb_clone+0x151/0x1f0 [ 33.466331][ T3517] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.466365][ T3522] __netlink_deliver_tap+0x2c9/0x500 [ 33.466418][ T3522] netlink_unicast+0x64c/0x670 [ 33.466460][ T3522] netlink_sendmsg+0x58b/0x6b0 [ 33.466561][ T3522] ? __pfx_netlink_sendmsg+0x10/0x10 [ 33.466605][ T3522] __sock_sendmsg+0x145/0x180 [ 33.466635][ T3522] ____sys_sendmsg+0x31e/0x4e0 [ 33.466757][ T3522] ___sys_sendmsg+0x17b/0x1d0 [ 33.466816][ T3522] __x64_sys_sendmsg+0xd4/0x160 [ 33.466903][ T3522] x64_sys_call+0x2999/0x2fb0 [ 33.466933][ T3522] do_syscall_64+0xd2/0x200 [ 33.467018][ T3522] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 33.467055][ T3522] ? clear_bhb_loop+0x40/0x90 [ 33.467084][ T3522] ? clear_bhb_loop+0x40/0x90 [ 33.467118][ T3522] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.467147][ T3522] RIP: 0033:0x7f06a219e969 [ 33.467168][ T3522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.467218][ T3522] RSP: 002b:00007f06a0807038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 33.467243][ T3522] RAX: ffffffffffffffda RBX: 00007f06a23c5fa0 RCX: 00007f06a219e969 [ 33.467260][ T3522] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 33.467276][ T3522] RBP: 00007f06a0807090 R08: 0000000000000000 R09: 0000000000000000 [ 33.467293][ T3522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.467309][ T3522] R13: 0000000000000000 R14: 00007f06a23c5fa0 R15: 00007ffc17331b88 [ 33.467335][ T3522] [ 33.692474][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.724354][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.816397][ T3536] IPv6: Can't replace route, no match found [ 33.874769][ T3539] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.25'. [ 33.887090][ T3531] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.949037][ T3542] mmap: syz.1.30 (3542) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 33.958984][ T3548] netlink: 'syz.3.33': attribute type 13 has an invalid length. [ 33.988890][ T3546] FAULT_INJECTION: forcing a failure. [ 33.988890][ T3546] name failslab, interval 1, probability 0, space 0, times 0 [ 34.001821][ T3546] CPU: 0 UID: 0 PID: 3546 Comm: syz.0.31 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 34.001857][ T3546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.001873][ T3546] Call Trace: [ 34.001882][ T3546] [ 34.001892][ T3546] __dump_stack+0x1d/0x30 [ 34.001967][ T3546] dump_stack_lvl+0xe8/0x140 [ 34.001992][ T3546] dump_stack+0x15/0x1b [ 34.002024][ T3546] should_fail_ex+0x265/0x280 [ 34.002050][ T3546] should_failslab+0x8c/0xb0 [ 34.002126][ T3546] kmem_cache_alloc_noprof+0x50/0x310 [ 34.002165][ T3546] ? create_new_namespaces+0x3c/0x3d0 [ 34.002208][ T3546] create_new_namespaces+0x3c/0x3d0 [ 34.002247][ T3546] unshare_nsproxy_namespaces+0xe8/0x120 [ 34.002378][ T3546] ksys_unshare+0x3d0/0x6d0 [ 34.002417][ T3546] ? ksys_write+0x192/0x1a0 [ 34.002444][ T3546] __x64_sys_unshare+0x1f/0x30 [ 34.002579][ T3546] x64_sys_call+0x2d4b/0x2fb0 [ 34.002601][ T3546] do_syscall_64+0xd2/0x200 [ 34.002683][ T3546] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.002711][ T3546] ? clear_bhb_loop+0x40/0x90 [ 34.002800][ T3546] ? clear_bhb_loop+0x40/0x90 [ 34.002904][ T3546] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.002932][ T3546] RIP: 0033:0x7f65bd80e969 [ 34.002952][ T3546] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.002972][ T3546] RSP: 002b:00007f65bbe77038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 34.003006][ T3546] RAX: ffffffffffffffda RBX: 00007f65bda35fa0 RCX: 00007f65bd80e969 [ 34.003018][ T3546] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000064000600 [ 34.003033][ T3546] RBP: 00007f65bbe77090 R08: 0000000000000000 R09: 0000000000000000 [ 34.003045][ T3546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.003060][ T3546] R13: 0000000000000000 R14: 00007f65bda35fa0 R15: 00007ffe699208c8 [ 34.003152][ T3546] [ 34.212852][ T3552] FAULT_INJECTION: forcing a failure. [ 34.212852][ T3552] name failslab, interval 1, probability 0, space 0, times 0 [ 34.225860][ T3552] CPU: 1 UID: 0 PID: 3552 Comm: syz.4.34 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 34.225929][ T3552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.225944][ T3552] Call Trace: [ 34.225951][ T3552] [ 34.225960][ T3552] __dump_stack+0x1d/0x30 [ 34.225988][ T3552] dump_stack_lvl+0xe8/0x140 [ 34.226014][ T3552] dump_stack+0x15/0x1b [ 34.226058][ T3552] should_fail_ex+0x265/0x280 [ 34.226079][ T3552] should_failslab+0x8c/0xb0 [ 34.226110][ T3552] kmem_cache_alloc_noprof+0x50/0x310 [ 34.226177][ T3552] ? audit_log_start+0x365/0x6c0 [ 34.226221][ T3552] audit_log_start+0x365/0x6c0 [ 34.226260][ T3552] audit_seccomp+0x48/0x100 [ 34.226345][ T3552] ? __seccomp_filter+0x68c/0x10d0 [ 34.226433][ T3552] __seccomp_filter+0x69d/0x10d0 [ 34.226463][ T3552] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 34.226575][ T3552] ? vfs_write+0x75e/0x8e0 [ 34.226678][ T3552] __secure_computing+0x82/0x150 [ 34.226709][ T3552] syscall_trace_enter+0xcf/0x1e0 [ 34.226743][ T3552] do_syscall_64+0xac/0x200 [ 34.226793][ T3552] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 34.226820][ T3552] ? clear_bhb_loop+0x40/0x90 [ 34.226841][ T3552] ? clear_bhb_loop+0x40/0x90 [ 34.226899][ T3552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.226926][ T3552] RIP: 0033:0x7fa5ae7de969 [ 34.226946][ T3552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.226969][ T3552] RSP: 002b:00007fa5ace47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 34.227027][ T3552] RAX: ffffffffffffffda RBX: 00007fa5aea05fa0 RCX: 00007fa5ae7de969 [ 34.227042][ T3552] RDX: 000000008000003d RSI: 0000000000000402 RDI: 0000000000000003 [ 34.227058][ T3552] RBP: 00007fa5ace47090 R08: 0000000000000000 R09: 0000000000000000 [ 34.227074][ T3552] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.227090][ T3552] R13: 0000000000000000 R14: 00007fa5aea05fa0 R15: 00007ffe9f34e278 [ 34.227114][ T3552] [ 34.493292][ T3548] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.501001][ T3548] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.636430][ T3542] loop1: detected capacity change from 0 to 512 [ 34.699785][ T3542] ======================================================= [ 34.699785][ T3542] WARNING: The mand mount option has been deprecated and [ 34.699785][ T3542] and is ignored by this kernel. Remove the mand [ 34.699785][ T3542] option from the mount to silence this warning. [ 34.699785][ T3542] ======================================================= [ 34.740500][ T3548] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.774473][ T3553] loop3: detected capacity change from 0 to 2048 [ 34.829873][ T3553] loop3: detected capacity change from 0 to 1024 [ 34.839494][ T3548] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.849978][ T3542] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.30: bg 0: block 5: invalid block bitmap [ 34.874220][ T3542] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 34.895933][ T3553] EXT4-fs: Ignoring removed orlov option [ 34.918203][ T3542] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.30: invalid indirect mapped block 3 (level 2) [ 34.952201][ T3553] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.977530][ T3553] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.987091][ T3542] EXT4-fs (loop1): 2 truncates cleaned up [ 34.993414][ T3542] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.041871][ T3548] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.051014][ T3548] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.060412][ T3548] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.069582][ T3548] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.080309][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.162100][ T3548] syz.3.33 (3548) used greatest stack depth: 10824 bytes left [ 35.317996][ T3588] veth0: entered promiscuous mode [ 35.329956][ T3588] netlink: 4 bytes leftover after parsing attributes in process `syz.0.45'. [ 35.391227][ T3596] FAULT_INJECTION: forcing a failure. [ 35.391227][ T3596] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.404715][ T3596] CPU: 0 UID: 0 PID: 3596 Comm: syz.4.47 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 35.404783][ T3596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 35.404796][ T3596] Call Trace: [ 35.404803][ T3596] [ 35.404811][ T3596] __dump_stack+0x1d/0x30 [ 35.404886][ T3596] dump_stack_lvl+0xe8/0x140 [ 35.404907][ T3596] dump_stack+0x15/0x1b [ 35.404925][ T3596] should_fail_ex+0x265/0x280 [ 35.404947][ T3596] should_fail+0xb/0x20 [ 35.404965][ T3596] should_fail_usercopy+0x1a/0x20 [ 35.405056][ T3596] _copy_from_user+0x1c/0xb0 [ 35.405083][ T3596] kcmp_epoll_target+0x4f/0x190 [ 35.405116][ T3596] __se_sys_kcmp+0x3c5/0x740 [ 35.405148][ T3596] __x64_sys_kcmp+0x67/0x80 [ 35.405217][ T3596] x64_sys_call+0x29ba/0x2fb0 [ 35.405241][ T3596] do_syscall_64+0xd2/0x200 [ 35.405273][ T3596] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 35.405355][ T3596] ? clear_bhb_loop+0x40/0x90 [ 35.405378][ T3596] ? clear_bhb_loop+0x40/0x90 [ 35.405403][ T3596] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.405521][ T3596] RIP: 0033:0x7fa5ae7de969 [ 35.405537][ T3596] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.405556][ T3596] RSP: 002b:00007fa5ace47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000138 [ 35.405576][ T3596] RAX: ffffffffffffffda RBX: 00007fa5aea05fa0 RCX: 00007fa5ae7de969 [ 35.405626][ T3596] RDX: 0000000000000007 RSI: 000000000000001c RDI: 000000000000001b [ 35.405639][ T3596] RBP: 00007fa5ace47090 R08: 0000200000005440 R09: 0000000000000000 [ 35.405655][ T3596] R10: 0000000000000006 R11: 0000000000000246 R12: 0000000000000001 [ 35.405668][ T3596] R13: 0000000000000000 R14: 00007fa5aea05fa0 R15: 00007ffe9f34e278 [ 35.405688][ T3596] [ 35.652932][ T3619] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.669550][ T3619] netlink: 12 bytes leftover after parsing attributes in process `syz.1.53'. [ 35.693687][ T3622] loop2: detected capacity change from 0 to 512 [ 35.701703][ T3622] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.715327][ T3622] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 35.738768][ T3622] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 35.739011][ T3625] loop4: detected capacity change from 0 to 512 [ 35.758707][ T3622] EXT4-fs (loop2): 1 truncate cleaned up [ 35.764982][ T3622] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.849009][ T3625] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.865971][ T3629] loop3: detected capacity change from 0 to 512 [ 35.873558][ T3625] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.884982][ T3629] EXT4-fs: Ignoring removed i_version option [ 35.891131][ T3629] ext4: Unknown parameter 'nodelalloc2' [ 35.938931][ T3625] FAULT_INJECTION: forcing a failure. [ 35.938931][ T3625] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.952323][ T3625] CPU: 0 UID: 0 PID: 3625 Comm: syz.4.54 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 35.952351][ T3625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 35.952363][ T3625] Call Trace: [ 35.952370][ T3625] [ 35.952379][ T3625] __dump_stack+0x1d/0x30 [ 35.952445][ T3625] dump_stack_lvl+0xe8/0x140 [ 35.952469][ T3625] dump_stack+0x15/0x1b [ 35.952490][ T3625] should_fail_ex+0x265/0x280 [ 35.952542][ T3625] should_fail+0xb/0x20 [ 35.952564][ T3625] should_fail_usercopy+0x1a/0x20 [ 35.952639][ T3625] strncpy_from_user+0x25/0x230 [ 35.952676][ T3625] ? kmem_cache_alloc_noprof+0x186/0x310 [ 35.952750][ T3625] ? getname_flags+0x80/0x3b0 [ 35.952798][ T3625] getname_flags+0xae/0x3b0 [ 35.952836][ T3625] __x64_sys_rename+0x40/0x70 [ 35.952865][ T3625] x64_sys_call+0x2aee/0x2fb0 [ 35.952887][ T3625] do_syscall_64+0xd2/0x200 [ 35.952917][ T3625] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 35.952969][ T3625] ? clear_bhb_loop+0x40/0x90 [ 35.952996][ T3625] ? clear_bhb_loop+0x40/0x90 [ 35.953024][ T3625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.953103][ T3625] RIP: 0033:0x7fa5ae7de969 [ 35.953118][ T3625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.953136][ T3625] RSP: 002b:00007fa5ace47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 35.953185][ T3625] RAX: ffffffffffffffda RBX: 00007fa5aea05fa0 RCX: 00007fa5ae7de969 [ 35.953201][ T3625] RDX: 0000000000000000 RSI: 0000200000000a00 RDI: 0000200000000180 [ 35.953216][ T3625] RBP: 00007fa5ace47090 R08: 0000000000000000 R09: 0000000000000000 [ 35.953230][ T3625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.953245][ T3625] R13: 0000000000000000 R14: 00007fa5aea05fa0 R15: 00007ffe9f34e278 [ 35.953318][ T3625] [ 36.174426][ T3625] wireguard0: entered promiscuous mode [ 36.180219][ T3625] wireguard0: entered allmulticast mode [ 36.226951][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.328444][ T3639] bond1 (unregistering): Released all slaves [ 36.400363][ T3644] syz.3.57: attempt to access beyond end of device [ 36.400363][ T3644] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 36.591750][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.060034][ T3676] loop2: detected capacity change from 0 to 164 [ 37.099194][ T3669] netlink: 8 bytes leftover after parsing attributes in process `syz.1.70'. [ 37.128498][ T3676] netlink: 8 bytes leftover after parsing attributes in process `syz.2.73'. [ 37.144095][ T3669] netlink: 4 bytes leftover after parsing attributes in process `syz.1.70'. [ 37.203758][ T3669] team0: Port device team_slave_0 removed [ 37.280036][ T3688] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3688 comm=syz.2.78 [ 37.317904][ T3688] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=102 sclass=netlink_tcpdiag_socket pid=3688 comm=syz.2.78 [ 37.345706][ T29] kauditd_printk_skb: 472 callbacks suppressed [ 37.345722][ T29] audit: type=1326 audit(1748883081.889:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3690 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 37.396552][ T29] audit: type=1326 audit(1748883081.929:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3690 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 37.420226][ T29] audit: type=1326 audit(1748883081.929:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3690 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 37.444394][ T29] audit: type=1326 audit(1748883081.929:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3690 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 37.453747][ T3684] loop0: detected capacity change from 0 to 512 [ 37.468066][ T29] audit: type=1326 audit(1748883081.929:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3690 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 37.498179][ T29] audit: type=1326 audit(1748883081.929:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3690 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 37.521490][ T29] audit: type=1326 audit(1748883081.929:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3690 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 37.545420][ T29] audit: type=1326 audit(1748883081.929:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3690 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 37.569363][ T29] audit: type=1326 audit(1748883081.929:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3690 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 37.593197][ T29] audit: type=1326 audit(1748883081.929:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3690 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 37.644380][ T3684] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.76: bg 0: block 5: invalid block bitmap [ 37.673294][ T3684] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 37.691330][ T3684] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.76: invalid indirect mapped block 3 (level 2) [ 37.707189][ T3684] EXT4-fs (loop0): 2 truncates cleaned up [ 37.715138][ T3684] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.731878][ T3701] loop1: detected capacity change from 0 to 512 [ 37.825562][ T3701] EXT4-fs: Ignoring removed i_version option [ 37.831840][ T3701] ext4: Unknown parameter 'nodelalloc2' [ 37.833181][ T3648] kexec: Could not allocate control_code_buffer [ 37.905775][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.930578][ T3709] netlink: 96 bytes leftover after parsing attributes in process `syz.3.88'. [ 37.956498][ T3709] netlink: 'syz.3.88': attribute type 5 has an invalid length. [ 37.964431][ T3709] netlink: 44 bytes leftover after parsing attributes in process `syz.3.88'. [ 37.988439][ T3714] loop3: detected capacity change from 0 to 128 [ 37.989170][ T3713] Zero length message leads to an empty skb [ 38.004247][ T3716] FAULT_INJECTION: forcing a failure. [ 38.004247][ T3716] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.017636][ T3716] CPU: 1 UID: 0 PID: 3716 Comm: syz.4.90 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 38.017672][ T3716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 38.017688][ T3716] Call Trace: [ 38.017697][ T3716] [ 38.017769][ T3716] __dump_stack+0x1d/0x30 [ 38.017795][ T3716] dump_stack_lvl+0xe8/0x140 [ 38.017820][ T3716] dump_stack+0x15/0x1b [ 38.017843][ T3716] should_fail_ex+0x265/0x280 [ 38.017871][ T3716] should_fail+0xb/0x20 [ 38.017948][ T3716] should_fail_usercopy+0x1a/0x20 [ 38.017979][ T3716] _copy_to_user+0x20/0xa0 [ 38.018013][ T3716] simple_read_from_buffer+0xb5/0x130 [ 38.018043][ T3716] proc_fail_nth_read+0x100/0x140 [ 38.018077][ T3716] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 38.018169][ T3716] vfs_read+0x1a0/0x6f0 [ 38.018197][ T3716] ? selinux_file_ioctl+0x2e3/0x370 [ 38.018235][ T3716] ksys_read+0xda/0x1a0 [ 38.018258][ T3716] __x64_sys_read+0x40/0x50 [ 38.018284][ T3716] x64_sys_call+0x2d77/0x2fb0 [ 38.018321][ T3716] do_syscall_64+0xd2/0x200 [ 38.018360][ T3716] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 38.018396][ T3716] ? clear_bhb_loop+0x40/0x90 [ 38.018534][ T3716] ? clear_bhb_loop+0x40/0x90 [ 38.018565][ T3716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.018630][ T3716] RIP: 0033:0x7fa5ae7dd37c [ 38.018651][ T3716] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 38.018738][ T3716] RSP: 002b:00007fa5ace47030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 38.018762][ T3716] RAX: ffffffffffffffda RBX: 00007fa5aea05fa0 RCX: 00007fa5ae7dd37c [ 38.018778][ T3716] RDX: 000000000000000f RSI: 00007fa5ace470a0 RDI: 0000000000000004 [ 38.018847][ T3716] RBP: 00007fa5ace47090 R08: 0000000000000000 R09: 0000000000000000 [ 38.018863][ T3716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.018875][ T3716] R13: 0000000000000000 R14: 00007fa5aea05fa0 R15: 00007ffe9f34e278 [ 38.018929][ T3716] [ 38.022724][ T3714] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.242405][ T3714] FAT-fs (loop3): Directory bread(block 542) failed [ 38.252555][ T3714] FAT-fs (loop3): Directory bread(block 543) failed [ 38.261852][ T3714] FAT-fs (loop3): Directory bread(block 544) failed [ 38.292707][ T3721] netlink: 20 bytes leftover after parsing attributes in process `syz.0.92'. [ 38.303746][ T3714] FAT-fs (loop3): Directory bread(block 545) failed [ 38.310566][ T3714] FAT-fs (loop3): Directory bread(block 546) failed [ 38.324236][ T3714] FAT-fs (loop3): Directory bread(block 547) failed [ 38.331042][ T3714] FAT-fs (loop3): Directory bread(block 548) failed [ 38.364759][ T3714] FAT-fs (loop3): Directory bread(block 549) failed [ 38.377266][ T3705] loop2: detected capacity change from 0 to 512 [ 38.385861][ T3724] syz.1.83: attempt to access beyond end of device [ 38.385861][ T3724] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 38.386448][ T3709] FAT-fs (loop3): Directory bread(block 542) failed [ 38.424852][ T3709] FAT-fs (loop3): Directory bread(block 543) failed [ 38.434603][ T3729] loop4: detected capacity change from 0 to 128 [ 38.441545][ T3729] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 38.457805][ T3705] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.84: bg 0: block 5: invalid block bitmap [ 38.483877][ T3705] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 38.493241][ T3729] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.510814][ T3705] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.84: invalid indirect mapped block 3 (level 2) [ 38.536642][ T37] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 38.548623][ T3729] FAULT_INJECTION: forcing a failure. [ 38.548623][ T3729] name failslab, interval 1, probability 0, space 0, times 0 [ 38.561545][ T3729] CPU: 1 UID: 0 PID: 3729 Comm: syz.4.95 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 38.561573][ T3729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 38.561586][ T3729] Call Trace: [ 38.561593][ T3729] [ 38.561603][ T3729] __dump_stack+0x1d/0x30 [ 38.561652][ T3729] dump_stack_lvl+0xe8/0x140 [ 38.561678][ T3729] dump_stack+0x15/0x1b [ 38.561699][ T3729] should_fail_ex+0x265/0x280 [ 38.561766][ T3729] should_failslab+0x8c/0xb0 [ 38.561798][ T3729] kmem_cache_alloc_noprof+0x50/0x310 [ 38.561838][ T3729] ? fat_parse_long+0x5d/0x430 [ 38.561865][ T3729] fat_parse_long+0x5d/0x430 [ 38.561935][ T3729] fat_search_long+0x1cc/0x9c0 [ 38.561985][ T3729] vfat_lookup+0xd5/0x2d0 [ 38.562014][ T3729] __lookup_slow+0x193/0x250 [ 38.562048][ T3729] lookup_slow+0x3c/0x60 [ 38.562098][ T3729] link_path_walk+0x753/0x900 [ 38.562136][ T3729] __filename_parentat+0x15c/0x3f0 [ 38.562187][ T3729] do_renameat2+0x1ae/0xab0 [ 38.562267][ T3729] ? get_pid_task+0x96/0xd0 [ 38.562295][ T3729] ? proc_fail_nth_write+0x12d/0x160 [ 38.562327][ T3729] ? vfs_write+0x75e/0x8e0 [ 38.562405][ T3729] ? should_fail_ex+0xdb/0x280 [ 38.562493][ T3729] ? should_fail_ex+0xdb/0x280 [ 38.562523][ T3729] __x64_sys_renameat2+0x7e/0x90 [ 38.562549][ T3729] x64_sys_call+0x2bf6/0x2fb0 [ 38.562577][ T3729] do_syscall_64+0xd2/0x200 [ 38.562622][ T3729] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 38.562657][ T3729] ? clear_bhb_loop+0x40/0x90 [ 38.562726][ T3729] ? clear_bhb_loop+0x40/0x90 [ 38.562755][ T3729] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.562782][ T3729] RIP: 0033:0x7fa5ae7de969 [ 38.562848][ T3729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.562866][ T3729] RSP: 002b:00007fa5ace47038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 38.562891][ T3729] RAX: ffffffffffffffda RBX: 00007fa5aea05fa0 RCX: 00007fa5ae7de969 [ 38.562906][ T3729] RDX: ffffffffffffff9c RSI: 0000200000000080 RDI: ffffffffffffff9c [ 38.562922][ T3729] RBP: 00007fa5ace47090 R08: 0000000000000002 R09: 0000000000000000 [ 38.562938][ T3729] R10: 0000200000001240 R11: 0000000000000246 R12: 0000000000000001 [ 38.562960][ T3729] R13: 0000000000000000 R14: 00007fa5aea05fa0 R15: 00007ffe9f34e278 [ 38.562980][ T3729] [ 38.831104][ T3705] EXT4-fs (loop2): 2 truncates cleaned up [ 38.856152][ T3705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.903315][ T37] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 39.027045][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.090584][ T3740] netlink: 96 bytes leftover after parsing attributes in process `syz.0.100'. [ 39.123871][ T3740] netlink: 'syz.0.100': attribute type 5 has an invalid length. [ 39.131741][ T3740] netlink: 44 bytes leftover after parsing attributes in process `syz.0.100'. [ 39.175269][ T3742] netlink: 20 bytes leftover after parsing attributes in process `syz.4.103'. [ 39.209167][ T3750] netlink: 'syz.0.104': attribute type 1 has an invalid length. [ 39.229979][ T3750] netlink: 8 bytes leftover after parsing attributes in process `syz.0.104'. [ 39.263280][ T3754] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3754 comm=syz.4.106 [ 39.337584][ T3761] loop3: detected capacity change from 0 to 512 [ 39.367710][ T3761] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 39.430616][ T3761] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.108: invalid indirect mapped block 4294967295 (level 1) [ 39.509909][ T3761] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.108: invalid indirect mapped block 4294967295 (level 1) [ 39.530920][ T3761] EXT4-fs (loop3): 2 truncates cleaned up [ 39.537819][ T3761] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.574356][ T3781] loop2: detected capacity change from 0 to 128 [ 39.582462][ T3784] netlink: 12 bytes leftover after parsing attributes in process `syz.0.116'. [ 39.607478][ T3785] loop4: detected capacity change from 0 to 512 [ 39.631006][ T3785] EXT4-fs: Ignoring removed i_version option [ 39.637410][ T3785] ext4: Unknown parameter 'nodelalloc2' [ 39.646984][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.700086][ T3791] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3791 comm=syz.3.119 [ 39.825410][ T3800] loop0: detected capacity change from 0 to 512 [ 39.852985][ T3800] EXT4-fs: Ignoring removed oldalloc option [ 39.861988][ T3801] FAULT_INJECTION: forcing a failure. [ 39.861988][ T3801] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.871145][ T3800] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.875285][ T3801] CPU: 1 UID: 0 PID: 3801 Comm: syz.3.123 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 39.875315][ T3801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 39.875343][ T3801] Call Trace: [ 39.875353][ T3801] [ 39.875389][ T3801] __dump_stack+0x1d/0x30 [ 39.875420][ T3801] dump_stack_lvl+0xe8/0x140 [ 39.875449][ T3801] dump_stack+0x15/0x1b [ 39.875472][ T3801] should_fail_ex+0x265/0x280 [ 39.875556][ T3801] should_fail+0xb/0x20 [ 39.875585][ T3801] should_fail_usercopy+0x1a/0x20 [ 39.875616][ T3801] _copy_from_user+0x1c/0xb0 [ 39.875651][ T3801] bpf_test_init+0xdf/0x160 [ 39.875693][ T3801] bpf_prog_test_run_xdp+0x274/0x910 [ 39.875733][ T3801] ? kstrtouint+0x76/0xc0 [ 39.875795][ T3801] ? __rcu_read_unlock+0x4f/0x70 [ 39.875842][ T3801] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 39.875964][ T3801] bpf_prog_test_run+0x22a/0x390 [ 39.875997][ T3801] __sys_bpf+0x3dc/0x790 [ 39.876048][ T3801] __x64_sys_bpf+0x41/0x50 [ 39.876090][ T3801] x64_sys_call+0x2478/0x2fb0 [ 39.876120][ T3801] do_syscall_64+0xd2/0x200 [ 39.876159][ T3801] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 39.876257][ T3801] ? clear_bhb_loop+0x40/0x90 [ 39.876286][ T3801] ? clear_bhb_loop+0x40/0x90 [ 39.876317][ T3801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.876346][ T3801] RIP: 0033:0x7ff8df8be969 [ 39.876369][ T3801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.876451][ T3801] RSP: 002b:00007ff8ddf27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 39.876550][ T3801] RAX: ffffffffffffffda RBX: 00007ff8dfae5fa0 RCX: 00007ff8df8be969 [ 39.876566][ T3801] RDX: 0000000000000050 RSI: 0000200000000340 RDI: 000000000000000a [ 39.876583][ T3801] RBP: 00007ff8ddf27090 R08: 0000000000000000 R09: 0000000000000000 [ 39.876599][ T3801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.876615][ T3801] R13: 0000000000000000 R14: 00007ff8dfae5fa0 R15: 00007ffc136f26e8 [ 39.876644][ T3801] [ 40.010898][ T3803] loop1: detected capacity change from 0 to 512 [ 40.081578][ T3800] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.115667][ T3800] EXT4-fs (loop0): inodes count not valid: 63 vs 32 [ 40.136912][ T3803] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.124: bg 0: block 5: invalid block bitmap [ 40.169920][ T3803] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 40.233230][ T3814] syz.4.117: attempt to access beyond end of device [ 40.233230][ T3814] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 40.266716][ T3803] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.124: invalid indirect mapped block 3 (level 2) [ 40.354206][ T3803] EXT4-fs (loop1): 2 truncates cleaned up [ 40.360566][ T3803] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.498392][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.598767][ T3831] netlink: 4 bytes leftover after parsing attributes in process `syz.0.130'. [ 40.662020][ T3837] FAULT_INJECTION: forcing a failure. [ 40.662020][ T3837] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.675220][ T3837] CPU: 1 UID: 0 PID: 3837 Comm: syz.3.135 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 40.675274][ T3837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 40.675288][ T3837] Call Trace: [ 40.675295][ T3837] [ 40.675304][ T3837] __dump_stack+0x1d/0x30 [ 40.675325][ T3837] dump_stack_lvl+0xe8/0x140 [ 40.675344][ T3837] dump_stack+0x15/0x1b [ 40.675422][ T3837] should_fail_ex+0x265/0x280 [ 40.675447][ T3837] should_fail+0xb/0x20 [ 40.675469][ T3837] should_fail_usercopy+0x1a/0x20 [ 40.675497][ T3837] _copy_from_user+0x1c/0xb0 [ 40.675529][ T3837] do_ipv6_setsockopt+0x220/0x22e0 [ 40.675555][ T3837] ? _parse_integer+0x27/0x40 [ 40.675642][ T3837] ? kstrtoull+0x111/0x140 [ 40.675682][ T3837] ? __rcu_read_unlock+0x4f/0x70 [ 40.675721][ T3837] ? avc_has_perm_noaudit+0x1b1/0x200 [ 40.675845][ T3837] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 40.675885][ T3837] ipv6_setsockopt+0x59/0x130 [ 40.675989][ T3837] rawv6_setsockopt+0x1d2/0x420 [ 40.676129][ T3837] sock_common_setsockopt+0x69/0x80 [ 40.676154][ T3837] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 40.676183][ T3837] __sys_setsockopt+0x181/0x200 [ 40.676295][ T3837] __x64_sys_setsockopt+0x64/0x80 [ 40.676336][ T3837] x64_sys_call+0x2bd5/0x2fb0 [ 40.676384][ T3837] do_syscall_64+0xd2/0x200 [ 40.676487][ T3837] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 40.676521][ T3837] ? clear_bhb_loop+0x40/0x90 [ 40.676572][ T3837] ? clear_bhb_loop+0x40/0x90 [ 40.676596][ T3837] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.676617][ T3837] RIP: 0033:0x7ff8df8be969 [ 40.676632][ T3837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.676654][ T3837] RSP: 002b:00007ff8ddf27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 40.676679][ T3837] RAX: ffffffffffffffda RBX: 00007ff8dfae5fa0 RCX: 00007ff8df8be969 [ 40.676755][ T3837] RDX: 00000000000000c8 RSI: 0000000000000029 RDI: 0000000000000003 [ 40.676770][ T3837] RBP: 00007ff8ddf27090 R08: 0000000000000004 R09: 0000000000000000 [ 40.676816][ T3837] R10: 0000200000000340 R11: 0000000000000246 R12: 0000000000000001 [ 40.676831][ T3837] R13: 0000000000000000 R14: 00007ff8dfae5fa0 R15: 00007ffc136f26e8 [ 40.676855][ T3837] [ 40.934953][ T3839] loop2: detected capacity change from 0 to 1024 [ 40.966564][ T3839] EXT4-fs: Ignoring removed nobh option [ 40.972220][ T3839] EXT4-fs: Ignoring removed bh option [ 41.082236][ T3839] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.114340][ T3848] loop0: detected capacity change from 0 to 128 [ 41.146863][ T3848] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 41.198509][ T3848] FAT-fs (loop0): Directory bread(block 542) failed [ 41.226099][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.226859][ T3856] loop1: detected capacity change from 0 to 256 [ 41.250333][ T3848] FAT-fs (loop0): Directory bread(block 543) failed [ 41.278325][ T3848] FAT-fs (loop0): Directory bread(block 544) failed [ 41.306656][ T3848] FAT-fs (loop0): Directory bread(block 545) failed [ 41.313379][ T3848] FAT-fs (loop0): Directory bread(block 546) failed [ 41.332406][ T3859] serio: Serial port ptm0 [ 41.336980][ T3848] FAT-fs (loop0): Directory bread(block 547) failed [ 41.345037][ T3848] FAT-fs (loop0): Directory bread(block 548) failed [ 41.352211][ T3862] FAULT_INJECTION: forcing a failure. [ 41.352211][ T3862] name failslab, interval 1, probability 0, space 0, times 0 [ 41.365112][ T3862] CPU: 1 UID: 0 PID: 3862 Comm: syz.3.146 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 41.365150][ T3862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 41.365166][ T3862] Call Trace: [ 41.365175][ T3862] [ 41.365184][ T3862] __dump_stack+0x1d/0x30 [ 41.365280][ T3862] dump_stack_lvl+0xe8/0x140 [ 41.365325][ T3862] dump_stack+0x15/0x1b [ 41.365347][ T3862] should_fail_ex+0x265/0x280 [ 41.365374][ T3862] should_failslab+0x8c/0xb0 [ 41.365456][ T3862] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 41.365498][ T3862] ? xfrm_add_sa+0x1124/0x2410 [ 41.365533][ T3862] kmemdup_noprof+0x2b/0x70 [ 41.365644][ T3862] xfrm_add_sa+0x1124/0x2410 [ 41.365673][ T3862] xfrm_user_rcv_msg+0x566/0x660 [ 41.365707][ T3862] ? obj_cgroup_charge_account+0x122/0x1a0 [ 41.365773][ T3862] netlink_rcv_skb+0x120/0x220 [ 41.365849][ T3862] ? __pfx_xfrm_user_rcv_msg+0x10/0x10 [ 41.365972][ T3862] xfrm_netlink_rcv+0x48/0x60 [ 41.366005][ T3862] netlink_unicast+0x59e/0x670 [ 41.366041][ T3862] netlink_sendmsg+0x58b/0x6b0 [ 41.366076][ T3862] ? __pfx_netlink_sendmsg+0x10/0x10 [ 41.366126][ T3862] __sock_sendmsg+0x145/0x180 [ 41.366180][ T3862] ____sys_sendmsg+0x31e/0x4e0 [ 41.366226][ T3862] ___sys_sendmsg+0x17b/0x1d0 [ 41.366354][ T3862] __x64_sys_sendmsg+0xd4/0x160 [ 41.366465][ T3862] x64_sys_call+0x2999/0x2fb0 [ 41.366487][ T3862] do_syscall_64+0xd2/0x200 [ 41.366520][ T3862] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 41.366553][ T3862] ? clear_bhb_loop+0x40/0x90 [ 41.366596][ T3862] ? clear_bhb_loop+0x40/0x90 [ 41.366618][ T3862] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.366642][ T3862] RIP: 0033:0x7ff8df8be969 [ 41.366659][ T3862] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.366744][ T3862] RSP: 002b:00007ff8ddf27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.366762][ T3862] RAX: ffffffffffffffda RBX: 00007ff8dfae5fa0 RCX: 00007ff8df8be969 [ 41.366780][ T3862] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000004 [ 41.366842][ T3862] RBP: 00007ff8ddf27090 R08: 0000000000000000 R09: 0000000000000000 [ 41.366858][ T3862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.366877][ T3862] R13: 0000000000000000 R14: 00007ff8dfae5fa0 R15: 00007ffc136f26e8 [ 41.366900][ T3862] [ 41.375156][ T3848] FAT-fs (loop0): Directory bread(block 549) failed [ 41.632445][ T3868] loop2: detected capacity change from 0 to 512 [ 41.633214][ T3848] FAT-fs (loop0): Directory bread(block 542) failed [ 41.639266][ T3868] EXT4-fs: Ignoring removed i_version option [ 41.651626][ T3868] ext4: Unknown parameter 'nodelalloc2' [ 41.759198][ T3848] FAT-fs (loop0): Directory bread(block 543) failed [ 41.809684][ T51] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 41.845325][ T3880] capability: warning: `syz.1.155' uses deprecated v2 capabilities in a way that may be insecure [ 41.977775][ T3880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.057076][ T3880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.077267][ T3885] loop3: detected capacity change from 0 to 512 [ 42.120284][ T3889] netlink: 96 bytes leftover after parsing attributes in process `syz.0.152'. [ 42.173032][ T3885] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.154: bg 0: block 5: invalid block bitmap [ 42.233543][ T3889] netlink: 'syz.0.152': attribute type 5 has an invalid length. [ 42.242727][ T3885] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 42.267871][ T3885] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.154: invalid indirect mapped block 3 (level 2) [ 42.290642][ T3885] EXT4-fs (loop3): 2 truncates cleaned up [ 42.299201][ T3885] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.423493][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.458917][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 42.458933][ T29] audit: type=1400 audit(1748883086.999:805): avc: denied { read } for pid=3898 comm="syz.0.159" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 42.489555][ T29] audit: type=1400 audit(1748883086.999:806): avc: denied { open } for pid=3898 comm="syz.0.159" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 42.514323][ T3899] loop3: detected capacity change from 0 to 1024 [ 42.538996][ T29] audit: type=1400 audit(1748883087.079:807): avc: denied { getopt } for pid=3898 comm="syz.0.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 42.563202][ T3899] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.588912][ T29] audit: type=1400 audit(1748883087.129:808): avc: denied { read write open } for pid=3897 comm="syz.3.158" path="/37/bus/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.616413][ T3900] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.656665][ T3900] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.671321][ T29] audit: type=1400 audit(1748883087.219:809): avc: denied { read } for pid=3898 comm="syz.0.159" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 42.695286][ T29] audit: type=1400 audit(1748883087.219:810): avc: denied { open } for pid=3898 comm="syz.0.159" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 42.719510][ T29] audit: type=1400 audit(1748883087.219:811): avc: denied { ioctl } for pid=3898 comm="syz.0.159" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 42.727226][ T3904] loop2: detected capacity change from 0 to 512 [ 42.767876][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.778393][ T3900] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.806993][ T3908] FAULT_INJECTION: forcing a failure. [ 42.806993][ T3908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.820507][ T3908] CPU: 1 UID: 0 PID: 3908 Comm: syz.3.161 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 42.820543][ T3908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 42.820633][ T3908] Call Trace: [ 42.820642][ T3908] [ 42.820651][ T3908] __dump_stack+0x1d/0x30 [ 42.820674][ T3908] dump_stack_lvl+0xe8/0x140 [ 42.820693][ T3908] dump_stack+0x15/0x1b [ 42.820711][ T3908] should_fail_ex+0x265/0x280 [ 42.820734][ T3904] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.820738][ T3908] should_fail+0xb/0x20 [ 42.820839][ T3908] should_fail_usercopy+0x1a/0x20 [ 42.820873][ T3908] _copy_from_user+0x1c/0xb0 [ 42.820908][ T3908] ipv6_set_opt_hdr+0x286/0x600 [ 42.820939][ T3908] do_ipv6_setsockopt+0x121b/0x22e0 [ 42.821001][ T3908] ? kstrtoull+0x111/0x140 [ 42.821094][ T3908] ? avc_has_perm_noaudit+0x1b1/0x200 [ 42.821217][ T3908] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 42.821257][ T3908] ipv6_setsockopt+0x59/0x130 [ 42.821284][ T3908] udpv6_setsockopt+0x99/0xb0 [ 42.821338][ T3908] sock_common_setsockopt+0x69/0x80 [ 42.821370][ T3908] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 42.821459][ T3908] __sys_setsockopt+0x181/0x200 [ 42.821500][ T3908] __x64_sys_setsockopt+0x64/0x80 [ 42.821540][ T3908] x64_sys_call+0x2bd5/0x2fb0 [ 42.821570][ T3908] do_syscall_64+0xd2/0x200 [ 42.821708][ T3908] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.821749][ T3908] ? clear_bhb_loop+0x40/0x90 [ 42.821780][ T3908] ? clear_bhb_loop+0x40/0x90 [ 42.821821][ T3908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.821857][ T3908] RIP: 0033:0x7ff8df8be969 [ 42.821880][ T3908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.821904][ T3908] RSP: 002b:00007ff8ddf27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 42.821931][ T3908] RAX: ffffffffffffffda RBX: 00007ff8dfae5fa0 RCX: 00007ff8df8be969 [ 42.821967][ T3908] RDX: 0000000000000039 RSI: 0000000000000029 RDI: 0000000000000003 [ 42.821984][ T3908] RBP: 00007ff8ddf27090 R08: 0000000000000018 R09: 0000000000000000 [ 42.822001][ T3908] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 42.822018][ T3908] R13: 0000000000000000 R14: 00007ff8dfae5fa0 R15: 00007ffc136f26e8 [ 42.822062][ T3908] [ 42.970658][ T3914] loop3: detected capacity change from 0 to 128 [ 42.975700][ T3904] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.994986][ T3900] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.113122][ T3914] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 43.118955][ T3904] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 43.139155][ T3904] EXT4-fs (loop2): 1 truncate cleaned up [ 43.139352][ T3914] FAT-fs (loop3): Directory bread(block 542) failed [ 43.145563][ T3904] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.153266][ T3914] FAT-fs (loop3): Directory bread(block 543) failed [ 43.202014][ T3914] FAT-fs (loop3): Directory bread(block 544) failed [ 43.209010][ T3914] FAT-fs (loop3): Directory bread(block 545) failed [ 43.215929][ T3914] FAT-fs (loop3): Directory bread(block 546) failed [ 43.222657][ T3914] FAT-fs (loop3): Directory bread(block 547) failed [ 43.229446][ T3914] FAT-fs (loop3): Directory bread(block 548) failed [ 43.237025][ T3914] FAT-fs (loop3): Directory bread(block 549) failed [ 43.331593][ T3900] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.344111][ T3900] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.356292][ T3900] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.369336][ T3900] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.385640][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.401390][ T3914] FAT-fs (loop3): Directory bread(block 542) failed [ 43.434447][ T3900] syz.0.159 (3900) used greatest stack depth: 10760 bytes left [ 43.456346][ T3914] FAT-fs (loop3): Directory bread(block 543) failed [ 43.492498][ T3920] loop1: detected capacity change from 0 to 2048 [ 43.571194][ T29] audit: type=1400 audit(1748883088.109:812): avc: denied { write } for pid=3921 comm="syz.0.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 43.599825][ T311] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 43.617629][ T3390] loop1: p1 < > p4 [ 43.626025][ T3924] __nla_validate_parse: 2 callbacks suppressed [ 43.626045][ T3924] netlink: 8 bytes leftover after parsing attributes in process `syz.0.168'. [ 43.662094][ T3390] loop1: p4 size 8388608 extends beyond EOD, truncated [ 43.698309][ T3920] loop1: p1 < > p4 [ 43.704476][ T3920] loop1: p4 size 8388608 extends beyond EOD, truncated [ 43.738757][ T3929] veth0: entered promiscuous mode [ 43.745162][ T3929] netlink: 4 bytes leftover after parsing attributes in process `syz.2.167'. [ 43.782762][ T3926] loop3: detected capacity change from 0 to 512 [ 43.792448][ T3934] loop0: detected capacity change from 0 to 1024 [ 43.805460][ T3934] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.842037][ T3926] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.169: bg 0: block 5: invalid block bitmap [ 43.910947][ T3926] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 43.925038][ T3926] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.169: invalid indirect mapped block 3 (level 2) [ 43.941522][ T3926] EXT4-fs (loop3): 2 truncates cleaned up [ 43.950480][ T3937] udevd[3937]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 43.951125][ T3390] udevd[3390]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 43.973153][ T3926] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.991228][ T29] audit: type=1326 audit(1748883088.519:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3938 comm="syz.4.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5ae7de969 code=0x7ffc0000 [ 44.015666][ T29] audit: type=1326 audit(1748883088.519:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3938 comm="syz.4.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5ae7de969 code=0x7ffc0000 [ 44.106129][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.116460][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.140821][ T3953] netlink: 12 bytes leftover after parsing attributes in process `syz.1.179'. [ 44.151963][ T3956] netlink: 96 bytes leftover after parsing attributes in process `syz.0.176'. [ 44.164581][ T3957] loop4: detected capacity change from 0 to 1024 [ 44.180621][ T3956] netlink: 'syz.0.176': attribute type 5 has an invalid length. [ 44.188541][ T3956] netlink: 44 bytes leftover after parsing attributes in process `syz.0.176'. [ 44.209882][ T3957] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.382772][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.389285][ T3961] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.181'. [ 44.788640][ T3978] loop2: detected capacity change from 0 to 512 [ 44.809985][ T3988] loop1: detected capacity change from 0 to 512 [ 44.827294][ T3989] loop3: detected capacity change from 0 to 512 [ 44.906542][ T3989] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.190: bg 0: block 5: invalid block bitmap [ 44.930224][ T3988] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 44.951102][ T3989] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 44.962750][ T3988] EXT4-fs (loop1): 1 truncate cleaned up [ 44.969536][ T3989] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.190: invalid indirect mapped block 3 (level 2) [ 44.974838][ T3988] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.028539][ T3978] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 45.047421][ T3989] EXT4-fs (loop3): 2 truncates cleaned up [ 45.109208][ T3978] EXT4-fs (loop2): mount failed [ 45.113899][ T3989] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.135361][ T4000] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.193'. [ 45.220159][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.283978][ T4007] netlink: 96 bytes leftover after parsing attributes in process `syz.3.194'. [ 45.293118][ T4007] netlink: 'syz.3.194': attribute type 5 has an invalid length. [ 45.300834][ T4007] netlink: 44 bytes leftover after parsing attributes in process `syz.3.194'. [ 45.321722][ T4009] loop0: detected capacity change from 0 to 1024 [ 45.416335][ T4009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.540301][ T4022] netlink: 4 bytes leftover after parsing attributes in process `syz.2.202'. [ 45.553286][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.654078][ T4041] loop2: detected capacity change from 0 to 512 [ 45.670891][ T4041] EXT4-fs: Ignoring removed i_version option [ 45.677159][ T4041] ext4: Unknown parameter 'nodelalloc2' [ 45.825622][ T4052] loop4: detected capacity change from 0 to 512 [ 45.840875][ T4048] syz.3.203: attempt to access beyond end of device [ 45.840875][ T4048] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 45.855641][ T4052] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.871072][ T4052] EXT4-fs (loop4): 1 truncate cleaned up [ 45.878744][ T4052] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.918395][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.012335][ T4064] veth0: entered promiscuous mode [ 46.130688][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.175174][ T4080] syz.2.209: attempt to access beyond end of device [ 46.175174][ T4080] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 46.239748][ T4085] IPv6: NLM_F_CREATE should be specified when creating new route [ 46.335247][ T4087] FAULT_INJECTION: forcing a failure. [ 46.335247][ T4087] name failslab, interval 1, probability 0, space 0, times 0 [ 46.348179][ T4087] CPU: 0 UID: 0 PID: 4087 Comm: syz.4.226 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 46.348211][ T4087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 46.348247][ T4087] Call Trace: [ 46.348256][ T4087] [ 46.348265][ T4087] __dump_stack+0x1d/0x30 [ 46.348323][ T4087] dump_stack_lvl+0xe8/0x140 [ 46.348349][ T4087] dump_stack+0x15/0x1b [ 46.348371][ T4087] should_fail_ex+0x265/0x280 [ 46.348446][ T4087] ? rtm_new_nexthop+0x1512/0x4530 [ 46.348479][ T4087] should_failslab+0x8c/0xb0 [ 46.348565][ T4087] __kmalloc_cache_noprof+0x4c/0x320 [ 46.348681][ T4087] rtm_new_nexthop+0x1512/0x4530 [ 46.348711][ T4087] ? perf_trace_run_bpf_submit+0xac/0x110 [ 46.348752][ T4087] ? perf_trace_kmem_cache_free+0x128/0x160 [ 46.348837][ T4087] ? security_capable+0x83/0x90 [ 46.348876][ T4087] ? ns_capable+0x7d/0xb0 [ 46.348963][ T4087] ? __pfx_rtm_new_nexthop+0x10/0x10 [ 46.348993][ T4087] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 46.349017][ T4087] netlink_rcv_skb+0x120/0x220 [ 46.349061][ T4087] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 46.349116][ T4087] rtnetlink_rcv+0x1c/0x30 [ 46.349348][ T4087] netlink_unicast+0x59e/0x670 [ 46.349436][ T4087] netlink_sendmsg+0x58b/0x6b0 [ 46.349477][ T4087] ? __pfx_netlink_sendmsg+0x10/0x10 [ 46.349517][ T4087] __sock_sendmsg+0x145/0x180 [ 46.349544][ T4087] ____sys_sendmsg+0x31e/0x4e0 [ 46.349650][ T4087] ___sys_sendmsg+0x17b/0x1d0 [ 46.349760][ T4087] __x64_sys_sendmsg+0xd4/0x160 [ 46.349896][ T4087] x64_sys_call+0x2999/0x2fb0 [ 46.349948][ T4087] do_syscall_64+0xd2/0x200 [ 46.350036][ T4087] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 46.350065][ T4087] ? clear_bhb_loop+0x40/0x90 [ 46.350088][ T4087] ? clear_bhb_loop+0x40/0x90 [ 46.350133][ T4087] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.350156][ T4087] RIP: 0033:0x7fa5ae7de969 [ 46.350178][ T4087] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.350201][ T4087] RSP: 002b:00007fa5ace47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 46.350256][ T4087] RAX: ffffffffffffffda RBX: 00007fa5aea05fa0 RCX: 00007fa5ae7de969 [ 46.350273][ T4087] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000009 [ 46.350289][ T4087] RBP: 00007fa5ace47090 R08: 0000000000000000 R09: 0000000000000000 [ 46.350305][ T4087] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.350321][ T4087] R13: 0000000000000000 R14: 00007fa5aea05fa0 R15: 00007ffe9f34e278 [ 46.350507][ T4087] [ 46.728353][ T4096] netlink: 'syz.4.230': attribute type 5 has an invalid length. [ 46.816039][ T4103] Invalid ELF header magic: != ELF [ 47.044932][ T4124] loop2: detected capacity change from 0 to 2048 [ 47.156657][ T4124] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.267085][ T4136] IPv6: NLM_F_CREATE should be specified when creating new route [ 47.275054][ T4136] FAULT_INJECTION: forcing a failure. [ 47.275054][ T4136] name failslab, interval 1, probability 0, space 0, times 0 [ 47.287802][ T4136] CPU: 0 UID: 0 PID: 4136 Comm: syz.3.243 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 47.287836][ T4136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 47.287869][ T4136] Call Trace: [ 47.287878][ T4136] [ 47.287888][ T4136] __dump_stack+0x1d/0x30 [ 47.287916][ T4136] dump_stack_lvl+0xe8/0x140 [ 47.287936][ T4136] dump_stack+0x15/0x1b [ 47.288023][ T4136] should_fail_ex+0x265/0x280 [ 47.288050][ T4136] ? fib6_new_table+0x97/0x210 [ 47.288133][ T4136] should_failslab+0x8c/0xb0 [ 47.288166][ T4136] __kmalloc_cache_noprof+0x4c/0x320 [ 47.288210][ T4136] fib6_new_table+0x97/0x210 [ 47.288248][ T4136] ip6_route_info_create+0xaf/0x390 [ 47.288446][ T4136] ip6_route_add+0x28/0x150 [ 47.288489][ T4136] inet6_rtm_newroute+0x196/0x1020 [ 47.288532][ T4136] ? bpf_trace_run4+0x134/0x1d0 [ 47.288582][ T4136] ? security_capable+0x83/0x90 [ 47.288616][ T4136] ? ns_capable+0x7d/0xb0 [ 47.288637][ T4136] ? __pfx_inet6_rtm_newroute+0x10/0x10 [ 47.288680][ T4136] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 47.288699][ T4136] ? avc_has_perm_noaudit+0x1b1/0x200 [ 47.288739][ T4136] netlink_rcv_skb+0x120/0x220 [ 47.288830][ T4136] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 47.288946][ T4136] rtnetlink_rcv+0x1c/0x30 [ 47.288979][ T4136] netlink_unicast+0x59e/0x670 [ 47.289029][ T4136] netlink_sendmsg+0x58b/0x6b0 [ 47.289072][ T4136] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.289104][ T4136] __sock_sendmsg+0x145/0x180 [ 47.289131][ T4136] ____sys_sendmsg+0x31e/0x4e0 [ 47.289236][ T4136] ___sys_sendmsg+0x17b/0x1d0 [ 47.289314][ T4136] __x64_sys_sendmsg+0xd4/0x160 [ 47.289359][ T4136] x64_sys_call+0x2999/0x2fb0 [ 47.289381][ T4136] do_syscall_64+0xd2/0x200 [ 47.289468][ T4136] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.289545][ T4136] ? clear_bhb_loop+0x40/0x90 [ 47.289574][ T4136] ? clear_bhb_loop+0x40/0x90 [ 47.289603][ T4136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.289625][ T4136] RIP: 0033:0x7ff8df8be969 [ 47.289695][ T4136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.289713][ T4136] RSP: 002b:00007ff8ddf27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.289737][ T4136] RAX: ffffffffffffffda RBX: 00007ff8dfae5fa0 RCX: 00007ff8df8be969 [ 47.289750][ T4136] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000006 [ 47.289814][ T4136] RBP: 00007ff8ddf27090 R08: 0000000000000000 R09: 0000000000000000 [ 47.289828][ T4136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.289840][ T4136] R13: 0000000000000000 R14: 00007ff8dfae5fa0 R15: 00007ffc136f26e8 [ 47.289859][ T4136] [ 47.827520][ T4143] loop3: detected capacity change from 0 to 512 [ 47.851076][ T4143] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 47.935006][ T4143] EXT4-fs (loop3): 1 truncate cleaned up [ 47.952330][ T4143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.181875][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.227560][ T4165] netlink: 'syz.1.250': attribute type 1 has an invalid length. [ 48.299953][ T4147] loop0: detected capacity change from 0 to 512 [ 48.342722][ T4147] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 48.384928][ T4147] EXT4-fs (loop0): orphan cleanup on readonly fs [ 48.403832][ T4147] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.249: Block bitmap for bg 0 marked uninitialized [ 48.443179][ T4147] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 48.483312][ T4147] EXT4-fs (loop0): 1 orphan inode deleted [ 48.502304][ T4147] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 48.646379][ T4179] __nla_validate_parse: 7 callbacks suppressed [ 48.646395][ T4179] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.257'. [ 48.690219][ T3315] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.727481][ T4182] IPv6: NLM_F_CREATE should be specified when creating new route [ 48.896043][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.969995][ T4204] loop4: detected capacity change from 0 to 128 [ 49.018248][ T4204] FAULT_INJECTION: forcing a failure. [ 49.018248][ T4204] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.032962][ T4204] CPU: 0 UID: 0 PID: 4204 Comm: syz.4.264 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 49.032998][ T4204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.033013][ T4204] Call Trace: [ 49.033020][ T4204] [ 49.033035][ T4204] __dump_stack+0x1d/0x30 [ 49.033071][ T4204] dump_stack_lvl+0xe8/0x140 [ 49.033094][ T4204] dump_stack+0x15/0x1b [ 49.033115][ T4204] should_fail_ex+0x265/0x280 [ 49.033142][ T4204] should_fail+0xb/0x20 [ 49.033217][ T4204] should_fail_usercopy+0x1a/0x20 [ 49.033264][ T4204] _copy_from_user+0x1c/0xb0 [ 49.033299][ T4204] ___sys_sendmsg+0xc1/0x1d0 [ 49.033386][ T4204] __x64_sys_sendmsg+0xd4/0x160 [ 49.033421][ T4204] x64_sys_call+0x2999/0x2fb0 [ 49.033442][ T4204] do_syscall_64+0xd2/0x200 [ 49.033472][ T4204] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.033569][ T4204] ? clear_bhb_loop+0x40/0x90 [ 49.033605][ T4204] ? clear_bhb_loop+0x40/0x90 [ 49.033657][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 49.033664][ T4204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.033675][ T29] audit: type=1326 audit(1748883093.559:1086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.3.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 49.033729][ T4204] RIP: 0033:0x7fa5ae7de969 [ 49.033749][ T4204] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.033775][ T4204] RSP: 002b:00007fa5ace47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.033804][ T4204] RAX: ffffffffffffffda RBX: 00007fa5aea05fa0 RCX: 00007fa5ae7de969 [ 49.033823][ T4204] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000006 [ 49.033842][ T4204] RBP: 00007fa5ace47090 R08: 0000000000000000 R09: 0000000000000000 [ 49.033861][ T4204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.033877][ T4204] R13: 0000000000000000 R14: 00007fa5aea05fa0 R15: 00007ffe9f34e278 [ 49.033914][ T4204] [ 49.133094][ T4217] Invalid ELF header magic: != ELF [ 49.137142][ T29] audit: type=1326 audit(1748883093.559:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.3.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 49.273915][ T29] audit: type=1326 audit(1748883093.559:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.3.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 49.297447][ T29] audit: type=1326 audit(1748883093.559:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4209 comm="syz.3.265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8df8be969 code=0x7ffc0000 [ 49.410457][ T4225] loop3: detected capacity change from 0 to 128 [ 49.499649][ T4225] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.512154][ T4225] ext4 filesystem being mounted at /57/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.668759][ T4223] loop2: detected capacity change from 0 to 512 [ 49.676139][ T4223] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 49.689956][ T4223] EXT4-fs (loop2): orphan cleanup on readonly fs [ 49.697082][ T4223] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.269: Block bitmap for bg 0 marked uninitialized [ 49.714671][ T4223] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 49.741268][ T4223] EXT4-fs (loop2): 1 orphan inode deleted [ 49.747775][ T4223] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 49.770582][ T4241] loop4: detected capacity change from 0 to 1024 [ 49.790881][ T29] audit: type=1400 audit(1748883094.319:1090): avc: denied { append } for pid=4216 comm="syz.3.266" path="/57/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 49.842030][ T4242] syz.1.273: attempt to access beyond end of device [ 49.842030][ T4242] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 49.855678][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.868107][ T4241] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.938817][ T29] audit: type=1400 audit(1748883094.479:1091): avc: denied { mounton } for pid=4216 comm="syz.3.266" path="/57/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 50.018985][ T3319] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 50.077168][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.146062][ T4259] netlink: 4 bytes leftover after parsing attributes in process `syz.4.280'. [ 50.170789][ T29] audit: type=1400 audit(1748883094.709:1092): avc: denied { getopt } for pid=4262 comm="syz.3.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 50.699971][ T4289] netlink: 8 bytes leftover after parsing attributes in process `syz.3.289'. [ 50.731407][ T4289] netlink: 4 bytes leftover after parsing attributes in process `syz.3.289'. [ 50.742625][ T4272] netlink: 8 bytes leftover after parsing attributes in process `syz.4.284'. [ 50.760466][ T4272] loop4: detected capacity change from 0 to 512 [ 50.773162][ T4272] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 50.783654][ T29] audit: type=1326 audit(1748883095.299:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 50.807289][ T29] audit: type=1326 audit(1748883095.299:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 50.830931][ T29] audit: type=1326 audit(1748883095.299:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4285 comm="syz.2.287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 50.836879][ T4272] EXT4-fs (loop4): orphan cleanup on readonly fs [ 50.866584][ T4272] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.284: Block bitmap for bg 0 marked uninitialized [ 50.880212][ T4272] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 50.971045][ T4272] EXT4-fs (loop4): 1 orphan inode deleted [ 50.991422][ T4272] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 51.006086][ T4291] loop1: detected capacity change from 0 to 512 [ 51.055756][ T4291] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 51.083315][ T4291] EXT4-fs (loop1): orphan cleanup on readonly fs [ 51.101985][ T4291] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.288: Block bitmap for bg 0 marked uninitialized [ 51.164029][ T4291] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 51.203846][ T4291] EXT4-fs (loop1): 1 orphan inode deleted [ 51.220546][ T4291] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 51.221477][ T4309] loop3: detected capacity change from 0 to 128 [ 51.239438][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.266272][ T4309] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.300057][ T4309] FAT-fs (loop3): Directory bread(block 542) failed [ 51.317951][ T4309] FAT-fs (loop3): Directory bread(block 543) failed [ 51.334992][ T4309] FAT-fs (loop3): Directory bread(block 544) failed [ 51.352085][ T4309] FAT-fs (loop3): Directory bread(block 545) failed [ 51.372389][ T4309] FAT-fs (loop3): Directory bread(block 546) failed [ 51.380394][ T4309] FAT-fs (loop3): Directory bread(block 547) failed [ 51.415168][ T4309] FAT-fs (loop3): Directory bread(block 548) failed [ 51.446042][ T4309] FAT-fs (loop3): Directory bread(block 549) failed [ 51.462004][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.534042][ T4320] syz.2.299: attempt to access beyond end of device [ 51.534042][ T4320] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.943151][ T4336] loop4: detected capacity change from 0 to 1024 [ 51.967571][ T4336] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.017654][ T4343] loop0: detected capacity change from 0 to 128 [ 52.025359][ T4343] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.035418][ T4343] FAT-fs (loop0): Directory bread(block 542) failed [ 52.042123][ T4343] FAT-fs (loop0): Directory bread(block 543) failed [ 52.048990][ T4343] FAT-fs (loop0): Directory bread(block 544) failed [ 52.056158][ T4343] FAT-fs (loop0): Directory bread(block 545) failed [ 52.057301][ T4338] loop3: detected capacity change from 0 to 512 [ 52.062908][ T4343] FAT-fs (loop0): Directory bread(block 546) failed [ 52.076013][ T4343] FAT-fs (loop0): Directory bread(block 547) failed [ 52.082724][ T4343] FAT-fs (loop0): Directory bread(block 548) failed [ 52.089694][ T4343] FAT-fs (loop0): Directory bread(block 549) failed [ 52.091016][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.117676][ T4338] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.309: bg 0: block 5: invalid block bitmap [ 52.130160][ T4338] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 52.175971][ T4338] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.309: invalid indirect mapped block 3 (level 2) [ 52.200425][ T4347] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.312' sets config #0 [ 52.222648][ T4350] loop2: detected capacity change from 0 to 512 [ 52.243947][ T4338] EXT4-fs (loop3): 2 truncates cleaned up [ 52.250273][ T4338] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.290675][ T4350] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.318137][ T4350] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.346470][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.370753][ T4350] netlink: 'syz.2.314': attribute type 21 has an invalid length. [ 52.442532][ T4350] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 52.467343][ T4360] loop3: detected capacity change from 0 to 512 [ 52.489269][ T4360] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.319: bg 0: block 5: invalid block bitmap [ 52.503640][ T4360] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 52.523905][ T4360] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.319: invalid indirect mapped block 3 (level 2) [ 52.545514][ T4360] EXT4-fs (loop3): 2 truncates cleaned up [ 52.559771][ T4360] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.600281][ T4375] FAULT_INJECTION: forcing a failure. [ 52.600281][ T4375] name failslab, interval 1, probability 0, space 0, times 0 [ 52.613215][ T4375] CPU: 0 UID: 0 PID: 4375 Comm: syz.0.325 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 52.613248][ T4375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 52.613264][ T4375] Call Trace: [ 52.613273][ T4375] [ 52.613322][ T4375] __dump_stack+0x1d/0x30 [ 52.613351][ T4375] dump_stack_lvl+0xe8/0x140 [ 52.613431][ T4375] dump_stack+0x15/0x1b [ 52.613452][ T4375] should_fail_ex+0x265/0x280 [ 52.613474][ T4375] should_failslab+0x8c/0xb0 [ 52.613502][ T4375] kmem_cache_alloc_node_noprof+0x57/0x320 [ 52.613543][ T4375] ? __alloc_skb+0x101/0x320 [ 52.613634][ T4375] ? __rtnl_unlock+0x95/0xb0 [ 52.613669][ T4375] __alloc_skb+0x101/0x320 [ 52.613705][ T4375] netlink_ack+0xfd/0x500 [ 52.613750][ T4375] netlink_rcv_skb+0x192/0x220 [ 52.613869][ T4375] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 52.613921][ T4375] rtnetlink_rcv+0x1c/0x30 [ 52.614020][ T4375] netlink_unicast+0x59e/0x670 [ 52.614050][ T4375] netlink_sendmsg+0x58b/0x6b0 [ 52.614217][ T4375] ? __pfx_netlink_sendmsg+0x10/0x10 [ 52.614264][ T4375] __sock_sendmsg+0x145/0x180 [ 52.614293][ T4375] ____sys_sendmsg+0x31e/0x4e0 [ 52.614346][ T4375] ___sys_sendmsg+0x17b/0x1d0 [ 52.614392][ T4375] __x64_sys_sendmsg+0xd4/0x160 [ 52.614434][ T4375] x64_sys_call+0x2999/0x2fb0 [ 52.614463][ T4375] do_syscall_64+0xd2/0x200 [ 52.614576][ T4375] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 52.614606][ T4375] ? clear_bhb_loop+0x40/0x90 [ 52.614635][ T4375] ? clear_bhb_loop+0x40/0x90 [ 52.614664][ T4375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.614749][ T4375] RIP: 0033:0x7f65bd80e969 [ 52.614772][ T4375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.614795][ T4375] RSP: 002b:00007f65bbe77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.614820][ T4375] RAX: ffffffffffffffda RBX: 00007f65bda35fa0 RCX: 00007f65bd80e969 [ 52.614832][ T4375] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000005 [ 52.614926][ T4375] RBP: 00007f65bbe77090 R08: 0000000000000000 R09: 0000000000000000 [ 52.614941][ T4375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 52.614956][ T4375] R13: 0000000000000000 R14: 00007f65bda35fa0 R15: 00007ffe699208c8 [ 52.614982][ T4375] [ 52.894561][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.971909][ T4381] syz.4.324: attempt to access beyond end of device [ 52.971909][ T4381] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 53.017458][ T4382] netlink: 4 bytes leftover after parsing attributes in process `syz.3.326'. [ 53.634764][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.682510][ T4407] netlink: 4 bytes leftover after parsing attributes in process `syz.0.329'. [ 54.070380][ T4426] loop2: detected capacity change from 0 to 2048 [ 54.121453][ T4426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.194489][ T4429] loop3: detected capacity change from 0 to 512 [ 54.222597][ T4429] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.337: bg 0: block 5: invalid block bitmap [ 54.317363][ T4429] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 54.321470][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.340671][ T4429] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.337: invalid indirect mapped block 3 (level 2) [ 54.405978][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 54.405996][ T29] audit: type=1400 audit(1748883098.949:1194): avc: denied { relabelfrom } for pid=4434 comm="syz.4.339" name="NETLINK" dev="sockfs" ino=7098 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 54.439873][ T29] audit: type=1400 audit(1748883098.949:1195): avc: denied { relabelto } for pid=4434 comm="syz.4.339" name="NETLINK" dev="sockfs" ino=7098 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 54.687847][ T29] audit: type=1326 audit(1748883099.079:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4454 comm="syz.0.345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 54.711630][ T29] audit: type=1326 audit(1748883099.089:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4454 comm="syz.0.345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 54.735089][ T29] audit: type=1326 audit(1748883099.089:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4454 comm="syz.0.345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 54.758728][ T29] audit: type=1326 audit(1748883099.089:1199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4454 comm="syz.0.345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 54.782431][ T29] audit: type=1326 audit(1748883099.089:1200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4454 comm="syz.0.345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 54.792848][ T4429] EXT4-fs (loop3): 2 truncates cleaned up [ 54.806008][ T29] audit: type=1326 audit(1748883099.089:1201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4454 comm="syz.0.345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 54.813457][ T4429] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.834951][ T29] audit: type=1326 audit(1748883099.089:1202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4454 comm="syz.0.345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 54.871440][ T29] audit: type=1326 audit(1748883099.089:1203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4454 comm="syz.0.345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 55.012542][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.039777][ T4471] loop4: detected capacity change from 0 to 512 [ 55.057721][ T4471] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.128321][ T4471] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.166534][ T4482] loop1: detected capacity change from 0 to 512 [ 55.168785][ T4480] loop2: detected capacity change from 0 to 8192 [ 55.205659][ T4471] netlink: 'syz.4.351': attribute type 21 has an invalid length. [ 55.262471][ T4471] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 55.272123][ T4482] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.293914][ T4482] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.373794][ T4482] netlink: 'syz.1.353': attribute type 21 has an invalid length. [ 55.415398][ T4482] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 55.426028][ T4493] loop2: detected capacity change from 0 to 1024 [ 55.496963][ T4493] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.775182][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.945475][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.193836][ T4508] Cannot find set identified by id 0 to match [ 56.235184][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.326160][ T4516] loop1: detected capacity change from 0 to 2048 [ 56.361483][ T4519] loop4: detected capacity change from 0 to 512 [ 56.385920][ T4519] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.363: bg 0: block 5: invalid block bitmap [ 56.408956][ T4519] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 56.434818][ T4519] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.363: invalid indirect mapped block 3 (level 2) [ 56.483691][ T4519] EXT4-fs (loop4): 2 truncates cleaned up [ 56.618081][ T4532] FAULT_INJECTION: forcing a failure. [ 56.618081][ T4532] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.631404][ T4532] CPU: 1 UID: 0 PID: 4532 Comm: syz.4.366 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 56.631433][ T4532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.631445][ T4532] Call Trace: [ 56.631514][ T4532] [ 56.631523][ T4532] __dump_stack+0x1d/0x30 [ 56.631551][ T4532] dump_stack_lvl+0xe8/0x140 [ 56.631575][ T4532] dump_stack+0x15/0x1b [ 56.631597][ T4532] should_fail_ex+0x265/0x280 [ 56.631629][ T4532] should_fail+0xb/0x20 [ 56.631652][ T4532] should_fail_usercopy+0x1a/0x20 [ 56.631712][ T4532] _copy_from_user+0x1c/0xb0 [ 56.631743][ T4532] do_ip6t_set_ctl+0x3a9/0x840 [ 56.631857][ T4532] nf_setsockopt+0x199/0x1b0 [ 56.631931][ T4532] ipv6_setsockopt+0x11a/0x130 [ 56.631952][ T4532] udpv6_setsockopt+0x99/0xb0 [ 56.631997][ T4532] sock_common_setsockopt+0x69/0x80 [ 56.632106][ T4532] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 56.632131][ T4532] __sys_setsockopt+0x181/0x200 [ 56.632163][ T4532] __x64_sys_setsockopt+0x64/0x80 [ 56.632204][ T4532] x64_sys_call+0x2bd5/0x2fb0 [ 56.632232][ T4532] do_syscall_64+0xd2/0x200 [ 56.632262][ T4532] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.632289][ T4532] ? clear_bhb_loop+0x40/0x90 [ 56.632357][ T4532] ? clear_bhb_loop+0x40/0x90 [ 56.632386][ T4532] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.632410][ T4532] RIP: 0033:0x7fa5ae7de969 [ 56.632425][ T4532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.632497][ T4532] RSP: 002b:00007fa5ace47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 56.632520][ T4532] RAX: ffffffffffffffda RBX: 00007fa5aea05fa0 RCX: 00007fa5ae7de969 [ 56.632536][ T4532] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 56.632551][ T4532] RBP: 00007fa5ace47090 R08: 0000000000000380 R09: 0000000000000000 [ 56.632566][ T4532] R10: 0000200000000580 R11: 0000000000000246 R12: 0000000000000001 [ 56.632581][ T4532] R13: 0000000000000000 R14: 00007fa5aea05fa0 R15: 00007ffe9f34e278 [ 56.632634][ T4532] [ 57.079587][ T4551] syz.1.375 uses obsolete (PF_INET,SOCK_PACKET) [ 57.239590][ T4559] loop0: detected capacity change from 0 to 512 [ 57.302322][ T4549] loop3: detected capacity change from 0 to 512 [ 57.312760][ T4559] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.377: bg 0: block 5: invalid block bitmap [ 57.335778][ T4549] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.374: bg 0: block 5: invalid block bitmap [ 57.369322][ T4551] loop1: detected capacity change from 0 to 8192 [ 57.376086][ T4559] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 57.387537][ T4549] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 57.396637][ T4559] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.377: invalid indirect mapped block 3 (level 2) [ 57.413061][ T4549] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.374: invalid indirect mapped block 3 (level 2) [ 57.426611][ T4559] EXT4-fs (loop0): 2 truncates cleaned up [ 57.444161][ T4549] EXT4-fs (loop3): 2 truncates cleaned up [ 57.776880][ T4591] netlink: 8 bytes leftover after parsing attributes in process `syz.3.381'. [ 57.817724][ T4582] netlink: 8 bytes leftover after parsing attributes in process `syz.0.379'. [ 57.861944][ T4585] netlink: 4 bytes leftover after parsing attributes in process `syz.3.381'. [ 57.908623][ T4582] netlink: 4 bytes leftover after parsing attributes in process `syz.0.379'. [ 58.220819][ T4597] loop2: detected capacity change from 0 to 512 [ 58.257404][ T4597] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 58.282150][ T4614] ipvlan2: entered promiscuous mode [ 58.310269][ T4597] EXT4-fs (loop2): orphan cleanup on readonly fs [ 58.311246][ T4614] bridge0: port 3(ipvlan2) entered blocking state [ 58.323312][ T4614] bridge0: port 3(ipvlan2) entered disabled state [ 58.325842][ T4597] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.383: Block bitmap for bg 0 marked uninitialized [ 58.352086][ T4597] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 58.361409][ T4597] EXT4-fs (loop2): 1 orphan inode deleted [ 58.369476][ T4614] ipvlan2: entered allmulticast mode [ 58.374989][ T4614] bridge0: entered allmulticast mode [ 58.381026][ T4610] netlink: 8 bytes leftover after parsing attributes in process `syz.0.388'. [ 58.383146][ T4614] ipvlan2: left allmulticast mode [ 58.395186][ T4614] bridge0: left allmulticast mode [ 58.404099][ T4619] FAULT_INJECTION: forcing a failure. [ 58.404099][ T4619] name failslab, interval 1, probability 0, space 0, times 0 [ 58.418842][ T4619] CPU: 0 UID: 0 PID: 4619 Comm: syz.1.389 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 58.418872][ T4619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.418974][ T4619] Call Trace: [ 58.418982][ T4619] [ 58.418990][ T4619] __dump_stack+0x1d/0x30 [ 58.419013][ T4619] dump_stack_lvl+0xe8/0x140 [ 58.419033][ T4619] dump_stack+0x15/0x1b [ 58.419079][ T4619] should_fail_ex+0x265/0x280 [ 58.419100][ T4619] should_failslab+0x8c/0xb0 [ 58.419127][ T4619] kmem_cache_alloc_noprof+0x50/0x310 [ 58.419185][ T4619] ? skb_clone+0x151/0x1f0 [ 58.419228][ T4619] skb_clone+0x151/0x1f0 [ 58.419312][ T4619] __netlink_deliver_tap+0x2c9/0x500 [ 58.419386][ T4619] netlink_unicast+0x64c/0x670 [ 58.419425][ T4619] netlink_sendmsg+0x58b/0x6b0 [ 58.419470][ T4619] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.419529][ T4619] __sock_sendmsg+0x145/0x180 [ 58.419605][ T4619] ____sys_sendmsg+0x31e/0x4e0 [ 58.419650][ T4619] ___sys_sendmsg+0x17b/0x1d0 [ 58.419701][ T4619] __x64_sys_sendmsg+0xd4/0x160 [ 58.419808][ T4619] x64_sys_call+0x2999/0x2fb0 [ 58.419838][ T4619] do_syscall_64+0xd2/0x200 [ 58.419869][ T4619] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.419897][ T4619] ? clear_bhb_loop+0x40/0x90 [ 58.419979][ T4619] ? clear_bhb_loop+0x40/0x90 [ 58.420008][ T4619] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.420036][ T4619] RIP: 0033:0x7f06a219e969 [ 58.420065][ T4619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.420106][ T4619] RSP: 002b:00007f06a07e6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.420125][ T4619] RAX: ffffffffffffffda RBX: 00007f06a23c6080 RCX: 00007f06a219e969 [ 58.420141][ T4619] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000005 [ 58.420157][ T4619] RBP: 00007f06a07e6090 R08: 0000000000000000 R09: 0000000000000000 [ 58.420173][ T4619] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.420208][ T4619] R13: 0000000000000000 R14: 00007f06a23c6080 R15: 00007ffc17331b88 [ 58.420236][ T4619] [ 58.657376][ T4612] loop3: detected capacity change from 0 to 512 [ 58.668889][ T4610] netlink: 4 bytes leftover after parsing attributes in process `syz.0.388'. [ 58.722763][ T4612] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.390: bg 0: block 5: invalid block bitmap [ 58.782687][ T4612] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 58.828854][ T4612] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.390: invalid indirect mapped block 3 (level 2) [ 58.850508][ T4633] process '+}[@' launched './file1' with NULL argv: empty string added [ 58.885193][ T4612] EXT4-fs (loop3): 2 truncates cleaned up [ 58.891443][ T4635] loop0: detected capacity change from 0 to 256 [ 59.166300][ T4664] loop1: detected capacity change from 0 to 512 [ 59.184652][ T4664] EXT4-fs: Ignoring removed i_version option [ 59.190985][ T4664] ext4: Unknown parameter 'nodelalloc2' [ 59.256610][ T4635] syz.0.396 (4635) used greatest stack depth: 9304 bytes left [ 59.371007][ T4668] loop2: detected capacity change from 0 to 512 [ 59.396024][ T4668] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.411: bg 0: block 5: invalid block bitmap [ 59.416254][ T4668] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 59.420812][ T4674] netlink: 12 bytes leftover after parsing attributes in process `syz.0.413'. [ 59.454444][ T4668] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.411: invalid indirect mapped block 3 (level 2) [ 59.563788][ T4668] EXT4-fs (loop2): 2 truncates cleaned up [ 59.577730][ T4657] loop4: detected capacity change from 0 to 512 [ 59.645049][ T4657] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 59.657715][ T4676] wg2: entered promiscuous mode [ 59.662978][ T4676] wg2: entered allmulticast mode [ 59.722715][ T4682] syz.1.410: attempt to access beyond end of device [ 59.722715][ T4682] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 59.764252][ T4657] EXT4-fs (loop4): orphan cleanup on readonly fs [ 59.811748][ T4657] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.406: Block bitmap for bg 0 marked uninitialized [ 59.818669][ T4684] netlink: 12 bytes leftover after parsing attributes in process `syz.2.416'. [ 59.909459][ T4657] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 59.916947][ T4688] FAULT_INJECTION: forcing a failure. [ 59.916947][ T4688] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.931874][ T4688] CPU: 0 UID: 0 PID: 4688 Comm: syz.0.417 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 59.931945][ T4688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.931961][ T4688] Call Trace: [ 59.931968][ T4688] [ 59.931978][ T4688] __dump_stack+0x1d/0x30 [ 59.932004][ T4688] dump_stack_lvl+0xe8/0x140 [ 59.932055][ T4688] dump_stack+0x15/0x1b [ 59.932078][ T4688] should_fail_ex+0x265/0x280 [ 59.932105][ T4688] should_fail+0xb/0x20 [ 59.932126][ T4688] should_fail_usercopy+0x1a/0x20 [ 59.932151][ T4688] _copy_from_user+0x1c/0xb0 [ 59.932228][ T4688] ___sys_sendmsg+0xc1/0x1d0 [ 59.932357][ T4688] __x64_sys_sendmsg+0xd4/0x160 [ 59.932402][ T4688] x64_sys_call+0x2999/0x2fb0 [ 59.932431][ T4688] do_syscall_64+0xd2/0x200 [ 59.932531][ T4688] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.932566][ T4688] ? clear_bhb_loop+0x40/0x90 [ 59.932629][ T4688] ? clear_bhb_loop+0x40/0x90 [ 59.932659][ T4688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.932695][ T4688] RIP: 0033:0x7f65bd80e969 [ 59.932710][ T4688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.932728][ T4688] RSP: 002b:00007f65bbe77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.932746][ T4688] RAX: ffffffffffffffda RBX: 00007f65bda35fa0 RCX: 00007f65bd80e969 [ 59.932759][ T4688] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000009 [ 59.932774][ T4688] RBP: 00007f65bbe77090 R08: 0000000000000000 R09: 0000000000000000 [ 59.932788][ T4688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.932850][ T4688] R13: 0000000000000000 R14: 00007f65bda35fa0 R15: 00007ffe699208c8 [ 59.932875][ T4688] [ 60.060094][ T4657] EXT4-fs (loop4): 1 orphan inode deleted [ 60.236082][ T4694] loop0: detected capacity change from 0 to 512 [ 60.241194][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 60.241214][ T29] audit: type=1326 audit(1748883104.769:1378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 60.269549][ T4694] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 60.272920][ T29] audit: type=1326 audit(1748883104.769:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 60.306142][ T29] audit: type=1326 audit(1748883104.769:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 60.329798][ T29] audit: type=1326 audit(1748883104.769:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 60.330470][ T4697] netlink: 24 bytes leftover after parsing attributes in process `syz.2.422'. [ 60.353113][ T29] audit: type=1326 audit(1748883104.769:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 60.385601][ T29] audit: type=1326 audit(1748883104.769:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 60.409552][ T29] audit: type=1326 audit(1748883104.769:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 60.433677][ T29] audit: type=1326 audit(1748883104.769:1385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 60.457455][ T29] audit: type=1326 audit(1748883104.769:1386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa82959e969 code=0x7ffc0000 [ 60.481496][ T29] audit: type=1326 audit(1748883104.769:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4691 comm="syz.2.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa82959d2d0 code=0x7ffc0000 [ 60.510835][ T4694] EXT4-fs (loop0): 1 truncate cleaned up [ 60.674193][ T4707] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 60.747653][ T4714] FAULT_INJECTION: forcing a failure. [ 60.747653][ T4714] name failslab, interval 1, probability 0, space 0, times 0 [ 60.760368][ T4714] CPU: 0 UID: 0 PID: 4714 Comm: syz.4.427 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 60.760416][ T4714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.760429][ T4714] Call Trace: [ 60.760436][ T4714] [ 60.760444][ T4714] __dump_stack+0x1d/0x30 [ 60.760465][ T4714] dump_stack_lvl+0xe8/0x140 [ 60.760484][ T4714] dump_stack+0x15/0x1b [ 60.760505][ T4714] should_fail_ex+0x265/0x280 [ 60.760538][ T4714] should_failslab+0x8c/0xb0 [ 60.760570][ T4714] __kmalloc_noprof+0xa5/0x3e0 [ 60.760602][ T4714] ? iter_file_splice_write+0xfe/0x970 [ 60.760638][ T4714] iter_file_splice_write+0xfe/0x970 [ 60.760744][ T4714] ? _raw_spin_unlock+0x26/0x50 [ 60.760770][ T4714] ? __schedule+0x6a8/0xb30 [ 60.760789][ T4714] ? __cond_resched+0x4e/0x90 [ 60.760813][ T4714] ? __pfx_iter_file_splice_write+0x10/0x10 [ 60.760854][ T4714] direct_splice_actor+0x156/0x2a0 [ 60.760880][ T4714] ? splice_grow_spd+0x91/0xe0 [ 60.760942][ T4714] splice_direct_to_actor+0x312/0x680 [ 60.760965][ T4714] ? __pfx_direct_splice_actor+0x10/0x10 [ 60.760996][ T4714] do_splice_direct+0xda/0x150 [ 60.761021][ T4714] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 60.761057][ T4714] do_sendfile+0x380/0x650 [ 60.761154][ T4714] __x64_sys_sendfile64+0x105/0x150 [ 60.761222][ T4714] x64_sys_call+0xb39/0x2fb0 [ 60.761247][ T4714] do_syscall_64+0xd2/0x200 [ 60.761287][ T4714] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.761321][ T4714] ? clear_bhb_loop+0x40/0x90 [ 60.761349][ T4714] ? clear_bhb_loop+0x40/0x90 [ 60.761401][ T4714] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.761429][ T4714] RIP: 0033:0x7fa5ae7de969 [ 60.761449][ T4714] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.761471][ T4714] RSP: 002b:00007fa5ace47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 60.761492][ T4714] RAX: ffffffffffffffda RBX: 00007fa5aea05fa0 RCX: 00007fa5ae7de969 [ 60.761504][ T4714] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 60.761550][ T4714] RBP: 00007fa5ace47090 R08: 0000000000000000 R09: 0000000000000000 [ 60.761565][ T4714] R10: 000000007ffff000 R11: 0000000000000246 R12: 0000000000000001 [ 60.761580][ T4714] R13: 0000000000000000 R14: 00007fa5aea05fa0 R15: 00007ffe9f34e278 [ 60.761603][ T4714] [ 61.244179][ T4725] loop2: detected capacity change from 0 to 1024 [ 61.584555][ T4741] loop2: detected capacity change from 0 to 512 [ 61.604715][ T4741] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.437: bg 0: block 5: invalid block bitmap [ 61.618241][ T4746] netlink: 5 bytes leftover after parsing attributes in process `syz.1.440'. [ 61.632970][ T4741] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 61.657180][ T4741] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.437: invalid indirect mapped block 3 (level 2) [ 61.680956][ T4741] EXT4-fs (loop2): 2 truncates cleaned up [ 61.804325][ T4736] netlink: 'syz.4.434': attribute type 1 has an invalid length. [ 61.888097][ T4753] FAULT_INJECTION: forcing a failure. [ 61.888097][ T4753] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.901429][ T4753] CPU: 0 UID: 0 PID: 4753 Comm: syz.0.442 Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 61.901542][ T4753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.901558][ T4753] Call Trace: [ 61.901567][ T4753] [ 61.901576][ T4753] __dump_stack+0x1d/0x30 [ 61.901604][ T4753] dump_stack_lvl+0xe8/0x140 [ 61.901633][ T4753] dump_stack+0x15/0x1b [ 61.901679][ T4753] should_fail_ex+0x265/0x280 [ 61.901736][ T4753] should_fail+0xb/0x20 [ 61.901759][ T4753] should_fail_usercopy+0x1a/0x20 [ 61.901789][ T4753] _copy_from_user+0x1c/0xb0 [ 61.901820][ T4753] ___sys_sendmsg+0xc1/0x1d0 [ 61.901878][ T4753] __x64_sys_sendmsg+0xd4/0x160 [ 61.901917][ T4753] x64_sys_call+0x2999/0x2fb0 [ 61.902018][ T4753] do_syscall_64+0xd2/0x200 [ 61.902048][ T4753] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.902084][ T4753] ? clear_bhb_loop+0x40/0x90 [ 61.902112][ T4753] ? clear_bhb_loop+0x40/0x90 [ 61.902159][ T4753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.902195][ T4753] RIP: 0033:0x7f65bd80e969 [ 61.902210][ T4753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.902308][ T4753] RSP: 002b:00007f65bbe77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.902327][ T4753] RAX: ffffffffffffffda RBX: 00007f65bda35fa0 RCX: 00007f65bd80e969 [ 61.902339][ T4753] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000004 [ 61.902354][ T4753] RBP: 00007f65bbe77090 R08: 0000000000000000 R09: 0000000000000000 [ 61.902421][ T4753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.902436][ T4753] R13: 0000000000000000 R14: 00007f65bda35fa0 R15: 00007ffe699208c8 [ 61.902461][ T4753] [ 62.124904][ T4756] netlink: 8 bytes leftover after parsing attributes in process `syz.2.443'. [ 62.256880][ T4760] loop1: detected capacity change from 0 to 512 [ 62.270578][ T4760] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.446: bg 0: block 5: invalid block bitmap [ 62.277043][ T4764] loop4: detected capacity change from 0 to 512 [ 62.288751][ T4760] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 62.299157][ T4760] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.446: invalid indirect mapped block 3 (level 2) [ 62.302386][ T4767] loop0: detected capacity change from 0 to 1024 [ 62.314108][ T4764] EXT4-fs: Ignoring removed i_version option [ 62.324082][ T4760] EXT4-fs (loop1): 2 truncates cleaned up [ 62.324750][ T4764] ext4: Unknown parameter 'nodelalloc2' [ 62.566402][ T4774] veth0: entered promiscuous mode [ 62.576194][ T4774] netlink: 4 bytes leftover after parsing attributes in process `syz.1.451'. [ 62.673909][ T4782] syz.4.447: attempt to access beyond end of device [ 62.673909][ T4782] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 62.853069][ T4784] loop2: detected capacity change from 0 to 529 [ 62.889141][ T4784] journal_path: Non-blockdev passed as './file1' [ 62.896911][ T4784] EXT4-fs: error: could not find journal device path [ 63.108304][ T4784] loop2: detected capacity change from 0 to 128 [ 63.190177][ T4791] loop1: detected capacity change from 0 to 512 [ 63.246669][ T4791] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.457: bg 0: block 5: invalid block bitmap [ 63.312099][ T4791] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 63.332191][ T4791] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.457: invalid indirect mapped block 3 (level 2) [ 63.361304][ T4791] EXT4-fs (loop1): 2 truncates cleaned up [ 63.552421][ T4801] netlink: 44 bytes leftover after parsing attributes in process `syz.1.459'. [ 63.773916][ T4813] xt_hashlimit: max too large, truncated to 1048576 [ 63.788760][ T4815] netlink: 4 bytes leftover after parsing attributes in process `syz.1.465'. [ 63.905396][ T4821] loop2: detected capacity change from 0 to 512 [ 63.912942][ T4815] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.465' sets config #1 [ 63.935085][ T4821] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.970531][ T4821] netlink: 'syz.2.468': attribute type 21 has an invalid length. [ 64.005853][ T4821] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 64.091054][ T4829] loop3: detected capacity change from 0 to 512 [ 64.125683][ T4829] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.469: bg 0: block 5: invalid block bitmap [ 64.157101][ T4829] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 64.184110][ T4829] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.469: invalid indirect mapped block 3 (level 2) [ 64.220076][ T4829] EXT4-fs (loop3): 2 truncates cleaned up [ 64.351450][ T4845] loop4: detected capacity change from 0 to 8192 [ 64.703359][ T4868] loop1: detected capacity change from 0 to 8192 [ 64.889623][ T4881] loop2: detected capacity change from 0 to 512 [ 64.976156][ T4881] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.052756][ T4881] EXT4-fs (loop2): 1 truncate cleaned up [ 65.066271][ T4884] netlink: 8 bytes leftover after parsing attributes in process `syz.1.485'. [ 65.158012][ T4896] netlink: 4 bytes leftover after parsing attributes in process `syz.1.485'. [ 65.564383][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 65.564402][ T29] audit: type=1400 audit(1748883110.039:1524): avc: denied { setattr } for pid=4880 comm="syz.2.484" name="file0" dev="loop2" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 65.593089][ T29] audit: type=1400 audit(1748883110.099:1525): avc: denied { ioctl } for pid=4906 comm="syz.3.492" path="socket:[9333]" dev="sockfs" ino=9333 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 65.938936][ T4909] loop4: detected capacity change from 0 to 512 [ 65.966488][ T3008] udevd[3008]: worker [3937] terminated by signal 33 (Unknown signal 33) [ 65.976348][ T3008] udevd[3008]: worker [3937] failed while handling '/devices/virtual/block/loop4' [ 65.988238][ T29] audit: type=1326 audit(1748883110.519:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.0.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 66.011928][ T29] audit: type=1326 audit(1748883110.519:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.0.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 66.035727][ T29] audit: type=1400 audit(1748883110.519:1528): avc: denied { kexec_image_load } for pid=4906 comm="syz.3.492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 66.121417][ T4909] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.132037][ T29] audit: type=1326 audit(1748883110.599:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.0.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 66.155692][ T29] audit: type=1326 audit(1748883110.599:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.0.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 66.169982][ T4911] loop1: detected capacity change from 0 to 512 [ 66.179141][ T29] audit: type=1326 audit(1748883110.599:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.0.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 66.188546][ T4918] loop0: detected capacity change from 0 to 2048 [ 66.208716][ T29] audit: type=1326 audit(1748883110.599:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.0.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 66.218858][ T4920] netlink: 'syz.4.494': attribute type 21 has an invalid length. [ 66.238570][ T29] audit: type=1326 audit(1748883110.599:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4912 comm="syz.0.493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f65bd80e969 code=0x7ffc0000 [ 66.269708][ T4911] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.495: bg 0: block 5: invalid block bitmap [ 66.269914][ T4911] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 66.347797][ T3307] loop0: p1 < > p4 [ 66.354935][ T4911] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.495: invalid indirect mapped block 3 (level 2) [ 66.374831][ T3307] loop0: p4 size 8388608 extends beyond EOD, truncated [ 66.392226][ T4911] EXT4-fs (loop1): 2 truncates cleaned up [ 66.427257][ T4909] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 66.445345][ T4918] loop0: p1 < > p4 [ 66.453521][ T4918] loop0: p4 size 8388608 extends beyond EOD, truncated [ 66.601454][ T4926] netlink: 4 bytes leftover after parsing attributes in process `syz.3.498'. [ 66.878221][ T4913] Set syz1 is full, maxelem 65536 reached [ 67.145832][ T4957] syz.0.506: attempt to access beyond end of device [ 67.145832][ T4957] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 67.440475][ T4948] loop2: detected capacity change from 0 to 512 [ 67.522919][ T4966] netlink: 4 bytes leftover after parsing attributes in process `syz.4.511'. [ 67.577838][ T4968] loop1: detected capacity change from 0 to 512 [ 67.580591][ T4948] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 67.622175][ T4948] EXT4-fs (loop2): orphan cleanup on readonly fs [ 67.642673][ T4948] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.507: Block bitmap for bg 0 marked uninitialized [ 67.672726][ T4948] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 67.672958][ T4968] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.696261][ T4948] EXT4-fs (loop2): 1 orphan inode deleted [ 67.732398][ T4968] netlink: 'syz.1.513': attribute type 21 has an invalid length. [ 67.770114][ T4968] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 67.856992][ T4996] loop4: detected capacity change from 0 to 1024 [ 67.879524][ T4996] EXT4-fs mount: 38 callbacks suppressed [ 67.879540][ T4996] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.907197][ T3315] ================================================================== [ 67.915487][ T3315] BUG: KCSAN: data-race in pollwake / pollwake [ 67.921819][ T3315] [ 67.924182][ T3315] write to 0xffffc900016279e0 of 4 bytes by interrupt on cpu 1: [ 67.932098][ T3315] pollwake+0xb6/0x100 [ 67.936198][ T3315] __wake_up_sync_key+0x52/0x80 [ 67.941078][ T3315] sock_def_readable+0x70/0x190 [ 67.945955][ T3315] tcp_data_ready+0x1ab/0x290 [ 67.950678][ T3315] tcp_data_queue+0x15b0/0x3270 [ 67.955618][ T3315] tcp_rcv_established+0xa0f/0xef0 [ 67.960775][ T3315] tcp_v4_do_rcv+0x672/0x740 [ 67.965490][ T3315] tcp_v4_rcv+0x1bd7/0x1f60 [ 67.970128][ T3315] ip_protocol_deliver_rcu+0x397/0x780 [ 67.975631][ T3315] ip_local_deliver_finish+0x184/0x220 [ 67.981147][ T3315] ip_local_deliver+0xe8/0x1c0 [ 67.985957][ T3315] ip_sublist_rcv+0x56b/0x650 [ 67.990843][ T3315] ip_list_rcv+0x261/0x290 [ 67.995299][ T3315] __netif_receive_skb_list_core+0x4dc/0x500 [ 68.001418][ T3315] netif_receive_skb_list_internal+0x487/0x600 [ 68.007608][ T3315] napi_complete_done+0x1a3/0x410 [ 68.012664][ T3315] virtnet_poll+0x189f/0x1d10 [ 68.017389][ T3315] __napi_poll+0x66/0x3a0 [ 68.021846][ T3315] net_rx_action+0x391/0x830 [ 68.026553][ T3315] handle_softirqs+0xb7/0x290 [ 68.031258][ T3315] __irq_exit_rcu+0x3a/0xc0 [ 68.035809][ T3315] common_interrupt+0x83/0x90 [ 68.040506][ T3315] asm_common_interrupt+0x26/0x40 [ 68.045559][ T3315] kcsan_setup_watchpoint+0x415/0x430 [ 68.050968][ T3315] unix_stream_read_generic+0x8e3/0x13a0 [ 68.056628][ T3315] unix_stream_recvmsg+0xc3/0xf0 [ 68.061624][ T3315] sock_recvmsg+0x136/0x170 [ 68.066392][ T3315] ____sys_recvmsg+0xf5/0x280 [ 68.071257][ T3315] ___sys_recvmsg+0x11f/0x370 [ 68.075946][ T3315] __x64_sys_recvmsg+0xd1/0x160 [ 68.080814][ T3315] x64_sys_call+0xf19/0x2fb0 [ 68.085403][ T3315] do_syscall_64+0xd2/0x200 [ 68.089919][ T3315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.095816][ T3315] [ 68.098135][ T3315] write to 0xffffc900016279e0 of 4 bytes by task 3315 on cpu 0: [ 68.105773][ T3315] pollwake+0xb6/0x100 [ 68.109847][ T3315] __wake_up_sync_key+0x52/0x80 [ 68.114737][ T3315] anon_pipe_write+0x8ba/0xaa0 [ 68.119508][ T3315] vfs_write+0x4a0/0x8e0 [ 68.123765][ T3315] ksys_write+0xda/0x1a0 [ 68.128024][ T3315] __x64_sys_write+0x40/0x50 [ 68.132630][ T3315] x64_sys_call+0x2cdd/0x2fb0 [ 68.137336][ T3315] do_syscall_64+0xd2/0x200 [ 68.141866][ T3315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.147765][ T3315] [ 68.150104][ T3315] value changed: 0x00000000 -> 0x00000001 [ 68.155814][ T3315] [ 68.158142][ T3315] Reported by Kernel Concurrency Sanitizer on: [ 68.164294][ T3315] CPU: 0 UID: 0 PID: 3315 Comm: syz-executor Not tainted 6.15.0-syzkaller-10820-gcd2e103d57e5 #0 PREEMPT(voluntary) [ 68.176569][ T3315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.186716][ T3315] ================================================================== [ 68.195342][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.302786][ T5010] loop2: detected capacity change from 0 to 512 [ 68.328838][ T5010] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.350447][ T5010] EXT4-fs (loop2): 1 truncate cleaned up [ 68.378112][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.400487][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.404128][ T5010] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.449483][ T5008] loop0: detected capacity change from 0 to 8192 [ 69.677897][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.