last executing test programs: 2.506313827s ago: executing program 4 (id=2480): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB], 0x48}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000280)={0xd4d1566, 0x9, 0x10000}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb1fa5781efa63577, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0/file1\x00', 0x0) unlink(&(0x7f0000000100)='./file0/file1\x00') link(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000180)='./file1\x00') sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x29, 0x7d1cdc3e828018e9, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb}, {0xfff2, 0x8}, {0xb}}}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x1f00, {0x0, 0x0, 0x74, r7, {0xb, 0xfff2}, {}, {0xe, 0xc}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x8881}, 0x0) 2.383165626s ago: executing program 4 (id=2483): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000201801000020786c3500000000002020207b1af8ff00000000bfa10000000000000701000094ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kmem_cache_free\x00', r0, 0x0, 0x200}, 0x18) setpriority(0x6ef0c08702308a5c, 0x0, 0x4) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r2, &(0x7f0000001b00)=[{&(0x7f00000004c0)=""/205, 0xcd}], 0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)=ANY=[], 0x20) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) socket$xdp(0x2c, 0x3, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000002000190000800000000000181100e079f13fcb9e22e38fd4076e851a495c38c2ec54823eb99f745cd0f5a269b457d27f7f8a10b410a609cf5113cee0a806cb2318c38f567cec28bff2203f9966d1912e52a37f2f0e35", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000680)=ANY=[@ANYBLOB="591a1d9a2bdb0180c225000008004500005c000000000029907800000000ffffffff000000000048907803000000010000768839b5b8197292121f51bc17d1fe73edb36212971f12931f489325e256529c1de0a9abd21ca40cd22b4ea0ae0f4cc21be46b77622439971af1eda62cf798fa7b6dc8c409e52e1b9a53af48e0d55e13bb00000000000000000000000000000000000000007a8eb166808dbb82d034bbc4643369e5dd69b28934206bbcde3f6ba8848a416179db981c4b90f2d0594a30bd65c943648a4886b9ee29c2a6dcdadb875008c2cf1d956767dc3cfc1c7fb5f9d03ce5e275a20e59de449966b3"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) mkdir(0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000400)=0xa4, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000440)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd6000000000383a02b6dda07cb1feef000000000000000001ff350614e48b09f40200000000200000f9000000000001020190780000000060fd900300003a00fe8000000000000000000017000000bbfc00000007000000000000000000000154"], 0x0) 1.526563968s ago: executing program 4 (id=2506): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a80)=ANY=[@ANYBLOB="38010000100013070000000000000000e0000001000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200100000000000000000000000000020000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c2900"], 0x138}}, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='mm_compaction_migratepages\x00', r1, 0x0, 0x3}, 0x18) readlink(&(0x7f0000000380)='./cgroup/../file0\x00', &(0x7f00000003c0)=""/76, 0x4c) r5 = socket$kcm(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r5, 0x29, 0x21, &(0x7f0000000200), 0x4) sendmsg$kcm(r5, &(0x7f0000000100)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0xc}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f0000000b00)=ANY=[], 0x0, 0x6fe, &(0x7f0000001340)="$eJzs3V2P21gZB/D/STJJJoWqAlStqm7ndMpKUzGkTmabKipIGOckY0jiyPbAjIS0KnRmNWqmQFskmpt2bniRli/A3d5wwYdYiQuu9lvAFUgrEBJiBUJGPrbzMnEyk07abtn/bwRx7MfnPD72+tQz9jGIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIiIgIwmoYRkWgbXd3duVsVsN1OsmXLKaWR6Wt4GY0cXNenSthvYAI/4diEW9Fs9/6yijkcvh/67gafbuKYvhRxODC5Ut3v5zLJOvPSfhFYNECHz8dPLjX7+8/OkNsFgsX/zohc4agluranmN3zJaStufIeq1m3NpuerJpt5W35/mqIy1XZXzHlRvWTVmp17ekKu85O91Ww2yrZOadr1cNoya/U4h2NICyZ23b7bbdbemYcHEYc0d+8IMoQJkdKQ8O+/tbY/k8S2vjMKiSknxmPDgMqp62uVWjWq1UqtVK7Xb99h3DyE3NMELCGMJUxNIPWnrDLPcETnQOGavxH+NPAmijiC52sAuZ+mOhARcOOjOWx5L+/51bam694/1/0suvjBZfge7/r0Xfrs3q/2fkIiH1CmlLxIz5i/2s6IwkHuMpBniAe+ijj308WkLZEnLt3CXkjbgll5LPzJ8WFLqw4cGBjQ5MtPBFyHiORB011GDgPWyjCQ8STdhoQ8HDHjz4UOERlQ8zVTDhw4ELiQ1YuAmJCuqoYwsSCmXswcEOumihARP/CoLgAIe63bfifJ6nbDWSoMqMjSgglxx3+6jO2dpZ/f8Pn0Vrx/2/wf7/8yo6DgrRx8fzYog+A4L4+n9Bay8nGyIiIiIiIiJ6GYT+7bvQf5V/G0CApt1WxkRM4bVlR0RERERERETLIBAUcBUiuisfb0NMX/8TERERERER0ZtN6GfsBICSvqlfjB6XOssvAbKvIEUiIiIiIiIiOif95P+1PBDou/zXIBa6/iciIiIiIiKiN8CvxsbYz2XjMXaD5M/6GQBrfy6Ij/5WgLsijnu7XxVHZrjEPIpjpu4A8JtXxMV4oF79kQegv1nqqohrk8A/k98+hD45SB/r/3kQEUK4JxLIZ8cLmJGACGuu5eJv+ADXo1Wux+PM3x9koJdEIwqXmnZblS2nfbcC07yY8dWu/7OHhz8H3OF2Hhz298s/+nH/vs7lOJx1fBQW+mwinUx6Y4xyeaLHW9DPXKSNbryKZlLlr7udktD1Gsn2Z2EeZcYrmrcDaqtAtJW/wHq0z9aDKLY0GI64L4A1PfhDpax32cTWuytilEXl5Jan7YgZW17UWdyIYm5s3Ig+kjYJy8mI4teyQLU8vQ8msqiOZ3F6W4i/n2j/+VlAFMO22Aqz+ENY0Iksvv9RtPJWbzcZHuMsWUwdBUREr8vBqBfSg5hPjbGfdA/JSe3s/Q5yQHyWm9G7j2oJ4v4j6d2f/DaIeqgskIv/NpFeS9KvIDyjbwhdTj4a0D13JeWMbpQ/DYLAvFjE+Bn9v/G/M4Z97Nl6t+MgCE6e0X8/egdSnPZUFv8OguBuRfckvznRq34YrvDhzHq9djUbNuGtJ0c/0QPgh97ff3//YbW6VTPeNYzbVazofyrEH1mw7yEioimnv2NHR2TmRIh3cT0q4/r9v74TTU30eF+KbynQbgF93Mdm8gqBtfRSSzjAN/8R3YawGV21Auul6LM0kJcv3Q2vaoexhyKn3/CyOfOqTvelUay+vaE6jE3eO3TyCnAUu/WS9wIREdGrtT6jHwYm+n9M9v/Fif5/ExtRxMaV1Ovu0tgthZvJ1fHwkn5w4Tg1tnJ68t9acmMQERF9Tij3E1Hyfylc1+69V6nXK6a/raTrWN+Vrt1oKWl3feVa22a3pWTPdXzHctqy56JgrypPeju9nuP6sum4sud49q5+87uMX/3uqY7Z9W3L67WV6SlpOV3ftHzZsD1L9na+3ba9beXqlb2esuymbZm+7XSl5+y4lipL6Sk1Fmg3VNe3m3Y42ZU91+6Y7p78ntPe6SjZUJ7l2j3fiQpM6rK7Tcft6GLLCBZ+0SEREdH/o8dPBw/u9fv7j05OrIaX5tGcY8yImZ7IpxTIMYKIiIg+Y0bd9QIrFV9iQkRERERERERERERERERERERERERERERENOX0R/oWnFhJe1gQGM756cV4Dp5j9IjhVDkC583nU/ePemC/F1k9s2ilySMRgwcfzwleHc5Jmn885niRSnEJeOH2+csXgAt6DqI5uSUeANPPjy79GEub+MZB1KKzYvTC1EWF4b7ILf8/h3Di4e+mF4mw5YMgCOavXphsw/zZj+ccgEf5c+yCV30mIqJX7X8BAAD//6KXQek=") openat$cgroup_type(r3, &(0x7f0000000080), 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, &(0x7f0000000240)={0x1f, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0) 1.384906159s ago: executing program 2 (id=2510): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x54, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x5}}, @NFT_MSG_NEWSETELEM={0x38, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x10}}, 0x88}}, 0x20000080) syz_clone(0x200e9000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000900000805000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000001d66000000000000000006000000000000000000fcff"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 1.347817491s ago: executing program 2 (id=2512): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x4, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x4}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) io_setup(0x6, &(0x7f0000001380)=0x0) r7 = socket$tipc(0x1e, 0x4, 0x0) io_submit(r6, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r7, 0x0}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r8 = fsmount(r3, 0x0, 0x0) fchdir(r8) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r9 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r9, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 1.259264828s ago: executing program 2 (id=2514): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x40000000403f) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) clock_getres(0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100fdffffff0000000001000000000000000c4100000014001462726f6164636173742d6c697e6b0000"], 0x30}}, 0x0) 1.23418992s ago: executing program 3 (id=2515): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x1e0, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x168, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'pimreg\x00', 'veth1_to_hsr\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) open(0x0, 0xec40, 0x12) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff530000008003950323030302e75"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) syz_open_dev$sg(&(0x7f0000000000), 0xffffffffffffff24, 0x200) r3 = dup(r1) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) 1.23377658s ago: executing program 2 (id=2516): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000201801000020786c3500000000002020207b1af8ff00000000bfa10000000000000701000094ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kmem_cache_free\x00', r0, 0x0, 0x200}, 0x18) setpriority(0x6ef0c08702308a5c, 0x0, 0x4) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r2, &(0x7f0000001b00)=[{&(0x7f00000004c0)=""/205, 0xcd}], 0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)=ANY=[], 0x20) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) socket$xdp(0x2c, 0x3, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000002000190000800000000000181100e079f13fcb9e22e38fd4076e851a495c38c2ec54823eb99f745cd0f5a269b457d27f7f8a10b410a609cf5113cee0a806cb2318c38f567cec28bff2203f9966d1912e52a37f2f0e35", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000680)=ANY=[@ANYBLOB="591a1d9a2bdb0180c225000008004500005c000000000029907800000000ffffffff000000000048907803000000010000768839b5b8197292121f51bc17d1fe73edb36212971f12931f489325e256529c1de0a9abd21ca40cd22b4ea0ae0f4cc21be46b77622439971af1eda62cf798fa7b6dc8c409e52e1b9a53af48e0d55e13bb00000000000000000000000000000000000000007a8eb166808dbb82d034bbc4643369e5dd69b28934206bbcde3f6ba8848a416179db981c4b90f2d0594a30bd65c943648a4886b9ee29c2a6dcdadb875008c2cf1d956767dc3cfc1c7fb5f9d03ce5e275a20e59de449966b3"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) mkdir(0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000400)=0xa4, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000440)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd6000000000383a02b6dda07cb1feef000000000000000001ff350614e48b09f40200000000200000f9000000000001020190780000000060fd900300003a00fe8000000000000000000017000000bbfc00000007000000000000000000000154"], 0x0) 1.217768941s ago: executing program 3 (id=2517): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kmem_cache_free\x00', r0, 0x0, 0x200}, 0x18) setpriority(0x6ef0c08702308a5c, 0x0, 0x4) gettid() timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r1, &(0x7f0000001b00)=[{0x0}], 0x1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000800000000040000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000f3ffffa24b000000000000000000b1f0981669e800"], 0x48) syz_emit_ethernet(0x6a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x6e, &(0x7f0000000440)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd6000000000383a02b6dda07cb1feef000000000000000001ff350614e48b09f40200000000200000f9000000000001020190780000000060fd900300003a00fe8000000000000000000017000000bbfc00000007000000000000000000000154"], 0x0) 1.183977564s ago: executing program 3 (id=2518): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x2000004b, &(0x7f0000000600)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf16dbdad8d79e115, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a32000000001400078005001400200000000800084000000000050001000600000011000300686173683a6e65742c6e6574000000000500050002"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f010005"], 0x48) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x7fff, 0x10}, 0xc) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000280)=',', 0x1, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="90", 0x1, 0x0, 0x0, 0x0) syz_read_part_table(0x60d, &(0x7f0000002240)="$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") r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) r8 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r8, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800bdbe3e5902b9f2020000000000f02a110000f7b90e377a083da56446764bd9ca3bb8a7e177e1e46075f6cee40f0831e10d16dfc91629310105a2a606a659c3a7bdb24f805d1dd14743049b19f2d3ce1580ab53ed78e4399473387d", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r9}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r10, &(0x7f0000000000)={0x0, 0x29, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYRES8=r2], 0x1c}, 0x1, 0x0, 0x0, 0x20000845}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r3, &(0x7f0000002880)="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", &(0x7f0000000640)=""/77}, 0x20) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000b00)={{0x14}, [@NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x3, 0x0, 0x0, {0x6, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x27}]}, @NFT_MSG_DELCHAIN={0xb4, 0x5, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_CHAIN_USERDATA={0x5f, 0xc, "d4eac94243494d35d145d5a76b8bb9d358599054169d371a5a6b234ef5a6bf6a194642e93de6fb13fea100d497a15e88e27456903ce2f8c601bfa0f5c62c69093c832421f26d57d843fff7b11431074679f44b2bc09b8d7236c3d9"}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x11}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x44, 0xb, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x24}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x200}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}]}, @NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x2e4, 0x2, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_TABLE_USERDATA={0xf9, 0x6, "01603f554e28bca5d9695a2aa5b6d8084949f99957f76b23361f5cc94306c5a98b935507cd75b1291a439c0dbafae08dc1b65f02b086e1eb8ee963732d4b8c5d16a026a6fa49a52f5337fae7fe76dc7e4ba65e5e22b2b3a73b693edb10f7cdf3fee9192e3d6635f7ac16c4032c4a150fb80c148b28063cf60075182ade8b4a9207337502cf0a2e874feadb6936995cdb7a90123a8e260cb4475bf56c1478d9e6cde73dcc2e0b9a00c3cb5442fd733afa1c8b39886b0bfe3e1a2028a69d6d2cb4fd8c0b73a553c845aac3345ebaf84d9f56d3b92387f45da02eec23934ec553b0d2767d5cd25f992583fb77878e47f308ec42ff1bf7"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xba, 0x6, "332fb3c7177a29c0e209025e4393bece2ce8d43baaab2e71216e5dc4ad3cd53e747065ed755da6f075cc6bfc8954f35079409adfe5328990451284be52e077c5763ae9b20fe2c56815148404cd84228cade3ed9ebf45a1aa2f3ebb3707172819b19c8fd0688f9f57bb9b8e75c5f4b3bd69c68962228268a8e7b04e87a178a56f12184f0bcc016770857cbca7d7eb41021427f2831629ad47e50c3ae838119337bc315104893a1fcdaded2c66de2c6d19590d4177901f"}, @NFTA_TABLE_USERDATA={0xd6, 0x6, "05973ccc33bf7f18e425fa939009666568968ad227c3747735ea6b1e5e1926580cecb5f91b2d40eb916ebe17912bd5bc672b26dab56d771dc4a8c0bcf0e3ec0cbc1126dc569f97a88396532aeea1006e6137196ba244047de5b75a2f7ccd34d876a9e237c10192d450f6a854e36cd6ff4d93182576d0a542c48562964e36c5272e0bcc59c38993793d29f4b37c32e18895e73c6e02ce3fbadd5776922f572112877e02196f994da06fcc8295be281eaa3462b476c83cb67762d845870ed3895dc46b8f3cb46ce8c145351b5023198d63b170"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x48c}, 0x1, 0x0, 0x0, 0x50}, 0x4000800) 1.147248726s ago: executing program 1 (id=2520): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000201801000020786c3500000000002020207b1af8ff00000000bfa10000000000000701000094ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kmem_cache_free\x00', r0, 0x0, 0x200}, 0x18) setpriority(0x6ef0c08702308a5c, 0x0, 0x4) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r2, &(0x7f0000001b00)=[{&(0x7f00000004c0)=""/205, 0xcd}], 0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)=ANY=[], 0x20) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010046) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) socket$xdp(0x2c, 0x3, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000800000000040000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000f3ffffa24b000000000000000000b1f098"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000002000190000800000000000181100e079f13fcb9e22e38fd4076e851a495c38c2ec54823eb99f745cd0f5a269b457d27f7f8a10b410a609cf5113cee0a806cb2318c38f567cec28bff2203f9966d1912e52a37f2f0e35", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) syz_emit_ethernet(0x6a, &(0x7f0000000680)=ANY=[@ANYBLOB="591a1d9a2bdb0180c225000008004500005c000000000029907800000000ffffffff000000000048907803000000010000768839b5b8197292121f51bc17d1fe73edb36212971f12931f489325e256529c1de0a9abd21ca40cd22b4ea0ae0f4cc21be46b77622439971af1eda62cf798fa7b6dc8c409e52e1b9a53af48e0d55e13bb00000000000000000000000000000000000000007a8eb166808dbb82d034bbc4643369e5dd69b28934206bbcde3f6ba8848a416179db981c4b90f2d0594a30bd65c943648a4886b9ee29c2a6dcdadb875008c2cf1d956767dc3cfc1c7fb5f9d03ce5e275a20e59de449966b3"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r8, 0x29, 0x19, &(0x7f0000000400)=0xa4, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000440)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd6000000000383a02b6dda07cb1feef000000000000000001ff350614e48b09f40200000000200000f9000000000001020190780000000060fd900300003a00fe8000000000000000000017000000bbfc00000007000000000000000000000154"], 0x0) 984.708808ms ago: executing program 3 (id=2521): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x1}, 0x1c) renameat2(0xffffffffffffffff, &(0x7f0000003540)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0, 0x6) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x3, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0x2}, 0x1c) 739.097706ms ago: executing program 0 (id=2524): syz_io_uring_setup(0x10e, 0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, 0x0, 0x0, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1, 0x0, 0x3}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) select(0x40, &(0x7f0000000100)={0x81, 0x3, 0x9, 0x9, 0x7, 0x8, 0x7, 0x94b}, 0x0, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x58, 0x2, 0x6, 0x3, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}]}, 0x58}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="b601000000000000bd110000000000008510000002000000850000007600000095000000000000009500a5050000000077d8f3b4000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d75357f21699cdc6751dfb265a0e3ccae669e173a649c1cfd6587d472d64e7cc955d77578f4c35235138d5421f9453559c35da860e8ef14142b2a3e314422b854421eed734ceb1efeecb9c66854c3b3ffe1b4ce25d7c983c005c03bf3a48dfe3e26e7a23129d6606fd28a697a9d552af6d9a9df2c3af333e2008e11bbec0727cb3f647535deb6277f5696833a71011a7d06602e2fd5234712596b696418f163d1a13ed38a682f87925bfa753f631cd027edd68149ee99eebc6f7d6dd4ae59af7588c8e1f4efab57644ccb1973d7879b70a70001040000000000000000d7900a820b63278f4e9a217b98ef7042ad2a923132f208fd8289eaf8cd00000000000009d27d753a300800000000000000a5686f2fccc33e3e34c3969c5ad781302d40e97a8ad10ce0cbe17366d5ac6af2fca2360a15b80400d52040ef7b28d300747877e176fe4c4b8e40dbf260f5a9f7eee30293c1b163b795d0aef4deb851a30000f569dc8f39943f889008e1ec914faa9e6cd0b3b4b3b5db666ebeb49d6a62019d76459e70b459543c4ac42e53b4ad4c77cff373ebd95848f01864e456969cd28000170996016aceb583df5ee4dd722e8c350af489f9a900000000a0dcc36b3d7c734a9cce0439f832a20d7cbdcda5dff3ba92dd66afb9d74aa222038994dcd3e7784dbea1e51a15b0f1a040cc63177f8fafa3192fc8e5552da1a982ab8dfe31ad1a0968faa47c2069d6bf09c3aa4f0fc128cb578d99b08a150b4cc4b22f6a464c6398c952519818a44a1b223ff502df87865c276588ea478e328e8277e811b99ce1acfecaf8e2c55ccc4b8eae0a61635514e99ffd438784060f23ba74c0b30b1180d935832deb686d789ba1d436d116394534e88492a42b8bf050c719661a2dc50b3a1dcfbc871e5c27e3d7260f6fa589e40000b89db451ff994845f6b49c12e89291398bcb3c06ef1289f74e0b0e2cab592d35f82a69e7284223a171c616b1f0fee6c4711d7aecb69746064d2c096554975d605ebe646302bf3d5cf32a9a09915ae3f3d4eb96615d7b237da56cd5e9904a19e145f25b6d98eb2c019967f553b61d0e80d6913cee9f8d18469a654a239a84a85debbc02846ac5791278f18c6759e3b513a68284d2efc30587e433431b2896a3bd48020af67e9ac071b2dd6dc3b9efae4ff03558fa619aea909c7f2416e7e7da1c51ccc7e6ac27412f728dc6d80da8adf317ca863ed683897321f8c8bb5a5d953d6783b7a06353ee496bbdff418de3e53234df87756eb99e330253cf5da4aa1a9648a38f07e2d302b4165983db4f7b8972923fffa8c03c288512a3a38fbd7c816a44634f7a03fab30811b7b93257bea4369ba46024dee5e9b0b2c3d3324e9b7c1f99ab9bb3f498b1485373b79ec84a67dad4e37575dab87ce55a9a69ed856a4c4410d1242ac1bd1539094a641cc086c2c53e363beafc74ab4e9ff320373705cbf5644586ffe60d293944fa2d9dc18b55f1af5c42f27747bef1ffd0c1766f062d47d61bf9f64e6ee288fa7fc12d48da526527b9f5c318c93ec447cb8b5eee7aa8a1e85696af3dfef96657c0545c8ebd96528d9c28828e5befd80d684b03b6d153da3e3cbd3bfbf4a9375b8ad04a1d241bcb5d5505cb6cc7a44e2e24bd0b1ca4879caaff59d0ce39dc7f3fea447f4e46967855208e63ec988bd2692afefbed2b001205e4b30ee8fe417defa566a73ace8f01f7181de0ef25f1744896a3c38859e6148c42454949cd64b1a888e7fe9c2d86bb01023b6ddeb67f5eb038af3e460c771518a4126c338b0390d459361e03adf6e6b558b3651a0e33d101b5febfff82794203da18db6fcf89715c2d338f78d8b9220171b41f528f857a7cb79ca990de1208777e13faaa9b9cb9e67797b07d9eb9e909410b50c5d981d9a72aa36498b630519d1530ef0000000000000000000037fcffffffffffffff8db8379bd2044c652dff399a9f8bfa4e9c507f049d18837464276830461ee203ba51f6102d262fc9a26bc3638ecce24e65c55da6efaa462f03d0e119c963a8c7a522b59f5a7b44d018cb2648383073d9e032492cae44350bc0a85697f431392eb22cae093e85954af97d6d7b2e6e8f43353062275ad1578a431594243452a2bfb89f91d8eaac038e9e17136e7c698f73faaabb3d00000000000080014573789425c4c32da528d89356aa6d2ae6da082e756c80cf39053431080ea6cbf9997a5a0ddad0b9d12bc3f880476ab32f0feaac5f16e61f7b72b8c9082eec423c6b3eaecfdcc9ec72795e7696421c83b76c2d6bac19bc875d009679778d8ef97d7e05329649d97b0dc54bea9b650873de2d3d702690176e0b23ee5cb5e469a8d1612d611722e6200e3a297d92f8e1de98326c5ef2b89d4e2d47767cd755783e5d865e373338e96ceb8399f296c59b2d70ca27735ecaff62982616d3ac1ab041733bce119d8002a6c8a2b08b32551b2313b1a2ff41b3f04af61c69c85cb2da48215727271bac2ffdeb62d9f5dc4845f1c3f63dc806e615ee8d28d6d7f181e30807afa27f41d0364c746a65a47464db68f3c433d88dd625db35fded2c86d75af88efaf20c8b37c644b6c4e773a9589200faa553bc92f916b75ddbfa18ab73979f46947b35914286d2499a0b8c970000000000000000f4fe74e0c26ab52329bd600627b256ca44dd121ffc8dbb6e5f70cbe03efccac70375b30cc927574d254d1b46c607e8b1ca7d1511568c3ef4b6b885f4582bdcef74e5e010627fc8e4fe00000000000000000000869d9640f06b11df2971909b90133983308ea4f033de613763f32d913bcbe9dd082a6fff197a20730269e6cfd31275395833f1c2b8a50a94c30cceae2a11fe9b9b835d0da73891c0b3ce22dea6bf31e7f51808cf72f44b4455b77a778440795e152dc1b7bb0a5636aa4742ce4d331a47de5836539cdf289176527277b70c8162aaf6f9475418b478329f3565450acfaf07000000eab8cabfa97e35081967bb92a264b07e8003d2f15537e72a1e4ca5ec1e2aaaf8236ecdefbaf512c75e636b6b6f518ad20521f909b12e9bc97e408e0dc82f950d12705f35708bc862196abb27e8d7991b5273987f38c4706289ff4f6130cee76465d487a07a74452f87da2029bd3debd9870335d58d3fe1ac80574fa3ea312997ab81bc6f569ffdb10ba3f20a86d95128d13e0c778998d3b3114bfb07bd61e4bff8a5e2ce4aa572c63e09b44ca4a181bcfe4eec3ce843c65c4948169fe639a186acc2b4a96c6b8d4d2e6d53ab97bea01eab953e6e89e3af34d4ada217bc6fda0fb2095c49195d0d6f365ca80a955b9ec81240a84ef672afa369fc8e3d444ba35d0f51a0065a3b982d09dfc6874fc0d8079b185447cb8a695e132d4d613a529d9c77e2a8f7320ecf698e8a2b170fd601dc1a9767a38b10788e92d1356f6a6c1bcfb2d31b46e735db13f1be80bac1b6be04fd98610000000000000000000000000000139af5493f74751c5e2501a4936bc4a0fa516117f4ccadc692003adee0a080eba2f1059660c0ee0e9aec72d4d0fe095632e4f641b0e34c611c5b3e0ba05fa36542d40837dda323910672a9097d68398fd3539686e4288db0d6bf7cb8a1835f46dfe11865a66ef47e736dada06677a5bca133d6cbc8fe5c4557e51b006bdccd7c5f32ff1d9e8b130f77df09236870fb3de5b87b4f8acc13df534eba329b86670000000000000000b27a2616c03cdf6c009447a652bca9b325e73c0737d5b717945e4fe7a169c5e2c54fc71a4104aa7cf0f5d30e2fcd9503650edbd8a5971a9a1fde5e5df37469ae204a6e899eacc1e63034cbabc5604739881cb82604bed3e53696a0606b26b879ef232a1a038291389593d1575cb79aa8284cf01a7e1a456acab9d8d608ad69d4c4b56492af7004e7ed9d47c5db3d76a00bea7c804f3a3638408bc1636f1009b7f185f51606918eaa0ab6bef11ae3d300"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) 738.576466ms ago: executing program 0 (id=2525): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a80)=ANY=[@ANYBLOB="38010000100013070000000000000000e0000001000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200100000000000000000000000000020000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c2900"], 0x138}}, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='mm_compaction_migratepages\x00', r1, 0x0, 0x3}, 0x18) readlink(&(0x7f0000000380)='./cgroup/../file0\x00', &(0x7f00000003c0)=""/76, 0x4c) r4 = socket$kcm(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r4, 0x29, 0x21, &(0x7f0000000200), 0x4) sendmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0xc}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f0000000b00)=ANY=[], 0x0, 0x6fe, &(0x7f0000001340)="$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") 692.251089ms ago: executing program 0 (id=2526): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x2000004b, &(0x7f0000000600)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf16dbdad8d79e115, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a32000000001400078005001400200000000800084000000000050001000600000011000300686173683a6e65742c6e6574000000000500050002"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f010005"], 0x48) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x7fff, 0x10}, 0xc) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000280)=',', 0x1, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="90", 0x1, 0x0, 0x0, 0x0) syz_read_part_table(0x60d, &(0x7f0000002240)="$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") r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) r8 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r8, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800bdbe3e5902b9f2020000000000f02a110000f7b90e377a083da56446764bd9ca3bb8a7e177e1e46075f6cee40f0831e10d16dfc91629310105a2a606a659c3a7bdb24f805d1dd14743049b19f2d3ce1580ab53ed78e4399473387d", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r9}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x20000845}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r3, &(0x7f0000002880)="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", &(0x7f0000000640)=""/77}, 0x20) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000b00)={{0x14}, [@NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x3, 0x0, 0x0, {0x6, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x27}]}, @NFT_MSG_DELCHAIN={0xb4, 0x5, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_CHAIN_USERDATA={0x5f, 0xc, "d4eac94243494d35d145d5a76b8bb9d358599054169d371a5a6b234ef5a6bf6a194642e93de6fb13fea100d497a15e88e27456903ce2f8c601bfa0f5c62c69093c832421f26d57d843fff7b11431074679f44b2bc09b8d7236c3d9"}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x11}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x44, 0xb, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x24}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x200}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}]}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION_ID={0x8}]}, @NFT_MSG_DELTABLE={0x2e4, 0x2, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_TABLE_USERDATA={0xf9, 0x6, "01603f554e28bca5d9695a2aa5b6d8084949f99957f76b23361f5cc94306c5a98b935507cd75b1291a439c0dbafae08dc1b65f02b086e1eb8ee963732d4b8c5d16a026a6fa49a52f5337fae7fe76dc7e4ba65e5e22b2b3a73b693edb10f7cdf3fee9192e3d6635f7ac16c4032c4a150fb80c148b28063cf60075182ade8b4a9207337502cf0a2e874feadb6936995cdb7a90123a8e260cb4475bf56c1478d9e6cde73dcc2e0b9a00c3cb5442fd733afa1c8b39886b0bfe3e1a2028a69d6d2cb4fd8c0b73a553c845aac3345ebaf84d9f56d3b92387f45da02eec23934ec553b0d2767d5cd25f992583fb77878e47f308ec42ff1bf7"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xba, 0x6, "332fb3c7177a29c0e209025e4393bece2ce8d43baaab2e71216e5dc4ad3cd53e747065ed755da6f075cc6bfc8954f35079409adfe5328990451284be52e077c5763ae9b20fe2c56815148404cd84228cade3ed9ebf45a1aa2f3ebb3707172819b19c8fd0688f9f57bb9b8e75c5f4b3bd69c68962228268a8e7b04e87a178a56f12184f0bcc016770857cbca7d7eb41021427f2831629ad47e50c3ae838119337bc315104893a1fcdaded2c66de2c6d19590d4177901f"}, @NFTA_TABLE_USERDATA={0xd6, 0x6, "05973ccc33bf7f18e425fa939009666568968ad227c3747735ea6b1e5e1926580cecb5f91b2d40eb916ebe17912bd5bc672b26dab56d771dc4a8c0bcf0e3ec0cbc1126dc569f97a88396532aeea1006e6137196ba244047de5b75a2f7ccd34d876a9e237c10192d450f6a854e36cd6ff4d93182576d0a542c48562964e36c5272e0bcc59c38993793d29f4b37c32e18895e73c6e02ce3fbadd5776922f572112877e02196f994da06fcc8295be281eaa3462b476c83cb67762d845870ed3895dc46b8f3cb46ce8c145351b5023198d63b170"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x494}, 0x1, 0x0, 0x0, 0x50}, 0x4000800) 669.410491ms ago: executing program 4 (id=2527): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x40000000403f) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) clock_getres(0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100fdffffff0000000001000000000000000c4100000014001462726f6164636173742d6c697e6b0000"], 0x30}}, 0x0) 645.201803ms ago: executing program 4 (id=2528): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kmem_cache_free\x00', r0, 0x0, 0x200}, 0x18) setpriority(0x6ef0c08702308a5c, 0x0, 0x4) gettid() timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r1, &(0x7f0000001b00)=[{0x0}], 0x1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000800000000040000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000f3ffffa24b000000000000000000b1f0981669e800"], 0x48) syz_emit_ethernet(0x6a, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) syz_emit_ethernet(0x6e, &(0x7f0000000440)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd6000000000383a02b6dda07cb1feef000000000000000001ff350614e48b09f40200000000200000f9000000000001020190780000000060fd900300003a00fe8000000000000000000017000000bbfc00000007000000000000000000000154"], 0x0) 568.313049ms ago: executing program 4 (id=2529): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x800700, &(0x7f0000000c00)={[{@usrjquota}, {@block_validity}, {@journal_dev={'journal_dev', 0x3d, 0xdcc}}, {@bsdgroups}, {@resgid}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@data_err_ignore}, {@dioread_lock}]}, 0x3, 0x44a, &(0x7f0000000400)="$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") chdir(&(0x7f0000000400)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000240)={[{@nogrpid}, {@resuid}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@jqfmt_vfsold}, {@nombcache}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000880)=""/170, &(0x7f0000000100)=0xaa) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x401c5820, &(0x7f0000000080)={@desc={0xd32780, 0x0, @desc2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000069108000000000000400000000000000950000000000004bbe00"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file5\x00', 0x401c2, 0x64) renameat2(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file5\x00', 0x0) listen(0xffffffffffffffff, 0x20000005) r2 = gettid() socket$pppl2tp(0x18, 0x1, 0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00'/19, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030077673100"/28], 0x34}}, 0x0) r5 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r5, @ANYRESDEC, @ANYRESHEX=r5], 0x1, 0x522, &(0x7f0000000a80)="$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") setreuid(r5, 0xee01) 440.994347ms ago: executing program 0 (id=2530): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x8000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x2c, r3, 0xc4fc9e906872338b, 0x10000, 0x0, {{0x15}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') lseek(r5, 0x98b, 0x2) getdents64(r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES16=r0, @ANYRES8], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sigaltstack(0x0, 0x0) r9 = io_uring_setup(0x6b90, &(0x7f0000000200)={0x0, 0x4, 0xc2, 0x2, 0x1e1}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r9, 0xb, &(0x7f0000000080), 0x61) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) lsm_list_modules(0x0, &(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r9, 0xe, &(0x7f0000000280)={0x7, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}, {&(0x7f0000000540)=""/212, 0xd4}, {&(0x7f0000000640)=""/145, 0x91}], &(0x7f0000000140)=[0x1], 0x3}, 0x20) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000740)={0x0, @private, @multicast2}, &(0x7f0000000780)=0xc) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000800)={0x3, 0x4, 0x4, 0xa, 0x0, r5, 0xc00, '\x00', 0x0, r5, 0x5, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) 426.545719ms ago: executing program 3 (id=2531): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x2000004b, &(0x7f0000000600)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf16dbdad8d79e115, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a32000000001400078005001400200000000800084000000000050001000600000011000300686173683a6e65742c6e6574000000000500050002"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f010005"], 0x48) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x7fff, 0x10}, 0xc) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000280)=',', 0x1, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="90", 0x1, 0x0, 0x0, 0x0) syz_read_part_table(0x60d, &(0x7f0000002240)="$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") r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) r8 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r8, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800bdbe3e5902b9f2020000000000f02a110000f7b90e377a083da56446764bd9ca3bb8a7e177e1e46075f6cee40f0831e10d16dfc91629310105a2a606a659c3a7bdb24f805d1dd14743049b19f2d3ce1580ab53ed78e4399473387d", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r9}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r10, &(0x7f0000000000)={0x0, 0x29, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYRES8=r2], 0x1c}, 0x1, 0x0, 0x0, 0x20000845}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r3, &(0x7f0000002880)="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", &(0x7f0000000640)=""/77}, 0x20) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000b00)={{0x14}, [@NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x3, 0x0, 0x0, {0x6, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x27}]}, @NFT_MSG_DELCHAIN={0xb4, 0x5, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_CHAIN_USERDATA={0x5f, 0xc, "d4eac94243494d35d145d5a76b8bb9d358599054169d371a5a6b234ef5a6bf6a194642e93de6fb13fea100d497a15e88e27456903ce2f8c601bfa0f5c62c69093c832421f26d57d843fff7b11431074679f44b2bc09b8d7236c3d9"}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x11}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x44, 0xb, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x24}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x200}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}]}, @NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x2e4, 0x2, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_TABLE_USERDATA={0xf9, 0x6, "01603f554e28bca5d9695a2aa5b6d8084949f99957f76b23361f5cc94306c5a98b935507cd75b1291a439c0dbafae08dc1b65f02b086e1eb8ee963732d4b8c5d16a026a6fa49a52f5337fae7fe76dc7e4ba65e5e22b2b3a73b693edb10f7cdf3fee9192e3d6635f7ac16c4032c4a150fb80c148b28063cf60075182ade8b4a9207337502cf0a2e874feadb6936995cdb7a90123a8e260cb4475bf56c1478d9e6cde73dcc2e0b9a00c3cb5442fd733afa1c8b39886b0bfe3e1a2028a69d6d2cb4fd8c0b73a553c845aac3345ebaf84d9f56d3b92387f45da02eec23934ec553b0d2767d5cd25f992583fb77878e47f308ec42ff1bf7"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xba, 0x6, "332fb3c7177a29c0e209025e4393bece2ce8d43baaab2e71216e5dc4ad3cd53e747065ed755da6f075cc6bfc8954f35079409adfe5328990451284be52e077c5763ae9b20fe2c56815148404cd84228cade3ed9ebf45a1aa2f3ebb3707172819b19c8fd0688f9f57bb9b8e75c5f4b3bd69c68962228268a8e7b04e87a178a56f12184f0bcc016770857cbca7d7eb41021427f2831629ad47e50c3ae838119337bc315104893a1fcdaded2c66de2c6d19590d4177901f"}, @NFTA_TABLE_USERDATA={0xd6, 0x6, "05973ccc33bf7f18e425fa939009666568968ad227c3747735ea6b1e5e1926580cecb5f91b2d40eb916ebe17912bd5bc672b26dab56d771dc4a8c0bcf0e3ec0cbc1126dc569f97a88396532aeea1006e6137196ba244047de5b75a2f7ccd34d876a9e237c10192d450f6a854e36cd6ff4d93182576d0a542c48562964e36c5272e0bcc59c38993793d29f4b37c32e18895e73c6e02ce3fbadd5776922f572112877e02196f994da06fcc8295be281eaa3462b476c83cb67762d845870ed3895dc46b8f3cb46ce8c145351b5023198d63b170"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x48c}, 0x1, 0x0, 0x0, 0x50}, 0x4000800) 371.608533ms ago: executing program 2 (id=2532): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x2000004b, &(0x7f0000000600)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf16dbdad8d79e115, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a32000000001400078005001400200000000800084000000000050001000600000011000300686173683a6e65742c6e6574000000000500050002"], 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f010005"], 0x48) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x7fff, 0x10}, 0xc) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000280)=',', 0x1, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="90", 0x1, 0x0, 0x0, 0x0) syz_read_part_table(0x60d, &(0x7f0000002240)="$eJzs3D9olHcYB/DvJbmcUTAdnFxqHDoJRXE0Q5XkqlgIp1IIDvYfIs0UIXDSw5Q4tBkUM0jHLlK4DhonYwYnRaFzEQeLkMGlYBepHXLl7l6SOyjF0oRS/HyGe353PDzf94F3/V34XxtIuTi1Kp3y/qd/298a3TzP50xzYvJ4q9VqnU5KOZtyxsq7l5MMpX9q9icZ7plz8/udq9/+9mG5+fTUq/fOPVgc2JhZyTtJdvU2Z+SvHqXyzzZlO9wafzi6cGW2erX9pdpYW/84uf1yorZycnFp+UT52Oft3y8nj4r+7osxkoup51K+zCdDbxz19eax1Jc/386vj194Um2sfdd8fnB9b3Xw7vkjr/etXrt/KJlrR0yl87JvGv6Xi/fkL/Tkz41dn15qHD1wZ8+Nw/V7j2svBn9vdRWR5a3JBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABge9xqf1yZrV6tj194Um2sffPzTx/dfjlRWzm5uLR8YvjYs6LvUVGHinox9VxKOclMZvJFZt88crrUmz/+cHRhI/+Pncnzg+t7q82754+8nly9dv9Qp6uUqXYZ2IqN+/XnN9bmxq5PLzWOHriz58bh+r3HtReD3b6ZSj7rrJuksvWPAQAAAAAAAAAAAAAAAAAAwFtuYvL4vqkPaqeTUs7uSPLrV51b9q3KyI/p3Lzv2l/UZ5Vkd5KbO7r/BdB8eurV8LkHi78Ul+LnU8l8kl0/rJxJ3t3IudwfW96czH/pzwAAAP//gTiR5w==") r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) mount(0x0, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) r8 = open(&(0x7f0000000080)='./bus\x00', 0x147842, 0x49) preadv2(r8, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800bdbe3e5902b9f2020000000000f02a110000f7b90e377a083da56446764bd9ca3bb8a7e177e1e46075f6cee40f0831e10d16dfc91629310105a2a606a659c3a7bdb24f805d1dd14743049b19f2d3ce1580ab53ed78e4399473387d", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r9}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x20000845}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r3, &(0x7f0000002880)="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", &(0x7f0000000640)=""/77}, 0x20) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000b00)={{0x14}, [@NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x3, 0x0, 0x0, {0x6, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x27}]}, @NFT_MSG_DELCHAIN={0xb4, 0x5, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_CHAIN_USERDATA={0x5f, 0xc, "d4eac94243494d35d145d5a76b8bb9d358599054169d371a5a6b234ef5a6bf6a194642e93de6fb13fea100d497a15e88e27456903ce2f8c601bfa0f5c62c69093c832421f26d57d843fff7b11431074679f44b2bc09b8d7236c3d9"}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x11}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x44, 0xb, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x24}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x200}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}]}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION_ID={0x8}]}, @NFT_MSG_DELTABLE={0x2e4, 0x2, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_TABLE_USERDATA={0xf9, 0x6, "01603f554e28bca5d9695a2aa5b6d8084949f99957f76b23361f5cc94306c5a98b935507cd75b1291a439c0dbafae08dc1b65f02b086e1eb8ee963732d4b8c5d16a026a6fa49a52f5337fae7fe76dc7e4ba65e5e22b2b3a73b693edb10f7cdf3fee9192e3d6635f7ac16c4032c4a150fb80c148b28063cf60075182ade8b4a9207337502cf0a2e874feadb6936995cdb7a90123a8e260cb4475bf56c1478d9e6cde73dcc2e0b9a00c3cb5442fd733afa1c8b39886b0bfe3e1a2028a69d6d2cb4fd8c0b73a553c845aac3345ebaf84d9f56d3b92387f45da02eec23934ec553b0d2767d5cd25f992583fb77878e47f308ec42ff1bf7"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xba, 0x6, "332fb3c7177a29c0e209025e4393bece2ce8d43baaab2e71216e5dc4ad3cd53e747065ed755da6f075cc6bfc8954f35079409adfe5328990451284be52e077c5763ae9b20fe2c56815148404cd84228cade3ed9ebf45a1aa2f3ebb3707172819b19c8fd0688f9f57bb9b8e75c5f4b3bd69c68962228268a8e7b04e87a178a56f12184f0bcc016770857cbca7d7eb41021427f2831629ad47e50c3ae838119337bc315104893a1fcdaded2c66de2c6d19590d4177901f"}, @NFTA_TABLE_USERDATA={0xd6, 0x6, "05973ccc33bf7f18e425fa939009666568968ad227c3747735ea6b1e5e1926580cecb5f91b2d40eb916ebe17912bd5bc672b26dab56d771dc4a8c0bcf0e3ec0cbc1126dc569f97a88396532aeea1006e6137196ba244047de5b75a2f7ccd34d876a9e237c10192d450f6a854e36cd6ff4d93182576d0a542c48562964e36c5272e0bcc59c38993793d29f4b37c32e18895e73c6e02ce3fbadd5776922f572112877e02196f994da06fcc8295be281eaa3462b476c83cb67762d845870ed3895dc46b8f3cb46ce8c145351b5023198d63b170"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x494}, 0x1, 0x0, 0x0, 0x50}, 0x4000800) 356.385954ms ago: executing program 0 (id=2533): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) 244.333072ms ago: executing program 1 (id=2534): socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') pread64(r0, &(0x7f0000000180)=""/15, 0xfffffe9c, 0x358) 208.234755ms ago: executing program 1 (id=2535): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x1000}, 0x40006) 188.404056ms ago: executing program 1 (id=2536): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}}, 0x0) 127.402071ms ago: executing program 2 (id=2537): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a80)=ANY=[@ANYBLOB="38010000100013070000000000000000e0000001000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="200100000000000000000000000000020000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c2900"], 0x138}}, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='mm_compaction_migratepages\x00', r1, 0x0, 0x3}, 0x18) readlink(&(0x7f0000000380)='./cgroup/../file0\x00', &(0x7f00000003c0)=""/76, 0x4c) r5 = socket$kcm(0xa, 0x2, 0x73) setsockopt$sock_attach_bpf(r5, 0x29, 0x21, &(0x7f0000000200), 0x4) sendmsg$kcm(r5, &(0x7f0000000100)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0xc}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f0000000b00)=ANY=[], 0x0, 0x6fe, &(0x7f0000001340)="$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") openat$cgroup_type(r3, &(0x7f0000000080), 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8}, 0x0, &(0x7f0000000240)={0x1f, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0) 82.364324ms ago: executing program 1 (id=2538): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB], 0x48}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000280)={0xd4d1566, 0x9, 0x10000}, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb1fa5781efa63577, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') link(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000180)='./file1\x00') sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x29, 0x7d1cdc3e828018e9, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xb}, {0xfff2, 0x8}, {0xb}}}, 0x24}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x1f00, {0x0, 0x0, 0x74, r7, {0xb, 0xfff2}, {}, {0xe, 0xc}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x8881}, 0x0) 77.390514ms ago: executing program 0 (id=2539): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x20, 0x4, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x4050) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xffffffff7fffffff]}, 0x8) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x100000000000, 0x0, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$eventfd(r4, &(0x7f0000000080), 0x8) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0)=0x6, &(0x7f00000002c0)=0x4) syz_mount_image$ext4(&(0x7f0000000500)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x0, &(0x7f00000021c0), 0x0, 0x783, &(0x7f0000002200)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pwrite64(r6, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) 28.193488ms ago: executing program 3 (id=2540): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x4, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x4}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) io_setup(0x6, &(0x7f0000001380)=0x0) r7 = socket$tipc(0x1e, 0x4, 0x0) io_submit(r6, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r7, 0x0}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r8 = fsmount(r3, 0x0, 0x0) fchdir(r8) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r9 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r9, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 0s ago: executing program 1 (id=2541): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000000000f7850000002d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x40000000403f) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100fdffffff0000000001000000000000000c4100000014001462726f6164636173742d6c697e6b0000"], 0x30}}, 0x0) kernel console output (not intermixed with test programs): .795907][ T8216] bridge_slave_0: left allmulticast mode [ 122.810825][ T8222] loop3: detected capacity change from 0 to 2048 [ 122.819149][ T8223] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8223 comm=syz.2.1819 [ 122.877043][ T8222] loop3: p1 < > p4 [ 122.891195][ T8222] loop3: p4 size 8388608 extends beyond EOD, truncated [ 122.920189][ T8222] vlan2: entered allmulticast mode [ 122.925448][ T8222] bridge_slave_0: entered allmulticast mode [ 122.935042][ T8229] xt_hashlimit: size too large, truncated to 1048576 [ 122.938214][ T8222] bridge_slave_0: left allmulticast mode [ 123.118087][ T8236] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 123.170859][ T8240] loop3: detected capacity change from 0 to 2048 [ 123.215874][ T8240] loop3: p1 < > p4 [ 123.220362][ T8240] loop3: p4 size 8388608 extends beyond EOD, truncated [ 123.263137][ T8240] vlan2: entered allmulticast mode [ 123.268398][ T8240] bridge_slave_0: entered allmulticast mode [ 123.289507][ T8240] bridge_slave_0: left allmulticast mode [ 123.448371][ T8254] loop3: detected capacity change from 0 to 128 [ 123.534213][ T8258] loop3: detected capacity change from 0 to 2048 [ 123.597981][ T8258] loop3: p1 < > p4 [ 123.602708][ T8258] loop3: p4 size 8388608 extends beyond EOD, truncated [ 123.626709][ T3296] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.642334][ T8258] vlan2: entered allmulticast mode [ 123.647515][ T8258] bridge_slave_0: entered allmulticast mode [ 123.655106][ T8258] bridge_slave_0: left allmulticast mode [ 123.724141][ T8266] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1840'. [ 123.779973][ T8264] loop2: detected capacity change from 0 to 2048 [ 123.846202][ T8264] loop2: p1 < > p4 [ 123.854467][ T8264] loop2: p4 size 8388608 extends beyond EOD, truncated [ 123.881462][ T8281] loop1: detected capacity change from 0 to 128 [ 123.905012][ T8264] vlan2: entered allmulticast mode [ 123.910321][ T8264] bridge_slave_0: entered allmulticast mode [ 123.938064][ T8264] bridge_slave_0: left allmulticast mode [ 124.092156][ T8291] xt_hashlimit: size too large, truncated to 1048576 [ 124.251990][ T8297] FAULT_INJECTION: forcing a failure. [ 124.251990][ T8297] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 124.265235][ T8297] CPU: 0 UID: 0 PID: 8297 Comm: syz.2.1852 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 124.265274][ T8297] Tainted: [W]=WARN [ 124.265282][ T8297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 124.265298][ T8297] Call Trace: [ 124.265307][ T8297] [ 124.265316][ T8297] dump_stack_lvl+0xf2/0x150 [ 124.265370][ T8297] dump_stack+0x15/0x1a [ 124.265401][ T8297] should_fail_ex+0x24a/0x260 [ 124.265441][ T8297] should_fail+0xb/0x10 [ 124.265475][ T8297] should_fail_usercopy+0x1a/0x20 [ 124.265498][ T8297] _copy_from_user+0x1c/0xa0 [ 124.265597][ T8297] ucma_create_id+0x7a/0x250 [ 124.265619][ T8297] ucma_write+0x1a4/0x240 [ 124.265644][ T8297] vfs_writev+0x3fa/0x880 [ 124.265719][ T8297] ? __pfx_ucma_write+0x10/0x10 [ 124.265753][ T8297] do_writev+0xf4/0x220 [ 124.265795][ T8297] __x64_sys_writev+0x45/0x50 [ 124.265901][ T8297] x64_sys_call+0x1fab/0x2dc0 [ 124.265934][ T8297] do_syscall_64+0xc9/0x1c0 [ 124.265964][ T8297] ? clear_bhb_loop+0x55/0xb0 [ 124.266013][ T8297] ? clear_bhb_loop+0x55/0xb0 [ 124.266117][ T8297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.266352][ T8297] RIP: 0033:0x7fc7e50ecde9 [ 124.266370][ T8297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.266392][ T8297] RSP: 002b:00007fc7e3751038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 124.266414][ T8297] RAX: ffffffffffffffda RBX: 00007fc7e5305fa0 RCX: 00007fc7e50ecde9 [ 124.266482][ T8297] RDX: 0000000000000003 RSI: 0000400000000000 RDI: 0000000000000004 [ 124.266498][ T8297] RBP: 00007fc7e3751090 R08: 0000000000000000 R09: 0000000000000000 [ 124.266512][ T8297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.266526][ T8297] R13: 0000000000000000 R14: 00007fc7e5305fa0 R15: 00007ffd1a649ca8 [ 124.266548][ T8297] [ 124.523268][ T8299] SELinux: policydb version 0 does not match my version range 15-34 [ 124.541617][ T8299] SELinux: failed to load policy [ 124.677226][ T8283] loop1: detected capacity change from 0 to 512 [ 124.716910][ T8305] loop2: detected capacity change from 0 to 2048 [ 124.723390][ T8283] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 124.756983][ T8305] loop2: p1 < > p4 [ 124.761838][ T8305] loop2: p4 size 8388608 extends beyond EOD, truncated [ 124.821017][ T8307] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1856'. [ 124.822864][ T8305] vlan2: entered allmulticast mode [ 124.835120][ T8305] bridge_slave_0: entered allmulticast mode [ 124.842885][ T8305] bridge_slave_0: left allmulticast mode [ 124.895208][ T8312] loop3: detected capacity change from 0 to 128 [ 124.971463][ T8317] loop0: detected capacity change from 0 to 2048 [ 125.045866][ T8317] loop0: p1 < > p4 [ 125.052250][ T8317] loop0: p4 size 8388608 extends beyond EOD, truncated [ 125.081704][ T8326] vlan2: entered allmulticast mode [ 125.086914][ T8326] bridge_slave_0: entered allmulticast mode [ 125.098684][ T8326] bridge_slave_0: left allmulticast mode [ 125.104761][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 125.104778][ T29] audit: type=1326 audit(1739077383.561:2771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.2.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e50ecde9 code=0x7ffc0000 [ 125.134547][ T29] audit: type=1326 audit(1739077383.561:2772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.2.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fc7e50ecde9 code=0x7ffc0000 [ 125.158024][ T29] audit: type=1326 audit(1739077383.561:2773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.2.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e50ecde9 code=0x7ffc0000 [ 125.181522][ T29] audit: type=1326 audit(1739077383.561:2774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.2.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fc7e50ecde9 code=0x7ffc0000 [ 125.205068][ T29] audit: type=1326 audit(1739077383.561:2775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.2.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e50ecde9 code=0x7ffc0000 [ 125.228651][ T29] audit: type=1326 audit(1739077383.561:2776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.2.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e50ecde9 code=0x7ffc0000 [ 125.252236][ T29] audit: type=1326 audit(1739077383.561:2777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.2.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fc7e50ecde9 code=0x7ffc0000 [ 125.275766][ T29] audit: type=1326 audit(1739077383.561:2778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.2.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e50ecde9 code=0x7ffc0000 [ 125.299235][ T29] audit: type=1326 audit(1739077383.561:2779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.2.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fc7e50ecde9 code=0x7ffc0000 [ 125.322592][ T29] audit: type=1326 audit(1739077383.561:2780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8329 comm="syz.2.1865" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7e50ecde9 code=0x7ffc0000 [ 125.505686][ T1067] usb 5-1: enqueue for inactive port 0 [ 125.511194][ T1067] usb 5-1: enqueue for inactive port 0 [ 125.587942][ T8317] vlan2: entered allmulticast mode [ 125.593232][ T8317] bridge_slave_0: entered allmulticast mode [ 125.600088][ T1067] vhci_hcd: vhci_device speed not set [ 125.601981][ T8349] xt_hashlimit: size too large, truncated to 1048576 [ 125.628075][ T8317] bridge_slave_0: left allmulticast mode [ 125.924104][ T8355] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1871'. [ 125.962608][ T8357] loop4: detected capacity change from 0 to 128 [ 126.081890][ T8361] loop3: detected capacity change from 0 to 8192 [ 126.140874][ T8368] loop0: detected capacity change from 0 to 512 [ 126.198740][ T8368] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1876: corrupted in-inode xattr: invalid ea_ino [ 126.220276][ T8368] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1876: couldn't read orphan inode 15 (err -117) [ 126.248429][ T8368] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 126.274624][ T8380] FAULT_INJECTION: forcing a failure. [ 126.274624][ T8380] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.287734][ T8380] CPU: 1 UID: 0 PID: 8380 Comm: syz.4.1880 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 126.287778][ T8380] Tainted: [W]=WARN [ 126.287787][ T8380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 126.287801][ T8380] Call Trace: [ 126.287815][ T8380] [ 126.287824][ T8380] dump_stack_lvl+0xf2/0x150 [ 126.287854][ T8380] dump_stack+0x15/0x1a [ 126.287880][ T8380] should_fail_ex+0x24a/0x260 [ 126.287922][ T8380] should_fail+0xb/0x10 [ 126.288036][ T8380] should_fail_usercopy+0x1a/0x20 [ 126.288061][ T8380] _copy_to_user+0x20/0xa0 [ 126.288204][ T8380] simple_read_from_buffer+0xa0/0x110 [ 126.288234][ T8380] proc_fail_nth_read+0xf9/0x140 [ 126.288302][ T8380] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 126.288331][ T8380] vfs_read+0x19b/0x6f0 [ 126.288355][ T8380] ? __rcu_read_unlock+0x4e/0x70 [ 126.288380][ T8380] ? __fget_files+0x17c/0x1c0 [ 126.288472][ T8380] ksys_read+0xe8/0x1b0 [ 126.288499][ T8380] __x64_sys_read+0x42/0x50 [ 126.288525][ T8380] x64_sys_call+0x2874/0x2dc0 [ 126.288554][ T8380] do_syscall_64+0xc9/0x1c0 [ 126.288662][ T8380] ? clear_bhb_loop+0x55/0xb0 [ 126.288765][ T8380] ? clear_bhb_loop+0x55/0xb0 [ 126.288798][ T8380] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.288840][ T8380] RIP: 0033:0x7f00f1c3b7fc [ 126.288857][ T8380] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 126.288906][ T8380] RSP: 002b:00007f00f02a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 126.288931][ T8380] RAX: ffffffffffffffda RBX: 00007f00f1e55fa0 RCX: 00007f00f1c3b7fc [ 126.288947][ T8380] RDX: 000000000000000f RSI: 00007f00f02a70a0 RDI: 0000000000000004 [ 126.288961][ T8380] RBP: 00007f00f02a7090 R08: 0000000000000000 R09: 0000000000000000 [ 126.288983][ T8380] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.288997][ T8380] R13: 0000000000000000 R14: 00007f00f1e55fa0 R15: 00007fff1cbd7618 [ 126.289018][ T8380] [ 126.543870][ T8385] loop4: detected capacity change from 0 to 128 [ 126.591543][ T8387] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1884'. [ 126.598361][ T8392] loop4: detected capacity change from 0 to 2048 [ 126.607982][ T8378] loop3: detected capacity change from 0 to 2048 [ 126.630477][ T8383] vlan2: entered allmulticast mode [ 126.635723][ T8383] bridge_slave_0: entered allmulticast mode [ 126.643226][ T8383] bridge_slave_0: left allmulticast mode [ 126.646406][ T8392] loop4: p1 < > p4 [ 126.664054][ T8392] loop4: p4 size 8388608 extends beyond EOD, truncated [ 126.671526][ T8378] loop3: p1 < > p4 [ 126.677875][ T8378] loop3: p4 size 8388608 extends beyond EOD, truncated [ 126.702439][ T8392] vlan2: entered allmulticast mode [ 126.707718][ T8392] bridge_slave_0: entered allmulticast mode [ 126.715778][ T8392] bridge_slave_0: left allmulticast mode [ 126.745332][ T8398] loop2: detected capacity change from 0 to 2048 [ 126.797314][ T8398] loop2: p1 < > p4 [ 126.801757][ T8398] loop2: p4 size 8388608 extends beyond EOD, truncated [ 126.876418][ T8395] vlan2: entered allmulticast mode [ 126.881658][ T8395] bridge_slave_0: entered allmulticast mode [ 126.883063][ T8407] loop1: detected capacity change from 0 to 2048 [ 126.896869][ T8395] bridge_slave_0: left allmulticast mode [ 126.959892][ T8407] loop1: p1 < > p4 [ 126.964979][ T8407] loop1: p4 size 8388608 extends beyond EOD, truncated [ 126.978812][ T8412] rdma_op ffff88811828b980 conn xmit_rdma 0000000000000000 [ 127.029064][ T8414] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 127.056749][ T8407] vlan2: entered allmulticast mode [ 127.062143][ T8407] bridge_slave_0: entered allmulticast mode [ 127.087633][ T8407] bridge_slave_0: left allmulticast mode [ 127.208773][ T8428] loop2: detected capacity change from 0 to 2048 [ 127.261997][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.271774][ T8428] loop2: p1 < > p4 [ 127.281585][ T8428] loop2: p4 size 8388608 extends beyond EOD, truncated [ 127.308300][ T8435] loop1: detected capacity change from 0 to 2048 [ 127.315863][ T8439] loop0: detected capacity change from 0 to 512 [ 127.328546][ T8428] vlan2: entered allmulticast mode [ 127.333780][ T8428] bridge_slave_0: entered allmulticast mode [ 127.343913][ T8439] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1902: corrupted in-inode xattr: invalid ea_ino [ 127.351564][ T8428] bridge_slave_0: left allmulticast mode [ 127.364440][ T8435] loop1: p1 < > p4 [ 127.368429][ T8439] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1902: couldn't read orphan inode 15 (err -117) [ 127.380982][ T8435] loop1: p4 size 8388608 extends beyond EOD, truncated [ 127.388729][ T8439] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.433862][ T8435] vlan2: entered allmulticast mode [ 127.439103][ T8435] bridge_slave_0: entered allmulticast mode [ 127.448804][ T8435] bridge_slave_0: left allmulticast mode [ 127.505966][ T8447] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 127.513228][ T8447] IPv6: NLM_F_CREATE should be set when creating new route [ 127.712024][ T8454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8454 comm=syz.0.1902 [ 127.883768][ T8462] loop2: detected capacity change from 0 to 512 [ 127.912662][ T8462] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1913: corrupted in-inode xattr: invalid ea_ino [ 127.974065][ T8462] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.1913: couldn't read orphan inode 15 (err -117) [ 128.020767][ T8462] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.183554][ T8472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8472 comm=syz.2.1913 [ 128.311215][ T8474] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1916'. [ 128.372143][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.460503][ T8478] loop3: detected capacity change from 0 to 2048 [ 128.496058][ T8478] loop3: p1 < > p4 [ 128.500639][ T8478] loop3: p4 size 8388608 extends beyond EOD, truncated [ 128.532798][ T8478] vlan2: entered allmulticast mode [ 128.538094][ T8478] bridge_slave_0: entered allmulticast mode [ 128.566252][ T8478] bridge_slave_0: left allmulticast mode [ 128.827784][ T8487] loop3: detected capacity change from 0 to 128 [ 129.385974][ T3296] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.466812][ T8506] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.499367][ T8506] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.511056][ T8506] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 129.528252][ T8506] bridge0: port 1(batadv1) entered blocking state [ 129.534842][ T8506] bridge0: port 1(batadv1) entered disabled state [ 129.561242][ T8506] batadv1: entered allmulticast mode [ 129.566763][ T8508] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1929'. [ 129.572349][ T8506] batadv1: entered promiscuous mode [ 129.685677][ T8517] loop3: detected capacity change from 0 to 128 [ 130.034940][ T56] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 130.044290][ T56] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 130.083462][ T8528] loop3: detected capacity change from 0 to 512 [ 130.117544][ T8528] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1936: corrupted in-inode xattr: invalid ea_ino [ 130.165778][ T8528] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.1936: couldn't read orphan inode 15 (err -117) [ 130.208552][ T8528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.457033][ T8533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8533 comm=syz.3.1936 [ 130.505472][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 130.505501][ T29] audit: type=1400 audit(1739077388.951:2823): avc: denied { getopt } for pid=8530 comm="syz.1.1937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 130.586862][ T29] audit: type=1326 audit(1739077389.051:2824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8536 comm="syz.1.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 130.610431][ T29] audit: type=1326 audit(1739077389.051:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8536 comm="syz.1.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 130.633940][ T29] audit: type=1326 audit(1739077389.051:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8536 comm="syz.1.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 130.657380][ T29] audit: type=1326 audit(1739077389.051:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8536 comm="syz.1.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 130.681071][ T29] audit: type=1326 audit(1739077389.051:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8536 comm="syz.1.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 130.714884][ T29] audit: type=1326 audit(1739077389.051:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8536 comm="syz.1.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 130.738409][ T29] audit: type=1326 audit(1739077389.051:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8536 comm="syz.1.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 130.761820][ T29] audit: type=1326 audit(1739077389.051:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8536 comm="syz.1.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 130.785354][ T29] audit: type=1326 audit(1739077389.051:2832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8536 comm="syz.1.1938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 130.813026][ T8544] FAULT_INJECTION: forcing a failure. [ 130.813026][ T8544] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.826320][ T8544] CPU: 0 UID: 0 PID: 8544 Comm: syz.1.1940 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 130.826349][ T8544] Tainted: [W]=WARN [ 130.826355][ T8544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 130.826368][ T8544] Call Trace: [ 130.826372][ T8544] [ 130.826379][ T8544] dump_stack_lvl+0xf2/0x150 [ 130.826479][ T8544] dump_stack+0x15/0x1a [ 130.826517][ T8544] should_fail_ex+0x24a/0x260 [ 130.826551][ T8544] should_fail+0xb/0x10 [ 130.826619][ T8544] should_fail_usercopy+0x1a/0x20 [ 130.826637][ T8544] _copy_from_user+0x1c/0xa0 [ 130.826658][ T8544] kstrtouint_from_user+0x76/0xe0 [ 130.826690][ T8544] ? 0xffffffff81000000 [ 130.826703][ T8544] ? selinux_file_permission+0x22a/0x360 [ 130.826795][ T8544] proc_fail_nth_write+0x4f/0x150 [ 130.826820][ T8544] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 130.826844][ T8544] vfs_write+0x27d/0x920 [ 130.826865][ T8544] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 130.826897][ T8544] ? __fget_files+0x17c/0x1c0 [ 130.826999][ T8544] ksys_write+0xe8/0x1b0 [ 130.827021][ T8544] __x64_sys_write+0x42/0x50 [ 130.827106][ T8544] x64_sys_call+0x287e/0x2dc0 [ 130.827135][ T8544] do_syscall_64+0xc9/0x1c0 [ 130.827161][ T8544] ? clear_bhb_loop+0x55/0xb0 [ 130.827194][ T8544] ? clear_bhb_loop+0x55/0xb0 [ 130.827226][ T8544] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.827313][ T8544] RIP: 0033:0x7fd11eedb89f [ 130.827352][ T8544] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 130.827370][ T8544] RSP: 002b:00007fd11d505030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 130.827387][ T8544] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd11eedb89f [ 130.827398][ T8544] RDX: 0000000000000001 RSI: 00007fd11d5050a0 RDI: 0000000000000004 [ 130.827410][ T8544] RBP: 00007fd11d505090 R08: 0000000000000000 R09: 0000000000000000 [ 130.827424][ T8544] R10: 000000008000002b R11: 0000000000000293 R12: 0000000000000001 [ 130.827446][ T8544] R13: 0000000000000000 R14: 00007fd11f0f6160 R15: 00007ffc858b6a78 [ 130.827466][ T8544] [ 131.227899][ T8553] loop4: detected capacity change from 0 to 2048 [ 131.228070][ T8555] batadv1: left allmulticast mode [ 131.239436][ T8555] batadv1: left promiscuous mode [ 131.239578][ T8555] bridge0: port 1(batadv1) entered disabled state [ 131.258470][ T8551] lo speed is unknown, defaulting to 1000 [ 131.260840][ T8553] loop4: p1 < > p4 [ 131.261197][ T8553] loop4: p4 size 8388608 extends beyond EOD, truncated [ 131.287418][ T8553] vlan2: entered allmulticast mode [ 131.306872][ T8553] bridge_slave_0: entered allmulticast mode [ 131.314595][ T8558] 9pnet_fd: Insufficient options for proto=fd [ 131.322307][ T8553] bridge_slave_0: left allmulticast mode [ 131.518865][ T8567] loop4: detected capacity change from 0 to 2048 [ 131.585906][ T8567] loop4: p1 < > p4 [ 131.592515][ T8567] loop4: p4 size 8388608 extends beyond EOD, truncated [ 131.663709][ T8567] vlan2: entered allmulticast mode [ 131.669032][ T8567] bridge_slave_0: entered allmulticast mode [ 131.707520][ T8567] bridge_slave_0: left allmulticast mode [ 131.739742][ T8579] FAULT_INJECTION: forcing a failure. [ 131.739742][ T8579] name failslab, interval 1, probability 0, space 0, times 0 [ 131.752458][ T8579] CPU: 0 UID: 0 PID: 8579 Comm: syz.0.1952 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 131.752543][ T8579] Tainted: [W]=WARN [ 131.752550][ T8579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 131.752565][ T8579] Call Trace: [ 131.752573][ T8579] [ 131.752582][ T8579] dump_stack_lvl+0xf2/0x150 [ 131.752675][ T8579] dump_stack+0x15/0x1a [ 131.752695][ T8579] should_fail_ex+0x24a/0x260 [ 131.752731][ T8579] should_failslab+0x8f/0xb0 [ 131.752780][ T8579] kmem_cache_alloc_node_noprof+0x59/0x320 [ 131.752823][ T8579] ? __alloc_skb+0x10b/0x310 [ 131.752853][ T8579] __alloc_skb+0x10b/0x310 [ 131.752880][ T8579] pfkey_sendmsg+0x10d/0x970 [ 131.752900][ T8579] ? avc_has_perm+0xd4/0x160 [ 131.753011][ T8579] ? selinux_socket_sendmsg+0x185/0x1c0 [ 131.753055][ T8579] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 131.753153][ T8579] __sock_sendmsg+0x140/0x180 [ 131.753176][ T8579] ____sys_sendmsg+0x312/0x410 [ 131.753208][ T8579] __sys_sendmsg+0x19d/0x230 [ 131.753326][ T8579] __x64_sys_sendmsg+0x46/0x50 [ 131.753369][ T8579] x64_sys_call+0x2734/0x2dc0 [ 131.753401][ T8579] do_syscall_64+0xc9/0x1c0 [ 131.753431][ T8579] ? clear_bhb_loop+0x55/0xb0 [ 131.753459][ T8579] ? clear_bhb_loop+0x55/0xb0 [ 131.753489][ T8579] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.753571][ T8579] RIP: 0033:0x7fb6edb9cde9 [ 131.753587][ T8579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.753608][ T8579] RSP: 002b:00007fb6ec207038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 131.753630][ T8579] RAX: ffffffffffffffda RBX: 00007fb6eddb5fa0 RCX: 00007fb6edb9cde9 [ 131.753641][ T8579] RDX: 0000000000000000 RSI: 0000400000000000 RDI: 0000000000000003 [ 131.753652][ T8579] RBP: 00007fb6ec207090 R08: 0000000000000000 R09: 0000000000000000 [ 131.753722][ T8579] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.753733][ T8579] R13: 0000000000000000 R14: 00007fb6eddb5fa0 R15: 00007ffe0cba2568 [ 131.753754][ T8579] [ 131.997523][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.092724][ T8592] FAULT_INJECTION: forcing a failure. [ 132.092724][ T8592] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 132.105932][ T8592] CPU: 1 UID: 0 PID: 8592 Comm: syz.4.1959 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 132.105963][ T8592] Tainted: [W]=WARN [ 132.105970][ T8592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 132.105982][ T8592] Call Trace: [ 132.105987][ T8592] [ 132.105993][ T8592] dump_stack_lvl+0xf2/0x150 [ 132.106032][ T8592] dump_stack+0x15/0x1a [ 132.106055][ T8592] should_fail_ex+0x24a/0x260 [ 132.106098][ T8592] should_fail+0xb/0x10 [ 132.106134][ T8592] should_fail_usercopy+0x1a/0x20 [ 132.106210][ T8592] _copy_to_user+0x20/0xa0 [ 132.106238][ T8592] simple_read_from_buffer+0xa0/0x110 [ 132.106269][ T8592] proc_fail_nth_read+0xf9/0x140 [ 132.106300][ T8592] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 132.106327][ T8592] vfs_read+0x19b/0x6f0 [ 132.106403][ T8592] ? __rcu_read_unlock+0x4e/0x70 [ 132.106429][ T8592] ? __fget_files+0x17c/0x1c0 [ 132.106463][ T8592] ksys_read+0xe8/0x1b0 [ 132.106593][ T8592] __x64_sys_read+0x42/0x50 [ 132.106619][ T8592] x64_sys_call+0x2874/0x2dc0 [ 132.106649][ T8592] do_syscall_64+0xc9/0x1c0 [ 132.106673][ T8592] ? clear_bhb_loop+0x55/0xb0 [ 132.106700][ T8592] ? clear_bhb_loop+0x55/0xb0 [ 132.106766][ T8592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.106837][ T8592] RIP: 0033:0x7f00f1c3b7fc [ 132.106851][ T8592] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 132.106870][ T8592] RSP: 002b:00007f00f02a7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 132.106893][ T8592] RAX: ffffffffffffffda RBX: 00007f00f1e55fa0 RCX: 00007f00f1c3b7fc [ 132.106909][ T8592] RDX: 000000000000000f RSI: 00007f00f02a70a0 RDI: 0000000000000004 [ 132.106924][ T8592] RBP: 00007f00f02a7090 R08: 0000000000000000 R09: 0000000000000000 [ 132.106939][ T8592] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 132.106952][ T8592] R13: 0000000000000000 R14: 00007f00f1e55fa0 R15: 00007fff1cbd7618 [ 132.106973][ T8592] [ 132.343043][ T8597] syz.1.1961 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 132.354260][ T8597] netlink: 'syz.1.1961': attribute type 13 has an invalid length. [ 132.389772][ T8597] gretap0: refused to change device tx_queue_len [ 132.396876][ T8597] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 132.420168][ T8597] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1961'. [ 132.490773][ T8607] netlink: 'syz.0.1966': attribute type 5 has an invalid length. [ 132.499433][ T8607] bridge0: port 1(erspan0) entered blocking state [ 132.505991][ T8607] bridge0: port 1(erspan0) entered disabled state [ 132.514244][ T8607] erspan0: entered allmulticast mode [ 132.522718][ T8607] erspan0: entered promiscuous mode [ 132.540784][ T8607] bridge0: port 1(erspan0) entered blocking state [ 132.547428][ T8607] bridge0: port 1(erspan0) entered forwarding state [ 135.887560][ T8645] erspan0: left allmulticast mode [ 135.892635][ T8645] erspan0: left promiscuous mode [ 135.898037][ T8645] bridge0: port 1(erspan0) entered disabled state [ 136.594348][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 136.594365][ T29] audit: type=1400 audit(1739077395.051:2977): avc: denied { ioctl } for pid=8655 comm="syz.4.1982" path="socket:[22107]" dev="sockfs" ino=22107 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 136.655069][ T8656] loop1: detected capacity change from 0 to 2048 [ 136.702157][ T8659] loop0: detected capacity change from 0 to 2048 [ 136.708931][ T8656] loop1: p1 < > p4 [ 136.713361][ T8656] loop1: p4 size 8388608 extends beyond EOD, truncated [ 136.734738][ T8656] vlan2: entered allmulticast mode [ 136.739979][ T8656] bridge_slave_0: entered allmulticast mode [ 136.747717][ T8656] bridge_slave_0: left allmulticast mode [ 136.765968][ T8659] loop0: p1 < > p4 [ 136.770435][ T8659] loop0: p4 size 8388608 extends beyond EOD, truncated [ 136.808035][ T8659] vlan2: entered allmulticast mode [ 136.813217][ T8659] bridge_slave_0: entered allmulticast mode [ 136.834517][ T8659] bridge_slave_0: left allmulticast mode [ 136.913381][ T8666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8666 comm=syz.1.1985 [ 136.938932][ T8668] loop0: detected capacity change from 0 to 512 [ 136.950507][ T8668] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 136.978425][ T8668] EXT4-fs (loop0): 1 truncate cleaned up [ 136.985786][ T8668] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.999125][ T29] audit: type=1326 audit(1739077395.461:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f1c3cde9 code=0x7ffc0000 [ 137.022695][ T29] audit: type=1326 audit(1739077395.461:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f1c3cde9 code=0x7ffc0000 [ 137.046391][ T29] audit: type=1326 audit(1739077395.461:2980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f00f1c3cde9 code=0x7ffc0000 [ 137.054551][ T8675] FAULT_INJECTION: forcing a failure. [ 137.054551][ T8675] name failslab, interval 1, probability 0, space 0, times 0 [ 137.069913][ T29] audit: type=1326 audit(1739077395.461:2981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f1c3cde9 code=0x7ffc0000 [ 137.082490][ T8675] CPU: 0 UID: 0 PID: 8675 Comm: syz.1.1987 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 137.082519][ T8675] Tainted: [W]=WARN [ 137.082596][ T8675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 137.082612][ T8675] Call Trace: [ 137.082620][ T8675] [ 137.082637][ T8675] dump_stack_lvl+0xf2/0x150 [ 137.082672][ T8675] dump_stack+0x15/0x1a [ 137.082740][ T8675] should_fail_ex+0x24a/0x260 [ 137.082781][ T8675] ? alloc_pipe_info+0xb0/0x360 [ 137.082812][ T8675] should_failslab+0x8f/0xb0 [ 137.082937][ T8675] __kmalloc_cache_noprof+0x4e/0x320 [ 137.083108][ T8675] alloc_pipe_info+0xb0/0x360 [ 137.083194][ T8675] splice_direct_to_actor+0x60f/0x670 [ 137.083222][ T8675] ? __pfx_direct_splice_actor+0x10/0x10 [ 137.083249][ T8675] ? 0xffffffff81000000 [ 137.083264][ T8675] ? selinux_file_permission+0x22a/0x360 [ 137.083291][ T8675] ? __rcu_read_unlock+0x4e/0x70 [ 137.083316][ T8675] ? avc_policy_seqno+0x15/0x20 [ 137.083399][ T8675] ? selinux_file_permission+0x22a/0x360 [ 137.083427][ T8675] do_splice_direct+0xd7/0x150 [ 137.083451][ T8675] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 137.083484][ T8675] do_sendfile+0x398/0x660 [ 137.083527][ T8675] __x64_sys_sendfile64+0x110/0x150 [ 137.083564][ T8675] x64_sys_call+0xfbd/0x2dc0 [ 137.083677][ T8675] do_syscall_64+0xc9/0x1c0 [ 137.083738][ T8675] ? clear_bhb_loop+0x55/0xb0 [ 137.083771][ T8675] ? clear_bhb_loop+0x55/0xb0 [ 137.083865][ T8675] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.083898][ T8675] RIP: 0033:0x7fd11eedcde9 [ 137.083916][ T8675] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.083938][ T8675] RSP: 002b:00007fd11d547038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 137.084014][ T8675] RAX: ffffffffffffffda RBX: 00007fd11f0f5fa0 RCX: 00007fd11eedcde9 [ 137.084029][ T8675] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 137.084045][ T8675] RBP: 00007fd11d547090 R08: 0000000000000000 R09: 0000000000000000 [ 137.084059][ T8675] R10: 0000000080000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.084098][ T8675] R13: 0000000000000000 R14: 00007fd11f0f5fa0 R15: 00007ffc858b6a78 [ 137.084172][ T8675] [ 137.209646][ T8682] loop2: detected capacity change from 0 to 2048 [ 137.235515][ T29] audit: type=1326 audit(1739077395.461:2982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.4.1982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f1c3cde9 code=0x7ffc0000 [ 137.358540][ T29] audit: type=1400 audit(1739077395.491:2983): avc: denied { append } for pid=8667 comm="syz.0.1986" path="/397/bus/blkio.bfq.io_service_bytes" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 137.381575][ T8686] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 137.383200][ T29] audit: type=1400 audit(1739077395.551:2984): avc: denied { ioctl } for pid=8667 comm="syz.0.1986" path="/397/bus/blkio.bfq.io_service_bytes" dev="loop0" ino=18 ioctlcmd=0x582b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 137.429697][ T29] audit: type=1326 audit(1739077395.891:2985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz.3.1993" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8f625dcde9 code=0x0 [ 137.463148][ T8691] vlan2: entered allmulticast mode [ 137.468413][ T8691] bridge_slave_0: entered allmulticast mode [ 137.471336][ T8682] loop2: p1 < > p4 [ 137.479105][ T8682] loop2: p4 size 8388608 extends beyond EOD, truncated [ 137.480628][ T8691] bridge_slave_0: left allmulticast mode [ 137.521875][ T8696] loop1: detected capacity change from 0 to 2048 [ 137.528701][ T8697] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1994'. [ 137.546797][ T8696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.559322][ T8696] ext4 filesystem being mounted at /421/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.603300][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.641402][ T8708] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 137.675479][ T29] audit: type=1326 audit(1739077396.131:2986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8709 comm="syz.4.2000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f1c3cde9 code=0x7ffc0000 [ 137.751496][ T8716] loop2: detected capacity change from 0 to 2048 [ 137.782724][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.816942][ T8716] loop2: p1 < > p4 [ 137.821380][ T8716] loop2: p4 size 8388608 extends beyond EOD, truncated [ 137.861080][ T8716] vlan2: entered allmulticast mode [ 137.866507][ T8716] bridge_slave_0: entered allmulticast mode [ 137.877631][ T8716] bridge_slave_0: left allmulticast mode [ 138.018220][ T8752] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2014'. [ 138.027680][ T8752] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2014'. [ 138.072511][ T8756] loop1: detected capacity change from 0 to 2048 [ 138.097954][ T8756] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.133452][ T8756] ext4 filesystem being mounted at /429/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.142693][ T8748] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2013'. [ 138.178144][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.230046][ T8771] loop4: detected capacity change from 0 to 1024 [ 138.267739][ T8771] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.316597][ T8781] loop3: detected capacity change from 0 to 2048 [ 138.338406][ T8781] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.350705][ T8781] ext4 filesystem being mounted at /435/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.351215][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.384654][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.397823][ T8785] loop4: detected capacity change from 0 to 2048 [ 138.437278][ T8793] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 138.437353][ T8785] loop4: p1 < > p4 [ 138.459020][ T8785] loop4: p4 size 8388608 extends beyond EOD, truncated [ 138.516344][ T8785] vlan2: entered allmulticast mode [ 138.521512][ T8785] bridge_slave_0: entered allmulticast mode [ 138.530939][ T8785] bridge_slave_0: left allmulticast mode [ 138.651091][ T8806] loop0: detected capacity change from 0 to 2048 [ 138.668416][ T8808] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 138.745876][ T8806] loop0: p1 < > p4 [ 138.753752][ T8806] loop0: p4 size 8388608 extends beyond EOD, truncated [ 138.808636][ T8806] vlan2: entered allmulticast mode [ 138.813858][ T8806] bridge_slave_0: entered allmulticast mode [ 138.852155][ T8806] bridge_slave_0: left allmulticast mode [ 138.969152][ T8794] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 138.975708][ T8794] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 138.983221][ T8794] vhci_hcd vhci_hcd.0: Device attached [ 139.175952][ T35] vhci_hcd: vhci_device speed not set [ 139.255549][ T35] usb 5-1: new full-speed USB device number 8 using vhci_hcd [ 139.717148][ T8831] loop3: detected capacity change from 0 to 512 [ 139.757446][ T8831] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.2042: corrupted in-inode xattr: invalid ea_ino [ 139.785692][ T8831] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2042: couldn't read orphan inode 15 (err -117) [ 139.814398][ T8831] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.990747][ T8843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8843 comm=syz.3.2042 [ 140.103122][ T8845] loop1: detected capacity change from 0 to 2048 [ 140.149255][ T8813] vhci_hcd: connection reset by peer [ 140.159987][ T4081] vhci_hcd: stop threads [ 140.164331][ T4081] vhci_hcd: release socket [ 140.168841][ T4081] vhci_hcd: disconnect device [ 140.175159][ T8845] loop1: p1 < > p4 [ 140.187053][ T8845] loop1: p4 size 8388608 extends beyond EOD, truncated [ 140.214268][ T8845] vlan2: entered allmulticast mode [ 140.219551][ T8845] bridge_slave_0: entered allmulticast mode [ 140.226521][ T8847] loop4: detected capacity change from 0 to 2048 [ 140.229227][ T8845] bridge_slave_0: left allmulticast mode [ 140.273415][ T8847] loop4: p1 < > p4 [ 140.280968][ T8847] loop4: p4 size 8388608 extends beyond EOD, truncated [ 140.312867][ T8852] loop2: detected capacity change from 0 to 512 [ 140.323210][ T8852] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 140.340773][ T8852] EXT4-fs (loop2): 1 truncate cleaned up [ 140.348595][ T8852] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.352778][ T8847] vlan2: entered allmulticast mode [ 140.366373][ T8847] bridge_slave_0: entered allmulticast mode [ 140.374170][ T8847] bridge_slave_0: left allmulticast mode [ 140.389767][ T8854] loop1: detected capacity change from 0 to 2048 [ 140.442384][ T8854] loop1: p1 < > p4 [ 140.475851][ T8854] loop1: p4 size 8388608 extends beyond EOD, truncated [ 140.520366][ T8860] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2051'. [ 140.534777][ T8854] vlan2: entered allmulticast mode [ 140.540083][ T8854] bridge_slave_0: entered allmulticast mode [ 140.550244][ T8854] bridge_slave_0: left allmulticast mode [ 140.570860][ T8860] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 140.843448][ T8879] loop1: detected capacity change from 0 to 2048 [ 140.907396][ T8879] loop1: p1 < > p4 [ 140.911798][ T8879] loop1: p4 size 8388608 extends beyond EOD, truncated [ 140.949578][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.987895][ T8879] vlan2: entered allmulticast mode [ 140.993074][ T8879] bridge_slave_0: entered allmulticast mode [ 141.023754][ T8879] bridge_slave_0: left allmulticast mode [ 141.529846][ T8903] netlink: 'syz.1.2063': attribute type 1 has an invalid length. [ 141.537831][ T8902] netlink: 'syz.1.2063': attribute type 1 has an invalid length. [ 141.551583][ T8903] 8021q: adding VLAN 0 to HW filter on device bond1 [ 141.609864][ T8902] 8021q: adding VLAN 0 to HW filter on device bond1 [ 141.629847][ T8902] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 141.678262][ T3296] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.689532][ T8902] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 141.794939][ T8908] FAULT_INJECTION: forcing a failure. [ 141.794939][ T8908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 141.808136][ T8908] CPU: 0 UID: 0 PID: 8908 Comm: syz.2.2064 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 141.808165][ T8908] Tainted: [W]=WARN [ 141.808172][ T8908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 141.808192][ T8908] Call Trace: [ 141.808200][ T8908] [ 141.808254][ T8908] dump_stack_lvl+0xf2/0x150 [ 141.808289][ T8908] dump_stack+0x15/0x1a [ 141.808315][ T8908] should_fail_ex+0x24a/0x260 [ 141.808358][ T8908] should_fail+0xb/0x10 [ 141.808394][ T8908] should_fail_usercopy+0x1a/0x20 [ 141.808437][ T8908] _copy_from_user+0x1c/0xa0 [ 141.808523][ T8908] blk_trace_setup+0x59/0x140 [ 141.808560][ T8908] blk_trace_ioctl+0xea/0x2e0 [ 141.808594][ T8908] ? do_vfs_ioctl+0x96e/0x1530 [ 141.808700][ T8908] ? selinux_file_ioctl+0x2f7/0x380 [ 141.808724][ T8908] blkdev_ioctl+0x281/0x450 [ 141.808748][ T8908] ? __pfx_blkdev_ioctl+0x10/0x10 [ 141.808778][ T8908] __se_sys_ioctl+0xc9/0x140 [ 141.808804][ T8908] __x64_sys_ioctl+0x43/0x50 [ 141.808828][ T8908] x64_sys_call+0x1690/0x2dc0 [ 141.808898][ T8908] do_syscall_64+0xc9/0x1c0 [ 141.808929][ T8908] ? clear_bhb_loop+0x55/0xb0 [ 141.808991][ T8908] ? clear_bhb_loop+0x55/0xb0 [ 141.809020][ T8908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.809046][ T8908] RIP: 0033:0x7fc7e50ecde9 [ 141.809100][ T8908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.809122][ T8908] RSP: 002b:00007fc7e3751038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 141.809144][ T8908] RAX: ffffffffffffffda RBX: 00007fc7e5305fa0 RCX: 00007fc7e50ecde9 [ 141.809160][ T8908] RDX: 0000400000000000 RSI: 00000000c0481273 RDI: 0000000000000005 [ 141.809174][ T8908] RBP: 00007fc7e3751090 R08: 0000000000000000 R09: 0000000000000000 [ 141.809194][ T8908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.809206][ T8908] R13: 0000000000000000 R14: 00007fc7e5305fa0 R15: 00007ffd1a649ca8 [ 141.809223][ T8908] [ 142.137385][ T29] kauditd_printk_skb: 428 callbacks suppressed [ 142.137410][ T29] audit: type=1400 audit(1739077400.601:3415): avc: denied { create } for pid=8909 comm="syz.1.2065" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=ieee802154_socket permissive=1 [ 142.418406][ T8922] loop2: detected capacity change from 0 to 512 [ 142.476964][ T8922] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.2069: corrupted in-inode xattr: invalid ea_ino [ 142.505801][ T8922] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2069: couldn't read orphan inode 15 (err -117) [ 142.557326][ T8922] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.588258][ T8886] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 142.594883][ T8886] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 142.602332][ T8886] vhci_hcd vhci_hcd.0: Device attached [ 142.795437][ T1067] vhci_hcd: vhci_device speed not set [ 142.822646][ T8928] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8928 comm=syz.2.2069 [ 142.877091][ T1067] usb 7-1: new full-speed USB device number 3 using vhci_hcd [ 143.051708][ T8932] loop0: detected capacity change from 0 to 512 [ 143.156316][ T8932] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.195510][ T8932] ext4 filesystem being mounted at /413/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.260050][ T8932] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.2071: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 143.301982][ T8932] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 143.317859][ T8932] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.2071: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 143.335200][ T8932] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 143.350169][ T29] audit: type=1400 audit(1739077401.811:3416): avc: denied { write } for pid=8931 comm="syz.0.2071" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 143.387115][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.480694][ T8925] vhci_hcd: connection reset by peer [ 143.486483][ T50] vhci_hcd: stop threads [ 143.490811][ T50] vhci_hcd: release socket [ 143.495321][ T50] vhci_hcd: disconnect device [ 143.518245][ T8945] loop0: detected capacity change from 0 to 512 [ 143.557780][ T8945] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 143.741843][ T8955] loop1: detected capacity change from 0 to 2048 [ 143.839731][ T8955] loop1: p1 < > p4 [ 143.844204][ T8955] loop1: p4 size 8388608 extends beyond EOD, truncated [ 143.875491][ T8955] vlan2: entered allmulticast mode [ 143.880652][ T8955] bridge_slave_0: entered allmulticast mode [ 143.888414][ T8955] bridge_slave_0: left allmulticast mode [ 143.939118][ T3296] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.948666][ T29] audit: type=1400 audit(1739077402.401:3417): avc: denied { audit_write } for pid=8958 comm="syz.4.2080" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 144.021328][ T8966] loop3: detected capacity change from 0 to 2048 [ 144.076831][ T8966] loop3: p1 < > p4 [ 144.081983][ T8966] loop3: p4 size 8388608 extends beyond EOD, truncated [ 144.136722][ T8966] vlan2: entered allmulticast mode [ 144.141897][ T8966] bridge_slave_0: entered allmulticast mode [ 144.177393][ T8966] bridge_slave_0: left allmulticast mode [ 144.295604][ T35] usb 5-1: enqueue for inactive port 0 [ 144.323145][ T29] audit: type=1400 audit(1739077402.771:3418): avc: denied { read } for pid=8985 comm="syz.3.2091" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 144.346459][ T29] audit: type=1400 audit(1739077402.771:3419): avc: denied { open } for pid=8985 comm="syz.3.2091" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 144.370525][ T35] usb 5-1: enqueue for inactive port 0 [ 144.383247][ T8991] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2093'. [ 144.407671][ T8997] FAULT_INJECTION: forcing a failure. [ 144.407671][ T8997] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.420923][ T8997] CPU: 1 UID: 0 PID: 8997 Comm: syz.2.2096 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 144.421031][ T8997] Tainted: [W]=WARN [ 144.421038][ T8997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 144.421050][ T8997] Call Trace: [ 144.421056][ T8997] [ 144.421063][ T8997] dump_stack_lvl+0xf2/0x150 [ 144.421091][ T8997] dump_stack+0x15/0x1a [ 144.421188][ T8997] should_fail_ex+0x24a/0x260 [ 144.421253][ T8997] should_fail+0xb/0x10 [ 144.421282][ T8997] should_fail_usercopy+0x1a/0x20 [ 144.421300][ T8997] _copy_to_user+0x20/0xa0 [ 144.421404][ T8997] simple_read_from_buffer+0xa0/0x110 [ 144.421428][ T8997] proc_fail_nth_read+0xf9/0x140 [ 144.421487][ T8997] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 144.421510][ T8997] vfs_read+0x19b/0x6f0 [ 144.421537][ T8997] ? kmem_cache_free+0xdc/0x2d0 [ 144.421574][ T8997] ksys_read+0xe8/0x1b0 [ 144.421595][ T8997] __x64_sys_read+0x42/0x50 [ 144.421616][ T8997] x64_sys_call+0x2874/0x2dc0 [ 144.421703][ T8997] do_syscall_64+0xc9/0x1c0 [ 144.421727][ T8997] ? clear_bhb_loop+0x55/0xb0 [ 144.421754][ T8997] ? clear_bhb_loop+0x55/0xb0 [ 144.421781][ T8997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.421842][ T8997] RIP: 0033:0x7fc7e50eb7fc [ 144.421857][ T8997] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 144.421874][ T8997] RSP: 002b:00007fc7e3751030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 144.421903][ T8997] RAX: ffffffffffffffda RBX: 00007fc7e5305fa0 RCX: 00007fc7e50eb7fc [ 144.421914][ T8997] RDX: 000000000000000f RSI: 00007fc7e37510a0 RDI: 0000000000000004 [ 144.421926][ T8997] RBP: 00007fc7e3751090 R08: 0000000000000000 R09: 0000000000000000 [ 144.421937][ T8997] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.421989][ T8997] R13: 0000000000000000 R14: 00007fc7e5305fa0 R15: 00007ffd1a649ca8 [ 144.422007][ T8997] [ 144.631629][ T35] vhci_hcd: vhci_device speed not set [ 144.661884][ T29] audit: type=1326 audit(1739077403.101:3420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.0.2098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 144.685512][ T29] audit: type=1326 audit(1739077403.101:3421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.0.2098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 144.709057][ T29] audit: type=1326 audit(1739077403.101:3422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.0.2098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 144.732511][ T29] audit: type=1326 audit(1739077403.101:3423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.0.2098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 144.755997][ T29] audit: type=1326 audit(1739077403.101:3424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9000 comm="syz.0.2098" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 144.859393][ T9014] FAULT_INJECTION: forcing a failure. [ 144.859393][ T9014] name failslab, interval 1, probability 0, space 0, times 0 [ 144.872167][ T9014] CPU: 0 UID: 0 PID: 9014 Comm: syz.0.2099 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 144.872203][ T9014] Tainted: [W]=WARN [ 144.872211][ T9014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 144.872226][ T9014] Call Trace: [ 144.872233][ T9014] [ 144.872241][ T9014] dump_stack_lvl+0xf2/0x150 [ 144.872312][ T9014] dump_stack+0x15/0x1a [ 144.872339][ T9014] should_fail_ex+0x24a/0x260 [ 144.872380][ T9014] should_failslab+0x8f/0xb0 [ 144.872411][ T9014] __kmalloc_noprof+0xab/0x3f0 [ 144.872524][ T9014] ? alloc_pipe_info+0x1cb/0x360 [ 144.872558][ T9014] alloc_pipe_info+0x1cb/0x360 [ 144.872586][ T9014] splice_direct_to_actor+0x60f/0x670 [ 144.872656][ T9014] ? __pfx_direct_splice_actor+0x10/0x10 [ 144.872685][ T9014] ? selinux_file_permission+0x327/0x360 [ 144.872711][ T9014] do_splice_direct+0xd7/0x150 [ 144.872781][ T9014] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 144.872811][ T9014] do_sendfile+0x398/0x660 [ 144.872846][ T9014] __x64_sys_sendfile64+0x110/0x150 [ 144.872884][ T9014] x64_sys_call+0xfbd/0x2dc0 [ 144.872977][ T9014] do_syscall_64+0xc9/0x1c0 [ 144.873002][ T9014] ? clear_bhb_loop+0x55/0xb0 [ 144.873031][ T9014] ? clear_bhb_loop+0x55/0xb0 [ 144.873061][ T9014] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.873166][ T9014] RIP: 0033:0x7fb6edb9cde9 [ 144.873184][ T9014] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.873206][ T9014] RSP: 002b:00007fb6ec1c5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 144.873228][ T9014] RAX: ffffffffffffffda RBX: 00007fb6eddb6160 RCX: 00007fb6edb9cde9 [ 144.873303][ T9014] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 144.873319][ T9014] RBP: 00007fb6ec1c5090 R08: 0000000000000000 R09: 0000000000000000 [ 144.873430][ T9014] R10: 000000008000002b R11: 0000000000000246 R12: 0000000000000001 [ 144.873442][ T9014] R13: 0000000000000000 R14: 00007fb6eddb6160 R15: 00007ffe0cba2568 [ 144.873459][ T9014] [ 144.889821][ T9016] loop1: detected capacity change from 0 to 2048 [ 145.078864][ T9021] FAULT_INJECTION: forcing a failure. [ 145.078864][ T9021] name failslab, interval 1, probability 0, space 0, times 0 [ 145.097175][ T9021] CPU: 0 UID: 0 PID: 9021 Comm: syz.2.2105 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 145.097206][ T9021] Tainted: [W]=WARN [ 145.097213][ T9021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 145.097307][ T9021] Call Trace: [ 145.097314][ T9021] [ 145.097321][ T9021] dump_stack_lvl+0xf2/0x150 [ 145.097388][ T9021] dump_stack+0x15/0x1a [ 145.097410][ T9021] should_fail_ex+0x24a/0x260 [ 145.097450][ T9021] should_failslab+0x8f/0xb0 [ 145.097481][ T9021] kmem_cache_alloc_noprof+0x52/0x320 [ 145.097555][ T9021] ? getname_flags+0x81/0x3b0 [ 145.097591][ T9021] getname_flags+0x81/0x3b0 [ 145.097626][ T9021] getname+0x17/0x20 [ 145.097659][ T9021] do_sys_openat2+0x67/0x120 [ 145.097827][ T9021] __x64_sys_creat+0x66/0x90 [ 145.097918][ T9021] x64_sys_call+0x1084/0x2dc0 [ 145.097944][ T9021] do_syscall_64+0xc9/0x1c0 [ 145.097981][ T9021] ? clear_bhb_loop+0x55/0xb0 [ 145.098008][ T9021] ? clear_bhb_loop+0x55/0xb0 [ 145.098035][ T9021] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.098062][ T9021] RIP: 0033:0x7fc7e50ecde9 [ 145.098080][ T9021] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.098160][ T9021] RSP: 002b:00007fc7e3751038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 145.098181][ T9021] RAX: ffffffffffffffda RBX: 00007fc7e5305fa0 RCX: 00007fc7e50ecde9 [ 145.098196][ T9021] RDX: 0000000000000000 RSI: 00000000000000d4 RDI: 00004000000000c0 [ 145.098210][ T9021] RBP: 00007fc7e3751090 R08: 0000000000000000 R09: 0000000000000000 [ 145.098224][ T9021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.098310][ T9021] R13: 0000000000000000 R14: 00007fc7e5305fa0 R15: 00007ffd1a649ca8 [ 145.098332][ T9021] [ 145.291421][ T9022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=9022 comm=syz.4.2101 [ 145.304909][ T9016] loop1: p1 < > p4 [ 145.309382][ T9016] loop1: p4 size 8388608 extends beyond EOD, truncated [ 145.321576][ T9023] vlan2: entered allmulticast mode [ 145.326748][ T9023] bridge_slave_0: entered allmulticast mode [ 145.334790][ T9023] bridge_slave_0: left allmulticast mode [ 145.488254][ T9036] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2110'. [ 145.599542][ T9042] lo speed is unknown, defaulting to 1000 [ 145.601175][ T9043] netlink: 80 bytes leftover after parsing attributes in process `syz.2.2115'. [ 145.717016][ T9053] FAULT_INJECTION: forcing a failure. [ 145.717016][ T9053] name failslab, interval 1, probability 0, space 0, times 0 [ 145.729875][ T9053] CPU: 0 UID: 0 PID: 9053 Comm: syz.3.2120 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 145.729909][ T9053] Tainted: [W]=WARN [ 145.729922][ T9053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 145.729935][ T9053] Call Trace: [ 145.729941][ T9053] [ 145.729950][ T9053] dump_stack_lvl+0xf2/0x150 [ 145.729991][ T9053] dump_stack+0x15/0x1a [ 145.730014][ T9053] should_fail_ex+0x24a/0x260 [ 145.730100][ T9053] should_failslab+0x8f/0xb0 [ 145.730128][ T9053] kmem_cache_alloc_node_noprof+0x59/0x320 [ 145.730166][ T9053] ? __alloc_skb+0x10b/0x310 [ 145.730250][ T9053] __alloc_skb+0x10b/0x310 [ 145.730281][ T9053] netlink_alloc_large_skb+0xad/0xe0 [ 145.730317][ T9053] netlink_sendmsg+0x3b4/0x6e0 [ 145.730366][ T9053] ? __pfx_netlink_sendmsg+0x10/0x10 [ 145.730399][ T9053] __sock_sendmsg+0x140/0x180 [ 145.730424][ T9053] ____sys_sendmsg+0x312/0x410 [ 145.730529][ T9053] __sys_sendmsg+0x19d/0x230 [ 145.730587][ T9053] __x64_sys_sendmsg+0x46/0x50 [ 145.730619][ T9053] x64_sys_call+0x2734/0x2dc0 [ 145.730649][ T9053] do_syscall_64+0xc9/0x1c0 [ 145.730688][ T9053] ? clear_bhb_loop+0x55/0xb0 [ 145.730720][ T9053] ? clear_bhb_loop+0x55/0xb0 [ 145.730746][ T9053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.730826][ T9053] RIP: 0033:0x7f8f625dcde9 [ 145.730844][ T9053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.730862][ T9053] RSP: 002b:00007f8f60c47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 145.730879][ T9053] RAX: ffffffffffffffda RBX: 00007f8f627f5fa0 RCX: 00007f8f625dcde9 [ 145.730891][ T9053] RDX: 0000000000000000 RSI: 00004000000036c0 RDI: 0000000000000004 [ 145.730902][ T9053] RBP: 00007f8f60c47090 R08: 0000000000000000 R09: 0000000000000000 [ 145.730952][ T9053] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.730966][ T9053] R13: 0000000000000000 R14: 00007f8f627f5fa0 R15: 00007ffc7252b3d8 [ 145.731046][ T9053] [ 146.096753][ T9079] loop4: detected capacity change from 0 to 1024 [ 146.114318][ T9079] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.152112][ T9079] ext4 filesystem being mounted at /423/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.174240][ T9079] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 146.204315][ T9079] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 1 with error 28 [ 146.216660][ T9079] EXT4-fs (loop4): This should not happen!! Data will be lost [ 146.216660][ T9079] [ 146.226328][ T9079] EXT4-fs (loop4): Total free blocks count 0 [ 146.232324][ T9079] EXT4-fs (loop4): Free/Dirty block details [ 146.238236][ T9079] EXT4-fs (loop4): free_blocks=4293918720 [ 146.243966][ T9079] EXT4-fs (loop4): dirty_blocks=16 [ 146.249177][ T9079] EXT4-fs (loop4): Block reservation details [ 146.255161][ T9079] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 146.330187][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.420343][ T9090] loop3: detected capacity change from 0 to 164 [ 146.434067][ T9093] loop4: detected capacity change from 0 to 2048 [ 146.441508][ T9090] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 146.503842][ T9093] loop4: p1 < > p4 [ 146.510475][ T9093] loop4: p4 size 8388608 extends beyond EOD, truncated [ 146.544906][ T9093] vlan2: entered allmulticast mode [ 146.550102][ T9093] bridge_slave_0: entered allmulticast mode [ 146.559634][ T9093] bridge_slave_0: left allmulticast mode [ 146.584984][ T9102] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2136'. [ 146.594877][ T9101] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2136'. [ 146.793871][ T9110] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 146.800455][ T9110] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 146.808001][ T9110] vhci_hcd vhci_hcd.0: Device attached [ 146.979956][ T9119] loop0: detected capacity change from 0 to 2048 [ 146.995430][ T7466] vhci_hcd: vhci_device speed not set [ 147.036531][ T9119] loop0: p1 < > p4 [ 147.043241][ T9119] loop0: p4 size 8388608 extends beyond EOD, truncated [ 147.065934][ T7466] usb 9-1: new full-speed USB device number 5 using vhci_hcd [ 147.096851][ T9119] vlan2: entered allmulticast mode [ 147.102031][ T9119] bridge_slave_0: entered allmulticast mode [ 147.109817][ T9119] bridge_slave_0: left allmulticast mode [ 147.195781][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 147.195818][ T29] audit: type=1400 audit(1739077405.661:3501): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 147.261557][ T9136] loop1: detected capacity change from 0 to 2048 [ 147.337859][ T9136] loop1: p1 < > p4 [ 147.342431][ T9136] loop1: p4 size 8388608 extends beyond EOD, truncated [ 147.381574][ T9136] vlan2: entered allmulticast mode [ 147.386782][ T9136] bridge_slave_0: entered allmulticast mode [ 147.398253][ T9136] bridge_slave_0: left allmulticast mode [ 147.450906][ T9146] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2151'. [ 147.461947][ T9143] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2151'. [ 147.646831][ T29] audit: type=1400 audit(1739077406.111:3502): avc: denied { bind } for pid=9153 comm="syz.0.2155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 147.738917][ T9158] netlink: 'syz.0.2155': attribute type 10 has an invalid length. [ 147.750905][ T9158] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 147.769082][ T29] audit: type=1400 audit(1739077406.231:3503): avc: denied { create } for pid=9159 comm="syz.1.2157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 147.917558][ T29] audit: type=1400 audit(1739077406.381:3504): avc: denied { name_bind } for pid=9167 comm="syz.1.2161" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 147.939440][ T29] audit: type=1400 audit(1739077406.381:3505): avc: denied { node_bind } for pid=9167 comm="syz.1.2161" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 147.978499][ T1067] usb 7-1: enqueue for inactive port 0 [ 147.992041][ T9114] vhci_hcd: connection reset by peer [ 148.001959][ T1067] usb 7-1: enqueue for inactive port 0 [ 148.014389][ T9172] loop1: detected capacity change from 0 to 164 [ 148.025462][ T4081] vhci_hcd: stop threads [ 148.029738][ T4081] vhci_hcd: release socket [ 148.034195][ T4081] vhci_hcd: disconnect device [ 148.045729][ T9174] FAULT_INJECTION: forcing a failure. [ 148.045729][ T9174] name failslab, interval 1, probability 0, space 0, times 0 [ 148.058536][ T9174] CPU: 1 UID: 0 PID: 9174 Comm: syz.0.2164 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 148.058589][ T9174] Tainted: [W]=WARN [ 148.058596][ T9174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 148.058608][ T9174] Call Trace: [ 148.058615][ T9174] [ 148.058623][ T9174] dump_stack_lvl+0xf2/0x150 [ 148.058654][ T9174] dump_stack+0x15/0x1a [ 148.058677][ T9174] should_fail_ex+0x24a/0x260 [ 148.058710][ T9174] should_failslab+0x8f/0xb0 [ 148.058813][ T9172] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 148.058822][ T9174] kmem_cache_alloc_node_noprof+0x59/0x320 [ 148.058860][ T9174] ? __alloc_skb+0x10b/0x310 [ 148.058901][ T9174] __alloc_skb+0x10b/0x310 [ 148.058928][ T9174] netlink_alloc_large_skb+0xad/0xe0 [ 148.058966][ T9174] netlink_sendmsg+0x3b4/0x6e0 [ 148.059039][ T9174] ? __pfx_netlink_sendmsg+0x10/0x10 [ 148.059080][ T9174] __sock_sendmsg+0x140/0x180 [ 148.059179][ T9174] ____sys_sendmsg+0x312/0x410 [ 148.059217][ T9174] __sys_sendmsg+0x19d/0x230 [ 148.059289][ T9174] __x64_sys_sendmsg+0x46/0x50 [ 148.059394][ T9174] x64_sys_call+0x2734/0x2dc0 [ 148.059428][ T9174] do_syscall_64+0xc9/0x1c0 [ 148.059457][ T9174] ? clear_bhb_loop+0x55/0xb0 [ 148.059558][ T9174] ? clear_bhb_loop+0x55/0xb0 [ 148.059591][ T9174] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.059623][ T9174] RIP: 0033:0x7fb6edb9cde9 [ 148.059642][ T9174] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.059729][ T9174] RSP: 002b:00007fb6ec207038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.059753][ T9174] RAX: ffffffffffffffda RBX: 00007fb6eddb5fa0 RCX: 00007fb6edb9cde9 [ 148.059799][ T9174] RDX: 0000000000000000 RSI: 0000400000000540 RDI: 0000000000000003 [ 148.059813][ T9174] RBP: 00007fb6ec207090 R08: 0000000000000000 R09: 0000000000000000 [ 148.059828][ T9174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.059842][ T9174] R13: 0000000000000000 R14: 00007fb6eddb5fa0 R15: 00007ffe0cba2568 [ 148.059925][ T9174] [ 148.088052][ T1067] vhci_hcd: vhci_device speed not set [ 148.415850][ T9176] 9pnet_fd: Insufficient options for proto=fd [ 148.440479][ T29] audit: type=1326 audit(1739077406.901:3506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9181 comm="syz.1.2168" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd11eedcde9 code=0x0 [ 148.801668][ T9204] 9pnet_fd: Insufficient options for proto=fd [ 148.822980][ T9206] loop4: detected capacity change from 0 to 2048 [ 148.886140][ T9206] loop4: p1 < > p4 [ 148.890582][ T9206] loop4: p4 size 8388608 extends beyond EOD, truncated [ 148.908226][ T9206] vlan2: entered allmulticast mode [ 148.913426][ T9206] bridge_slave_0: entered allmulticast mode [ 148.920927][ T9206] bridge_slave_0: left allmulticast mode [ 149.050824][ T9215] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2182'. [ 149.140585][ T9223] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2186'. [ 152.145483][ T7466] usb 9-1: enqueue for inactive port 0 [ 152.151101][ T7466] usb 9-1: enqueue for inactive port 0 [ 152.265428][ T7466] vhci_hcd: vhci_device speed not set [ 152.893843][ T9236] 9pnet_fd: Insufficient options for proto=fd [ 152.942202][ T29] audit: type=1400 audit(1739077411.401:3507): avc: denied { create } for pid=9243 comm="syz.1.2194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 152.971676][ T29] audit: type=1400 audit(1739077411.431:3508): avc: denied { ioctl } for pid=9243 comm="syz.1.2194" path="socket:[24218]" dev="sockfs" ino=24218 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 153.027183][ T9251] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2196'. [ 153.058942][ T9253] loop0: detected capacity change from 0 to 2048 [ 153.096069][ T9253] loop0: p1 < > p4 [ 153.100503][ T9253] loop0: p4 size 8388608 extends beyond EOD, truncated [ 153.118084][ T29] audit: type=1326 audit(1739077411.581:3509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9257 comm="syz.3.2200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f625dcde9 code=0x7ffc0000 [ 153.123224][ T9253] vlan2: entered allmulticast mode [ 153.141705][ T29] audit: type=1326 audit(1739077411.581:3510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9257 comm="syz.3.2200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f625dcde9 code=0x7ffc0000 [ 153.146814][ T9253] bridge_slave_0: entered allmulticast mode [ 153.188410][ T29] audit: type=1326 audit(1739077411.641:3511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9257 comm="syz.3.2200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f625dcde9 code=0x7ffc0000 [ 153.197189][ T9253] bridge_slave_0: left allmulticast mode [ 153.211909][ T29] audit: type=1326 audit(1739077411.641:3512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9257 comm="syz.3.2200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f625dcde9 code=0x7ffc0000 [ 153.240982][ T29] audit: type=1326 audit(1739077411.641:3513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9257 comm="syz.3.2200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f625dcde9 code=0x7ffc0000 [ 153.264527][ T29] audit: type=1326 audit(1739077411.641:3514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9257 comm="syz.3.2200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f625dcde9 code=0x7ffc0000 [ 153.287966][ T29] audit: type=1326 audit(1739077411.641:3515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9257 comm="syz.3.2200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f625dcde9 code=0x7ffc0000 [ 153.311573][ T29] audit: type=1326 audit(1739077411.641:3516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9257 comm="syz.3.2200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f625dcde9 code=0x7ffc0000 [ 153.440133][ T9258] lo speed is unknown, defaulting to 1000 [ 153.525116][ T9265] loop0: detected capacity change from 0 to 1024 [ 153.536310][ T9265] EXT4-fs: Ignoring removed orlov option [ 153.617785][ T9265] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.704360][ T9272] loop4: detected capacity change from 0 to 2048 [ 153.744635][ T9274] netlink: 88 bytes leftover after parsing attributes in process `syz.0.2201'. [ 153.754492][ T9274] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2201'. [ 153.917309][ T9279] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 154.072833][ T9281] loop4: p1 < > p4 [ 154.100297][ T9284] vlan2: entered allmulticast mode [ 154.105577][ T9284] bridge_slave_0: entered allmulticast mode [ 154.124239][ T9281] loop4: p4 size 8388608 extends beyond EOD, truncated [ 154.150389][ T9284] bridge_slave_0: left allmulticast mode [ 154.206022][ T9272] loop4: p1 < > p4 [ 154.216578][ T9272] loop4: p4 size 8388608 extends beyond EOD, truncated [ 154.440087][ T9297] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2210'. [ 154.543161][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.557292][ T9303] loop4: detected capacity change from 0 to 128 [ 154.698766][ T9307] loop4: detected capacity change from 0 to 512 [ 154.737606][ T9307] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2214: corrupted in-inode xattr: invalid ea_ino [ 154.761315][ T9307] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2214: couldn't read orphan inode 15 (err -117) [ 154.847836][ T9307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.077940][ T9314] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2215'. [ 155.108722][ T9317] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9317 comm=syz.4.2214 [ 155.519161][ T9330] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2222'. [ 155.722964][ T9343] loop2: detected capacity change from 0 to 2048 [ 155.776022][ T9343] loop2: p1 < > p4 [ 155.782391][ T9343] loop2: p4 size 8388608 extends beyond EOD, truncated [ 155.821883][ T9343] vlan2: entered allmulticast mode [ 155.827348][ T9343] bridge_slave_0: entered allmulticast mode [ 155.865258][ T9343] bridge_slave_0: left allmulticast mode [ 155.894613][ T9347] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2225'. [ 155.983822][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.003389][ T9351] loop2: detected capacity change from 0 to 2048 [ 156.064801][ T9355] loop4: detected capacity change from 0 to 2048 [ 156.072617][ T9351] loop2: p1 < > p4 [ 156.077276][ T9351] loop2: p4 size 8388608 extends beyond EOD, truncated [ 156.108968][ T9351] vlan2: entered allmulticast mode [ 156.114167][ T9351] bridge_slave_0: entered allmulticast mode [ 156.121774][ T9351] bridge_slave_0: left allmulticast mode [ 156.137117][ T9355] loop4: p1 < > p4 [ 156.137449][ T9357] loop1: detected capacity change from 0 to 164 [ 156.147504][ T9355] loop4: p4 size 8388608 extends beyond EOD, truncated [ 156.164612][ T9357] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 156.200065][ T9355] vlan2: entered allmulticast mode [ 156.205239][ T9355] bridge_slave_0: entered allmulticast mode [ 156.224414][ T9355] bridge_slave_0: left allmulticast mode [ 156.441318][ T9371] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2236'. [ 156.458249][ T9373] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2234'. [ 156.524694][ T9375] loop3: detected capacity change from 0 to 2048 [ 156.535154][ T9375] EXT4-fs: Ignoring removed mblk_io_submit option [ 156.541691][ T9375] EXT4-fs: Ignoring removed i_version option [ 156.610108][ T9375] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.679125][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.817484][ T9388] loop4: detected capacity change from 0 to 2048 [ 156.837014][ T9391] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 156.855873][ T9388] loop4: p1 < > p4 [ 156.860327][ T9388] loop4: p4 size 8388608 extends beyond EOD, truncated [ 156.900607][ T9394] loop3: detected capacity change from 0 to 164 [ 156.918289][ T9394] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 156.940094][ T9388] vlan2: entered allmulticast mode [ 156.945335][ T9388] bridge_slave_0: entered allmulticast mode [ 156.952930][ T9388] bridge_slave_0: left allmulticast mode [ 156.991301][ T9386] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2241'. [ 157.021316][ T9400] loop0: detected capacity change from 0 to 2048 [ 157.101267][ T9400] loop0: p1 < > p4 [ 157.106084][ T9400] loop0: p4 size 8388608 extends beyond EOD, truncated [ 157.143492][ T9400] vlan2: entered allmulticast mode [ 157.148708][ T9400] bridge_slave_0: entered allmulticast mode [ 157.157611][ T9400] bridge_slave_0: left allmulticast mode [ 157.204925][ T9410] loop1: detected capacity change from 0 to 2048 [ 157.246531][ T9410] loop1: p1 < > p4 [ 157.259428][ T9410] loop1: p4 size 8388608 extends beyond EOD, truncated [ 157.303177][ T9410] vlan2: entered allmulticast mode [ 157.308414][ T9410] bridge_slave_0: entered allmulticast mode [ 157.319486][ T9410] bridge_slave_0: left allmulticast mode [ 157.357103][ T9423] loop2: detected capacity change from 0 to 2048 [ 157.374346][ T9423] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.390493][ T9417] bond0: (slave netdevsim1): Releasing backup interface [ 157.460974][ T9423] lo speed is unknown, defaulting to 1000 [ 157.463021][ T9434] netlink: 'syz.0.2257': attribute type 10 has an invalid length. [ 157.493031][ T9434] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 157.511462][ T9436] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 157.537025][ T9436] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1114 with error 28 [ 157.549627][ T9436] EXT4-fs (loop2): This should not happen!! Data will be lost [ 157.549627][ T9436] [ 157.559397][ T9436] EXT4-fs (loop2): Total free blocks count 0 [ 157.565643][ T9436] EXT4-fs (loop2): Free/Dirty block details [ 157.571693][ T9436] EXT4-fs (loop2): free_blocks=2415919504 [ 157.577483][ T9436] EXT4-fs (loop2): dirty_blocks=1264 [ 157.582782][ T9436] EXT4-fs (loop2): Block reservation details [ 157.588914][ T9436] EXT4-fs (loop2): i_reserved_data_blocks=83 [ 157.800823][ T3709] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 1114 with max blocks 2048 with error 28 [ 158.075825][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 158.075842][ T29] audit: type=1400 audit(1739077416.541:3550): avc: denied { write } for pid=9442 comm="syz.3.2259" name="event2" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 158.108369][ T9451] loop3: detected capacity change from 0 to 256 [ 158.114924][ T9451] vfat: Unknown parameter '`ç* WÞ?æÍffv'0Ý߯ÉáÞsÞ' [ 158.144994][ T29] audit: type=1400 audit(1739077416.571:3551): avc: denied { open } for pid=9442 comm="syz.3.2259" path="/dev/input/event2" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 158.169263][ T29] audit: type=1400 audit(1739077416.571:3552): avc: denied { ioctl } for pid=9442 comm="syz.3.2259" path="/dev/input/event2" dev="devtmpfs" ino=249 ioctlcmd=0x4518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 158.224752][ T9455] loop2: detected capacity change from 0 to 2048 [ 158.264711][ T9457] FAULT_INJECTION: forcing a failure. [ 158.264711][ T9457] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 158.278364][ T9457] CPU: 0 UID: 0 PID: 9457 Comm: syz.4.2263 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 158.278414][ T9457] Tainted: [W]=WARN [ 158.278422][ T9457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 158.278437][ T9457] Call Trace: [ 158.278445][ T9457] [ 158.278454][ T9457] dump_stack_lvl+0xf2/0x150 [ 158.278483][ T9457] dump_stack+0x15/0x1a [ 158.278510][ T9457] should_fail_ex+0x24a/0x260 [ 158.278629][ T9457] should_fail+0xb/0x10 [ 158.278665][ T9457] should_fail_usercopy+0x1a/0x20 [ 158.278821][ T9457] _copy_to_user+0x20/0xa0 [ 158.278849][ T9457] simple_read_from_buffer+0xa0/0x110 [ 158.278879][ T9457] proc_fail_nth_read+0xf9/0x140 [ 158.278910][ T9457] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 158.278934][ T9457] vfs_read+0x19b/0x6f0 [ 158.279028][ T9457] ? __rcu_read_unlock+0x4e/0x70 [ 158.279048][ T9457] ? __fget_files+0x17c/0x1c0 [ 158.279077][ T9457] ksys_read+0xe8/0x1b0 [ 158.279102][ T9457] __x64_sys_read+0x42/0x50 [ 158.279150][ T9457] x64_sys_call+0x2874/0x2dc0 [ 158.279232][ T9457] do_syscall_64+0xc9/0x1c0 [ 158.279262][ T9457] ? clear_bhb_loop+0x55/0xb0 [ 158.279298][ T9457] ? clear_bhb_loop+0x55/0xb0 [ 158.279331][ T9457] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.279364][ T9457] RIP: 0033:0x7f00f1c3b7fc [ 158.279379][ T9457] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 158.279414][ T9457] RSP: 002b:00007f00f0286030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 158.279437][ T9457] RAX: ffffffffffffffda RBX: 00007f00f1e56080 RCX: 00007f00f1c3b7fc [ 158.279451][ T9457] RDX: 000000000000000f RSI: 00007f00f02860a0 RDI: 0000000000000004 [ 158.279465][ T9457] RBP: 00007f00f0286090 R08: 0000000000000000 R09: 0000000000000000 [ 158.279476][ T9457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.279487][ T9457] R13: 0000000000000000 R14: 00007f00f1e56080 R15: 00007fff1cbd7618 [ 158.279535][ T9457] [ 158.528060][ T9455] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.556867][ T9455] ext4 filesystem being mounted at /392/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.579739][ T9449] loop0: detected capacity change from 0 to 512 [ 158.586973][ T9464] loop4: detected capacity change from 0 to 2048 [ 158.594194][ T9449] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 158.623366][ T3296] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.636834][ T9464] loop4: p1 < > p4 [ 158.641245][ T9464] loop4: p4 size 8388608 extends beyond EOD, truncated [ 158.661573][ T9466] xt_hashlimit: size too large, truncated to 1048576 [ 158.693155][ T9464] vlan2: entered allmulticast mode [ 158.698486][ T9464] bridge_slave_0: entered allmulticast mode [ 158.713982][ T9464] bridge_slave_0: left allmulticast mode [ 158.831221][ T9477] loop3: detected capacity change from 0 to 2048 [ 158.858999][ T29] audit: type=1400 audit(1739077417.321:3553): avc: denied { read } for pid=9476 comm="syz.4.2271" path="socket:[25675]" dev="sockfs" ino=25675 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 158.886000][ T9477] loop3: p1 < > p4 [ 158.890506][ T9477] loop3: p4 size 8388608 extends beyond EOD, truncated [ 158.908543][ T9477] vlan2: entered allmulticast mode [ 158.913706][ T9477] bridge_slave_0: entered allmulticast mode [ 158.921806][ T9477] bridge_slave_0: left allmulticast mode [ 159.005778][ T29] audit: type=1326 audit(1739077417.461:3554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9488 comm="syz.4.2273" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f00f1c3cde9 code=0x0 [ 159.050301][ T9491] loop3: detected capacity change from 0 to 128 [ 159.096321][ T9496] loop3: detected capacity change from 0 to 2048 [ 159.107515][ T9496] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.121532][ T9496] ext4 filesystem being mounted at /477/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.151112][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.253404][ T9509] loop3: detected capacity change from 0 to 128 [ 159.350172][ T29] audit: type=1400 audit(1739077417.811:3555): avc: denied { lock } for pid=9508 comm="syz.3.2281" path="socket:[24784]" dev="sockfs" ino=24784 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 159.440166][ T9513] loop1: detected capacity change from 0 to 2048 [ 159.497728][ T9513] loop1: p1 < > p4 [ 159.502375][ T9513] loop1: p4 size 8388608 extends beyond EOD, truncated [ 159.523193][ T9513] vlan2: entered allmulticast mode [ 159.528423][ T9513] bridge_slave_0: entered allmulticast mode [ 159.537757][ T9513] bridge_slave_0: left allmulticast mode [ 159.550114][ T9516] __nla_validate_parse: 9 callbacks suppressed [ 159.550132][ T9516] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2284'. [ 159.674861][ T9522] loop3: detected capacity change from 0 to 128 [ 159.718920][ T9526] loop3: detected capacity change from 0 to 164 [ 159.726336][ T9526] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 159.810492][ T9529] loop2: detected capacity change from 0 to 2048 [ 159.841393][ T9529] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.853811][ T9520] loop1: detected capacity change from 0 to 512 [ 159.861421][ T9520] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 159.865185][ T9529] ext4 filesystem being mounted at /398/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.909644][ T3296] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.946619][ T9546] netlink: 'syz.0.2292': attribute type 10 has an invalid length. [ 159.959548][ T9547] xt_hashlimit: size too large, truncated to 1048576 [ 160.043454][ T9549] loop2: detected capacity change from 0 to 2048 [ 160.090368][ T9549] loop2: p1 < > p4 [ 160.104342][ T9549] loop2: p4 size 8388608 extends beyond EOD, truncated [ 160.146540][ T9549] vlan2: entered allmulticast mode [ 160.151855][ T9549] bridge_slave_0: entered allmulticast mode [ 160.177177][ T9549] bridge_slave_0: left allmulticast mode [ 160.270105][ T9560] loop2: detected capacity change from 0 to 128 [ 160.330811][ T9555] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2297'. [ 160.631956][ T29] audit: type=1326 audit(1739077419.091:3556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9575 comm="syz.3.2304" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8f625dcde9 code=0x0 [ 160.769412][ T9581] loop0: detected capacity change from 0 to 256 [ 160.779268][ T9581] FAULT_INJECTION: forcing a failure. [ 160.779268][ T9581] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 160.792517][ T9581] CPU: 1 UID: 0 PID: 9581 Comm: syz.0.2302 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 160.792554][ T9581] Tainted: [W]=WARN [ 160.792563][ T9581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 160.792577][ T9581] Call Trace: [ 160.792629][ T9581] [ 160.792636][ T9581] dump_stack_lvl+0xf2/0x150 [ 160.792668][ T9581] dump_stack+0x15/0x1a [ 160.792758][ T9581] should_fail_ex+0x24a/0x260 [ 160.792798][ T9581] should_fail+0xb/0x10 [ 160.792834][ T9581] should_fail_usercopy+0x1a/0x20 [ 160.792856][ T9581] strncpy_from_user+0x25/0x210 [ 160.792910][ T9581] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 160.792941][ T9581] ? getname_flags+0x81/0x3b0 [ 160.792991][ T9581] getname_flags+0xb0/0x3b0 [ 160.793020][ T9581] __x64_sys_mkdir+0x33/0x50 [ 160.793040][ T9581] x64_sys_call+0x1b2b/0x2dc0 [ 160.793120][ T9581] do_syscall_64+0xc9/0x1c0 [ 160.793148][ T9581] ? clear_bhb_loop+0x55/0xb0 [ 160.793176][ T9581] ? clear_bhb_loop+0x55/0xb0 [ 160.793210][ T9581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.793254][ T9581] RIP: 0033:0x7fb6edb9cde9 [ 160.793268][ T9581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.793285][ T9581] RSP: 002b:00007fb6ec1c5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 160.793303][ T9581] RAX: ffffffffffffffda RBX: 00007fb6eddb6160 RCX: 00007fb6edb9cde9 [ 160.793314][ T9581] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000400000000440 [ 160.793326][ T9581] RBP: 00007fb6ec1c5090 R08: 0000000000000000 R09: 0000000000000000 [ 160.793340][ T9581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.793354][ T9581] R13: 0000000000000000 R14: 00007fb6eddb6160 R15: 00007ffe0cba2568 [ 160.793376][ T9581] [ 161.002869][ T9585] netlink: 'syz.4.2306': attribute type 13 has an invalid length. [ 161.187030][ T9585] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.196239][ T9585] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.205232][ T9585] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.214495][ T9585] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.327275][ T9594] loop1: detected capacity change from 0 to 128 [ 161.360821][ T9596] loop4: detected capacity change from 0 to 2048 [ 161.396352][ T9596] loop4: p1 < > p4 [ 161.400875][ T9596] loop4: p4 size 8388608 extends beyond EOD, truncated [ 161.408387][ T29] audit: type=1326 audit(1739077419.871:3557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9598 comm="syz.1.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 161.431841][ T29] audit: type=1326 audit(1739077419.871:3558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9598 comm="syz.1.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 161.456443][ T29] audit: type=1326 audit(1739077419.921:3559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9598 comm="syz.1.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd11eedcde9 code=0x7ffc0000 [ 161.511455][ T9596] vlan2: entered allmulticast mode [ 161.516662][ T9596] bridge_slave_0: entered allmulticast mode [ 161.523294][ T9596] bridge_slave_0: left allmulticast mode [ 161.563553][ T9609] xt_hashlimit: size too large, truncated to 1048576 [ 161.600747][ T9608] netlink: 'syz.1.2317': attribute type 10 has an invalid length. [ 161.613325][ T9608] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 161.681364][ T9618] loop1: detected capacity change from 0 to 2048 [ 161.698302][ T9618] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.711425][ T9618] ext4 filesystem being mounted at /502/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.735652][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.807412][ T9625] loop1: detected capacity change from 0 to 2048 [ 161.866266][ T9625] loop1: p1 < > p4 [ 161.870699][ T9625] loop1: p4 size 8388608 extends beyond EOD, truncated [ 161.895006][ T9625] vlan2: entered allmulticast mode [ 161.900297][ T9625] bridge_slave_0: entered allmulticast mode [ 161.908079][ T9625] bridge_slave_0: left allmulticast mode [ 162.092154][ T9632] loop1: detected capacity change from 0 to 128 [ 162.116068][ T9632] FAT-fs (loop1): bogus sectors per cluster 0 [ 162.122208][ T9632] FAT-fs (loop1): Can't find a valid FAT filesystem [ 162.179961][ T9634] loop4: detected capacity change from 0 to 128 [ 162.235816][ T9636] loop1: detected capacity change from 0 to 128 [ 162.313365][ T9639] loop4: detected capacity change from 0 to 2048 [ 162.408238][ T9639] loop4: p1 < > p4 [ 162.415739][ T9639] loop4: p4 size 8388608 extends beyond EOD, truncated [ 162.450123][ T9638] vlan2: entered allmulticast mode [ 162.455282][ T9638] bridge_slave_0: entered allmulticast mode [ 162.463417][ T9638] bridge_slave_0: left allmulticast mode [ 162.472771][ T9623] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 162.479320][ T9623] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 162.486928][ T9623] vhci_hcd vhci_hcd.0: Device attached [ 162.527949][ T9648] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2326'. [ 162.675557][ T3375] vhci_hcd: vhci_device speed not set [ 162.735481][ T3375] usb 1-1: new full-speed USB device number 5 using vhci_hcd [ 162.749208][ T9658] netlink: 'syz.3.2331': attribute type 10 has an invalid length. [ 162.800550][ T9658] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 163.073801][ T9667] FAULT_INJECTION: forcing a failure. [ 163.073801][ T9667] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 163.086958][ T9667] CPU: 0 UID: 0 PID: 9667 Comm: syz.3.2334 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 163.087066][ T9667] Tainted: [W]=WARN [ 163.087075][ T9667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 163.087123][ T9667] Call Trace: [ 163.087131][ T9667] [ 163.087141][ T9667] dump_stack_lvl+0xf2/0x150 [ 163.087176][ T9667] dump_stack+0x15/0x1a [ 163.087203][ T9667] should_fail_ex+0x24a/0x260 [ 163.087309][ T9667] should_fail+0xb/0x10 [ 163.087346][ T9667] should_fail_usercopy+0x1a/0x20 [ 163.087432][ T9667] _copy_from_user+0x1c/0xa0 [ 163.087470][ T9667] io_submit_one+0x54/0x1230 [ 163.087508][ T9667] ? __rcu_read_unlock+0x4e/0x70 [ 163.087533][ T9667] __se_sys_io_submit+0xf5/0x280 [ 163.087562][ T9667] __x64_sys_io_submit+0x43/0x50 [ 163.087673][ T9667] x64_sys_call+0x2c20/0x2dc0 [ 163.087705][ T9667] do_syscall_64+0xc9/0x1c0 [ 163.087803][ T9667] ? clear_bhb_loop+0x55/0xb0 [ 163.087837][ T9667] ? clear_bhb_loop+0x55/0xb0 [ 163.087871][ T9667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.087906][ T9667] RIP: 0033:0x7f8f625dcde9 [ 163.087925][ T9667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.088000][ T9667] RSP: 002b:00007f8f60c47038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 163.088031][ T9667] RAX: ffffffffffffffda RBX: 00007f8f627f5fa0 RCX: 00007f8f625dcde9 [ 163.088045][ T9667] RDX: 0000400000000500 RSI: 0000000000000001 RDI: 00007f8f63330000 [ 163.088059][ T9667] RBP: 00007f8f60c47090 R08: 0000000000000000 R09: 0000000000000000 [ 163.088073][ T9667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.088088][ T9667] R13: 0000000000000000 R14: 00007f8f627f5fa0 R15: 00007ffc7252b3d8 [ 163.088111][ T9667] [ 163.304939][ T9669] loop1: detected capacity change from 0 to 128 [ 163.346261][ T9673] loop1: detected capacity change from 0 to 128 [ 163.379149][ T9674] xt_hashlimit: size too large, truncated to 1048576 [ 163.542053][ T9678] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2339'. [ 163.649070][ T9690] netlink: 'syz.3.2343': attribute type 10 has an invalid length. [ 163.649719][ T9689] loop4: detected capacity change from 0 to 2048 [ 163.706288][ T9689] loop4: p1 < > p4 [ 163.714484][ T9689] loop4: p4 size 8388608 extends beyond EOD, truncated [ 163.728747][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 163.728764][ T29] audit: type=1326 audit(1739077422.191:3622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9693 comm="syz.3.2345" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8f625dcde9 code=0x0 [ 163.786173][ T9689] vlan2: entered allmulticast mode [ 163.791357][ T9689] bridge_slave_0: entered allmulticast mode [ 163.799400][ T9689] bridge_slave_0: left allmulticast mode [ 163.929367][ T9700] FAULT_INJECTION: forcing a failure. [ 163.929367][ T9700] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 163.942607][ T9700] CPU: 0 UID: 0 PID: 9700 Comm: syz.1.2346 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 163.942645][ T9700] Tainted: [W]=WARN [ 163.942679][ T9700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 163.942694][ T9700] Call Trace: [ 163.942701][ T9700] [ 163.942709][ T9700] dump_stack_lvl+0xf2/0x150 [ 163.942743][ T9700] dump_stack+0x15/0x1a [ 163.942769][ T9700] should_fail_ex+0x24a/0x260 [ 163.942875][ T9700] should_fail+0xb/0x10 [ 163.942913][ T9700] should_fail_usercopy+0x1a/0x20 [ 163.942937][ T9700] _copy_from_user+0x1c/0xa0 [ 163.942971][ T9700] move_addr_to_kernel+0x82/0x120 [ 163.943055][ T9700] copy_msghdr_from_user+0x271/0x2a0 [ 163.943083][ T9700] __sys_sendmsg+0x13e/0x230 [ 163.943134][ T9700] __x64_sys_sendmsg+0x46/0x50 [ 163.943164][ T9700] x64_sys_call+0x2734/0x2dc0 [ 163.943248][ T9700] do_syscall_64+0xc9/0x1c0 [ 163.943293][ T9700] ? clear_bhb_loop+0x55/0xb0 [ 163.943327][ T9700] ? clear_bhb_loop+0x55/0xb0 [ 163.943360][ T9700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.943412][ T9700] RIP: 0033:0x7fd11eedcde9 [ 163.943428][ T9700] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.943446][ T9700] RSP: 002b:00007fd11d547038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 163.943463][ T9700] RAX: ffffffffffffffda RBX: 00007fd11f0f5fa0 RCX: 00007fd11eedcde9 [ 163.943475][ T9700] RDX: 0000000000000000 RSI: 0000400000004440 RDI: 0000000000000007 [ 163.943487][ T9700] RBP: 00007fd11d547090 R08: 0000000000000000 R09: 0000000000000000 [ 163.943498][ T9700] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.943512][ T9700] R13: 0000000000000000 R14: 00007fd11f0f5fa0 R15: 00007ffc858b6a78 [ 163.943614][ T9700] [ 164.143617][ T9702] loop1: detected capacity change from 0 to 128 [ 164.192654][ T9704] loop2: detected capacity change from 0 to 2048 [ 164.209354][ T9706] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 164.223088][ T9641] vhci_hcd: connection reset by peer [ 164.228729][ T3713] vhci_hcd: stop threads [ 164.233193][ T3713] vhci_hcd: release socket [ 164.236297][ T9704] loop2: p1 < > p4 [ 164.237651][ T3713] vhci_hcd: disconnect device [ 164.243953][ T9704] loop2: p4 size 8388608 extends beyond EOD, truncated [ 164.273361][ T9708] loop1: detected capacity change from 0 to 256 [ 164.281880][ T9708] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 164.284951][ T9704] vlan2: entered allmulticast mode [ 164.297642][ T9704] bridge_slave_0: entered allmulticast mode [ 164.309909][ T29] audit: type=1400 audit(1739077422.771:3623): avc: denied { write } for pid=9707 comm="syz.1.2350" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 164.310246][ T9704] bridge_slave_0: left allmulticast mode [ 164.420638][ T9714] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2352'. [ 164.464322][ T9720] capability: warning: `syz.2.2355' uses 32-bit capabilities (legacy support in use) [ 164.506624][ T9724] loop0: detected capacity change from 0 to 2048 [ 164.517200][ T9724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.530642][ T9724] ext4 filesystem being mounted at /470/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.541789][ T9731] 9pnet_fd: Insufficient options for proto=fd [ 164.552299][ T9732] netlink: 'syz.4.2357': attribute type 10 has an invalid length. [ 164.569040][ T9734] loop2: detected capacity change from 0 to 128 [ 164.588990][ T9732] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 164.601246][ T9736] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 164.604970][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.629939][ T9740] netlink: 'syz.3.2363': attribute type 6 has an invalid length. [ 164.653328][ T9744] syz.0.2361 uses obsolete (PF_INET,SOCK_PACKET) [ 164.669199][ T9744] program syz.0.2361 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 164.688659][ T9744] loop0: detected capacity change from 0 to 512 [ 164.696453][ T9744] EXT4-fs: group quota file already specified [ 164.735298][ T9754] 9pnet_fd: Insufficient options for proto=fd [ 164.736494][ T29] audit: type=1326 audit(1739077423.191:3624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9755 comm="syz.3.2370" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8f625dcde9 code=0x0 [ 164.768310][ T9747] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2366'. [ 164.779990][ T29] audit: type=1400 audit(1739077423.241:3625): avc: denied { getopt } for pid=9757 comm="syz.0.2371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 164.810622][ T9765] loop0: detected capacity change from 0 to 1024 [ 164.817435][ T9765] EXT4-fs: Ignoring removed orlov option [ 164.823083][ T9765] EXT4-fs: Ignoring removed nomblk_io_submit option [ 164.848747][ T9765] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.851031][ T9769] loop2: detected capacity change from 0 to 128 [ 164.906508][ T9774] loop1: detected capacity change from 0 to 1024 [ 164.915274][ T9774] EXT4-fs: Ignoring removed i_version option [ 164.921672][ T9778] FAULT_INJECTION: forcing a failure. [ 164.921672][ T9778] name failslab, interval 1, probability 0, space 0, times 0 [ 164.930675][ T9774] EXT4-fs (loop1): stripe (4) is not aligned with cluster size (16), stripe is disabled [ 164.934392][ T9778] CPU: 0 UID: 0 PID: 9778 Comm: syz.0.2372 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 164.934425][ T9778] Tainted: [W]=WARN [ 164.934431][ T9778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 164.934446][ T9778] Call Trace: [ 164.934454][ T9778] [ 164.934463][ T9778] dump_stack_lvl+0xf2/0x150 [ 164.934499][ T9778] dump_stack+0x15/0x1a [ 164.934533][ T9778] should_fail_ex+0x24a/0x260 [ 164.934583][ T9778] should_failslab+0x8f/0xb0 [ 164.934614][ T9778] __kmalloc_node_noprof+0xad/0x410 [ 164.934685][ T9778] ? vmemdup_user+0x42/0x1b0 [ 164.934752][ T9778] vmemdup_user+0x42/0x1b0 [ 164.934780][ T9778] path_setxattrat+0x1c9/0x310 [ 164.934909][ T9778] __x64_sys_setxattr+0x6e/0x90 [ 164.934942][ T9778] x64_sys_call+0x2247/0x2dc0 [ 164.934975][ T9778] do_syscall_64+0xc9/0x1c0 [ 164.935004][ T9778] ? clear_bhb_loop+0x55/0xb0 [ 164.935069][ T9778] ? clear_bhb_loop+0x55/0xb0 [ 164.935101][ T9778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.935134][ T9778] RIP: 0033:0x7fb6edb9cde9 [ 164.935222][ T9778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.935272][ T9778] RSP: 002b:00007fb6ec1e6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 164.935295][ T9778] RAX: ffffffffffffffda RBX: 00007fb6eddb6080 RCX: 00007fb6edb9cde9 [ 164.935309][ T9778] RDX: 0000400000001400 RSI: 00004000000001c0 RDI: 0000400000000200 [ 164.935324][ T9778] RBP: 00007fb6ec1e6090 R08: 0000000000000000 R09: 0000000000000000 [ 164.935339][ T9778] R10: 0000000000000835 R11: 0000000000000246 R12: 0000000000000001 [ 164.935353][ T9778] R13: 0000000000000000 R14: 00007fb6eddb6080 R15: 00007ffe0cba2568 [ 164.935380][ T9778] [ 165.126851][ T9774] Quota error (device loop1): do_check_range: Getting block 64 out of range 1-5 [ 165.136046][ T9774] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 165.145559][ T9774] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.2375: Failed to acquire dquot type 0 [ 165.164001][ T9774] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 165.183869][ T9774] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.2375: corrupted inode contents [ 165.196152][ T9774] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #13: comm syz.1.2375: mark_inode_dirty error [ 165.207856][ T9774] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.2375: corrupted inode contents [ 165.220202][ T9774] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #13: comm syz.1.2375: mark_inode_dirty error [ 165.231901][ T9774] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.2375: corrupted inode contents [ 165.244212][ T9774] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 165.253322][ T9774] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.2375: corrupted inode contents [ 165.265775][ T9774] EXT4-fs error (device loop1): ext4_truncate:4240: inode #13: comm syz.1.2375: mark_inode_dirty error [ 165.277320][ T9774] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 165.289201][ T9774] EXT4-fs (loop1): 1 truncate cleaned up [ 165.295697][ T9774] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.340848][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.352789][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.364781][ T9800] loop0: detected capacity change from 0 to 128 [ 165.379359][ T9798] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2383'. [ 165.418866][ T29] audit: type=1400 audit(1739077423.881:3626): avc: denied { write } for pid=9805 comm="syz.0.2387" name="/" dev="configfs" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 165.458681][ T29] audit: type=1400 audit(1739077423.911:3627): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 165.480978][ T9808] loop0: detected capacity change from 0 to 128 [ 165.560124][ T9812] bond0: (slave netdevsim1): Releasing backup interface [ 165.712260][ T9802] loop1: detected capacity change from 0 to 512 [ 165.719703][ T9802] EXT4-fs (loop1): blocks per group (95) and clusters per group (32768) inconsistent [ 165.733274][ T9830] loop0: detected capacity change from 0 to 128 [ 165.778497][ T9831] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2394'. [ 165.847149][ T9837] loop0: detected capacity change from 0 to 1024 [ 165.870224][ T9837] EXT4-fs: Ignoring removed orlov option [ 165.876000][ T9837] EXT4-fs: Ignoring removed nomblk_io_submit option [ 165.899666][ T9840] loop3: detected capacity change from 0 to 2048 [ 165.908903][ T9837] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.945894][ T9840] loop3: p1 < > p4 [ 165.950341][ T9840] loop3: p4 size 8388608 extends beyond EOD, truncated [ 165.969835][ T9840] vlan2: entered allmulticast mode [ 165.974997][ T9840] bridge_slave_0: entered allmulticast mode [ 165.983141][ T9840] bridge_slave_0: left allmulticast mode [ 165.989089][ T29] audit: type=1400 audit(1739077424.441:3628): avc: denied { mounton } for pid=9836 comm="syz.0.2398" path="/484/file1/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 166.012445][ T29] audit: type=1400 audit(1739077424.451:3629): avc: denied { mount } for pid=9836 comm="syz.0.2398" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 166.061975][ T9846] loop4: detected capacity change from 0 to 128 [ 166.120735][ T9850] netlink: 'syz.3.2401': attribute type 6 has an invalid length. [ 166.191008][ T9858] netlink: 'syz.4.2403': attribute type 10 has an invalid length. [ 166.288008][ T9864] loop4: detected capacity change from 0 to 128 [ 166.303214][ T9856] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 166.309813][ T9856] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 166.317372][ T9856] vhci_hcd vhci_hcd.0: Device attached [ 166.438748][ T9874] loop2: detected capacity change from 0 to 2048 [ 166.445415][ T9875] loop4: detected capacity change from 0 to 2048 [ 166.496355][ T9875] loop4: p1 < > p4 [ 166.500608][ T9874] loop2: p1 < > p4 [ 166.505426][ T8] vhci_hcd: vhci_device speed not set [ 166.506969][ T9874] loop2: p4 size 8388608 extends beyond EOD, truncated [ 166.518773][ T9875] loop4: p4 size 8388608 extends beyond EOD, truncated [ 166.545364][ T9875] vlan2: entered allmulticast mode [ 166.550563][ T9875] bridge_slave_0: entered allmulticast mode [ 166.558984][ T9875] bridge_slave_0: left allmulticast mode [ 166.570273][ T9874] vlan2: entered allmulticast mode [ 166.575517][ T9874] bridge_slave_0: entered allmulticast mode [ 166.577093][ T8] usb 7-1: new full-speed USB device number 4 using vhci_hcd [ 166.585599][ T9874] bridge_slave_0: left allmulticast mode [ 166.681785][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.709728][ T9881] loop0: detected capacity change from 0 to 128 [ 167.063285][ T9865] vhci_hcd: connection reset by peer [ 167.070222][ T56] vhci_hcd: stop threads [ 167.074509][ T56] vhci_hcd: release socket [ 167.079147][ T56] vhci_hcd: disconnect device [ 167.108748][ T9898] loop3: detected capacity change from 0 to 128 [ 167.203813][ T9906] loop2: detected capacity change from 0 to 2048 [ 167.217224][ T9904] loop3: detected capacity change from 0 to 2048 [ 167.236326][ T9906] loop2: p1 < > p4 [ 167.240764][ T9906] loop2: p4 size 8388608 extends beyond EOD, truncated [ 167.245937][ T9904] loop3: p1 < > p4 [ 167.251931][ T9904] loop3: p4 size 8388608 extends beyond EOD, truncated [ 167.269708][ T9906] vlan2: entered allmulticast mode [ 167.274896][ T9906] bridge_slave_0: entered allmulticast mode [ 167.282735][ T9906] bridge_slave_0: left allmulticast mode [ 167.294260][ T9904] vlan2: entered allmulticast mode [ 167.299559][ T9904] bridge_slave_0: entered allmulticast mode [ 167.300971][ T9909] loop4: detected capacity change from 0 to 2048 [ 167.307666][ T9904] bridge_slave_0: left allmulticast mode [ 167.356633][ T9909] loop4: p1 < > p4 [ 167.361124][ T9909] loop4: p4 size 8388608 extends beyond EOD, truncated [ 167.381083][ T9909] vlan2: entered allmulticast mode [ 167.386387][ T9909] bridge_slave_0: entered allmulticast mode [ 167.393790][ T9909] bridge_slave_0: left allmulticast mode [ 167.503069][ T9922] netlink: 'syz.2.2427': attribute type 10 has an invalid length. [ 167.514507][ T9922] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 167.587970][ T9928] loop2: detected capacity change from 0 to 128 [ 167.693659][ T9935] loop0: detected capacity change from 0 to 2048 [ 167.707255][ T9935] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.719475][ T9935] ext4 filesystem being mounted at /488/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.744300][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.815931][ T3375] usb 1-1: enqueue for inactive port 0 [ 167.821539][ T3375] usb 1-1: enqueue for inactive port 0 [ 167.897839][ T3375] vhci_hcd: vhci_device speed not set [ 168.012045][ T9954] netlink: 'syz.1.2440': attribute type 10 has an invalid length. [ 168.068953][ T9958] loop1: detected capacity change from 0 to 128 [ 168.111124][ T9962] loop1: detected capacity change from 0 to 2048 [ 168.137688][ T9962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.150165][ T9962] ext4 filesystem being mounted at /531/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.176323][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.220915][ T9970] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 168.227471][ T9970] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 168.234949][ T9970] vhci_hcd vhci_hcd.0: Device attached [ 168.311126][ T9982] loop3: detected capacity change from 0 to 164 [ 168.346029][ T9982] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 168.390235][ T9991] loop1: detected capacity change from 0 to 128 [ 168.426034][ T1067] vhci_hcd: vhci_device speed not set [ 168.494730][ T9993] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2455'. [ 168.495586][ T1067] usb 9-1: new full-speed USB device number 6 using vhci_hcd [ 168.651251][ T9997] netlink: 100 bytes leftover after parsing attributes in process `syz.0.2457'. [ 168.670672][ T9999] bond1: entered promiscuous mode [ 168.675784][ T9999] bond1: entered allmulticast mode [ 168.681289][ T9999] 8021q: adding VLAN 0 to HW filter on device bond1 [ 168.702114][ T9999] bond1 (unregistering): Released all slaves [ 168.991146][ T9978] vhci_hcd: connection reset by peer [ 169.006275][ T50] vhci_hcd: stop threads [ 169.010635][ T50] vhci_hcd: release socket [ 169.015208][ T50] vhci_hcd: disconnect device [ 169.071299][T10005] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2459'. [ 169.125095][T10010] loop4: detected capacity change from 0 to 2048 [ 169.166912][T10010] loop4: p1 < > p4 [ 169.174509][T10010] loop4: p4 size 8388608 extends beyond EOD, truncated [ 169.203605][T10010] vlan2: entered allmulticast mode [ 169.208802][T10010] bridge_slave_0: entered allmulticast mode [ 169.211812][T10019] loop1: detected capacity change from 0 to 128 [ 169.222127][T10010] bridge_slave_0: left allmulticast mode [ 169.291158][T10023] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2462'. [ 169.321567][T10021] bond0: (slave netdevsim1): Releasing backup interface [ 169.361930][T10030] FAULT_INJECTION: forcing a failure. [ 169.361930][T10030] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 169.375167][T10030] CPU: 0 UID: 0 PID: 10030 Comm: syz.2.2468 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 169.375197][T10030] Tainted: [W]=WARN [ 169.375203][T10030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 169.375214][T10030] Call Trace: [ 169.375221][T10030] [ 169.375230][T10030] dump_stack_lvl+0xf2/0x150 [ 169.375321][T10030] dump_stack+0x15/0x1a [ 169.375341][T10030] should_fail_ex+0x24a/0x260 [ 169.375381][T10030] should_fail+0xb/0x10 [ 169.375476][T10030] should_fail_usercopy+0x1a/0x20 [ 169.375494][T10030] _copy_from_user+0x1c/0xa0 [ 169.375516][T10030] do_tcp_getsockopt+0xd0/0x1a50 [ 169.375553][T10030] ? _parse_integer+0x27/0x30 [ 169.375583][T10030] ? __rcu_read_unlock+0x4e/0x70 [ 169.375639][T10030] ? avc_has_perm_noaudit+0x1cc/0x210 [ 169.375671][T10030] ? avc_has_perm+0xd4/0x160 [ 169.375702][T10030] tcp_getsockopt+0x6e/0xe0 [ 169.375734][T10030] sock_common_getsockopt+0x5b/0x70 [ 169.375839][T10030] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 169.375860][T10030] do_sock_getsockopt+0x1ca/0x260 [ 169.375894][T10030] __x64_sys_getsockopt+0x18c/0x200 [ 169.375965][T10030] x64_sys_call+0x1288/0x2dc0 [ 169.375997][T10030] do_syscall_64+0xc9/0x1c0 [ 169.376025][T10030] ? clear_bhb_loop+0x55/0xb0 [ 169.376121][T10030] ? clear_bhb_loop+0x55/0xb0 [ 169.376163][T10030] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.376196][T10030] RIP: 0033:0x7fc7e50ecde9 [ 169.376213][T10030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.376330][T10030] RSP: 002b:00007fc7e3751038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 169.376348][T10030] RAX: ffffffffffffffda RBX: 00007fc7e5305fa0 RCX: 00007fc7e50ecde9 [ 169.376363][T10030] RDX: 0000000000000023 RSI: 0000000000000006 RDI: 0000000000000003 [ 169.376376][T10030] RBP: 00007fc7e3751090 R08: 0000400000000200 R09: 0000000000000000 [ 169.376390][T10030] R10: 0000400000000140 R11: 0000000000000246 R12: 0000000000000001 [ 169.376403][T10030] R13: 0000000000000000 R14: 00007fc7e5305fa0 R15: 00007ffd1a649ca8 [ 169.376424][T10030] [ 169.704636][T10032] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 169.711294][T10032] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 169.718787][T10032] vhci_hcd vhci_hcd.0: Device attached [ 169.718958][T10041] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2473'. [ 169.881188][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 169.881204][ T29] audit: type=1326 audit(1739077428.341:3656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.2475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 169.911039][ T29] audit: type=1326 audit(1739077428.341:3657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.2475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 169.934597][ T29] audit: type=1326 audit(1739077428.341:3658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.2475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 169.958117][ T29] audit: type=1326 audit(1739077428.341:3659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.2475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 169.981824][ T29] audit: type=1326 audit(1739077428.341:3660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.2475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 170.006883][ T24] vhci_hcd: vhci_device speed not set [ 170.021967][ T29] audit: type=1326 audit(1739077428.341:3661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.2475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 170.045664][ T29] audit: type=1326 audit(1739077428.341:3662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.2475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 170.069233][ T29] audit: type=1326 audit(1739077428.341:3663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.2475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 170.093056][ T29] audit: type=1326 audit(1739077428.341:3664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.2475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 170.116531][ T29] audit: type=1326 audit(1739077428.341:3665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10049 comm="syz.0.2475" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6edb9cde9 code=0x7ffc0000 [ 170.140715][ T24] usb 3-1: new full-speed USB device number 5 using vhci_hcd [ 170.233821][T10064] loop0: detected capacity change from 0 to 1024 [ 170.246500][T10064] EXT4-fs: Ignoring removed nomblk_io_submit option [ 170.258447][T10064] ext4: Unknown parameter 'smackfstransmute' [ 170.272058][T10064] 9pnet: p9_errstr2errno: server reported unknown error [ 170.297815][T10063] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2480'. [ 170.325675][T10069] netlink: 108 bytes leftover after parsing attributes in process `syz.0.2481'. [ 170.334207][T10070] loop2: detected capacity change from 0 to 128 [ 170.376327][T10064] loop0: detected capacity change from 0 to 2048 [ 170.398841][T10064] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.455363][T10079] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2484'. [ 170.600965][T10087] loop3: detected capacity change from 0 to 2048 [ 170.688973][T10087] loop3: p1 < > p4 [ 170.693534][T10087] loop3: p4 size 8388608 extends beyond EOD, truncated [ 170.711712][T10087] vlan2: entered allmulticast mode [ 170.716924][T10087] bridge_slave_0: entered allmulticast mode [ 170.724540][T10087] bridge_slave_0: left allmulticast mode [ 170.767589][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.810859][T10044] vhci_hcd: connection reset by peer [ 170.820854][ T4081] vhci_hcd: stop threads [ 170.825258][ T4081] vhci_hcd: release socket [ 170.829978][ T4081] vhci_hcd: disconnect device [ 170.923316][T10101] loop2: detected capacity change from 0 to 128 [ 170.943169][T10098] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2493'. [ 171.012114][T10114] loop2: detected capacity change from 0 to 164 [ 171.020021][T10114] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 171.031973][T10110] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2497'. [ 171.073473][T10119] loop1: detected capacity change from 0 to 2048 [ 171.116378][T10119] loop1: p1 < > p4 [ 171.121119][T10119] loop1: p4 size 8388608 extends beyond EOD, truncated [ 171.143051][T10119] vlan2: entered allmulticast mode [ 171.148397][T10119] bridge_slave_0: entered allmulticast mode [ 171.157443][T10119] bridge_slave_0: left allmulticast mode [ 171.161516][T10128] loop2: detected capacity change from 0 to 2048 [ 171.177120][T10128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 171.189671][T10128] ext4 filesystem being mounted at /458/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.212955][T10133] loop4: detected capacity change from 0 to 164 [ 171.221899][ T3296] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.231312][T10133] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 171.269234][T10137] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2508'. [ 171.351131][T10145] loop1: detected capacity change from 0 to 2048 [ 171.406720][T10145] loop1: p1 < > p4 [ 171.411316][T10145] loop1: p4 size 8388608 extends beyond EOD, truncated [ 171.411647][T10149] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2513'. [ 171.440983][T10145] vlan2: entered allmulticast mode [ 171.446432][T10145] bridge_slave_0: entered allmulticast mode [ 171.458840][T10145] bridge_slave_0: left allmulticast mode [ 171.542833][T10163] loop3: detected capacity change from 0 to 2048 [ 171.597260][T10163] loop3: p1 < > p4 [ 171.601708][T10163] loop3: p4 size 8388608 extends beyond EOD, truncated [ 171.620451][T10163] vlan2: entered allmulticast mode [ 171.625702][T10163] bridge_slave_0: entered allmulticast mode [ 171.633585][T10163] bridge_slave_0: left allmulticast mode [ 171.637370][T10170] xt_hashlimit: size too large, truncated to 1048576 [ 171.657891][ T8] usb 7-1: enqueue for inactive port 0 [ 171.667223][ T8] usb 7-1: enqueue for inactive port 0 [ 171.737609][ T8] vhci_hcd: vhci_device speed not set [ 171.997987][T10183] loop0: detected capacity change from 0 to 164 [ 172.005991][T10183] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 172.046010][T10185] loop0: detected capacity change from 0 to 2048 [ 172.087820][T10185] loop0: p1 < > p4 [ 172.092334][T10185] loop0: p4 size 8388608 extends beyond EOD, truncated [ 172.103652][T10191] loop4: detected capacity change from 0 to 512 [ 172.113102][T10191] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2529: corrupted in-inode xattr: invalid ea_ino [ 172.117055][T10185] vlan2: entered allmulticast mode [ 172.128336][T10191] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2529: couldn't read orphan inode 15 (err -117) [ 172.131569][T10185] bridge_slave_0: entered allmulticast mode [ 172.144371][T10191] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 172.152158][T10185] bridge_slave_0: left allmulticast mode [ 172.328451][T10196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10196 comm=syz.4.2529 [ 172.360067][T10199] loop3: detected capacity change from 0 to 2048 [ 172.382569][T10204] loop2: detected capacity change from 0 to 2048 [ 172.439342][T10199] loop3: p1 < > p4 [ 172.443605][T10204] loop2: p1 < > p4 [ 172.449349][T10199] loop3: p4 size 8388608 extends beyond EOD, truncated [ 172.458264][T10204] loop2: p4 size 8388608 extends beyond EOD, truncated [ 172.485656][T10204] vlan2: entered allmulticast mode [ 172.490840][T10204] bridge_slave_0: entered allmulticast mode [ 172.498603][T10204] bridge_slave_0: left allmulticast mode [ 172.515611][T10199] vlan2: entered allmulticast mode [ 172.520889][T10199] bridge_slave_0: entered allmulticast mode [ 172.539880][T10199] bridge_slave_0: left allmulticast mode [ 172.666763][T10215] loop2: detected capacity change from 0 to 164 [ 172.690129][T10217] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2538'. [ 172.690164][T10219] loop0: detected capacity change from 0 to 2048 [ 172.690277][T10219] ================================================================== [ 172.699103][T10219] BUG: KCSAN: data-race in data_push_tail / number [ 172.699159][T10219] [ 172.699168][T10219] write to 0xffffffff88be70cb of 1 bytes by task 10217 on cpu 1: [ 172.699189][T10219] number+0x7f0/0xac0 [ 172.699221][T10219] vsnprintf+0x6ae/0x890 [ 172.699250][T10219] vscnprintf+0x42/0x90 [ 172.699286][T10219] printk_sprint+0x30/0x2d0 [ 172.699326][T10219] vprintk_store+0x589/0x870 [ 172.699365][T10219] vprintk_emit+0x15e/0x680 [ 172.699403][T10219] vprintk_default+0x26/0x30 [ 172.699440][T10219] vprintk+0x1d/0x30 [ 172.699467][T10219] _printk+0x7a/0xa0 [ 172.699497][T10219] __nla_validate_parse+0x1881/0x1e30 [ 172.699524][T10219] __nla_parse+0x40/0x60 [ 172.699547][T10219] rtnl_dellink+0xee/0x590 [ 172.699580][T10219] rtnetlink_rcv_msg+0x651/0x710 [ 172.699614][T10219] netlink_rcv_skb+0x12c/0x230 [ 172.699648][T10219] rtnetlink_rcv+0x1c/0x30 [ 172.699675][T10219] netlink_unicast+0x599/0x670 [ 172.699708][T10219] netlink_sendmsg+0x5cc/0x6e0 [ 172.699748][T10219] __sock_sendmsg+0x140/0x180 [ 172.699767][T10219] ____sys_sendmsg+0x312/0x410 [ 172.699795][T10219] __sys_sendmsg+0x19d/0x230 [ 172.699826][T10219] __x64_sys_sendmsg+0x46/0x50 [ 172.699862][T10219] x64_sys_call+0x2734/0x2dc0 [ 172.699895][T10219] do_syscall_64+0xc9/0x1c0 [ 172.699933][T10219] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.699961][T10219] [ 172.699968][T10219] read to 0xffffffff88be70c8 of 8 bytes by task 10219 on cpu 0: [ 172.699996][T10219] data_push_tail+0x102/0x430 [ 172.700032][T10219] data_alloc+0xbe/0x2c0 [ 172.700061][T10219] prb_reserve+0x85e/0xb60 [ 172.700093][T10219] vprintk_store+0x558/0x870 [ 172.700133][T10219] vprintk_emit+0x15e/0x680 [ 172.700174][T10219] vprintk_default+0x26/0x30 [ 172.700214][T10219] vprintk+0x1d/0x30 [ 172.700240][T10219] _printk+0x7a/0xa0 [ 172.700268][T10219] set_capacity_and_notify+0x151/0x200 [ 172.700305][T10219] loop_set_size+0x2e/0x70 [ 172.700336][T10219] loop_configure+0x8bd/0xa50 [ 172.700362][T10219] lo_ioctl+0x60b/0x14d0 [ 172.700386][T10219] blkdev_ioctl+0x359/0x450 [ 172.700415][T10219] __se_sys_ioctl+0xc9/0x140 [ 172.700440][T10219] __x64_sys_ioctl+0x43/0x50 [ 172.700462][T10219] x64_sys_call+0x1690/0x2dc0 [ 172.700495][T10219] do_syscall_64+0xc9/0x1c0 [ 172.700526][T10219] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.700558][T10219] [ 172.700564][T10219] value changed: 0x00000000ffffe90e -> 0x7365747962203420 [ 172.700577][T10219] [ 172.700582][T10219] Reported by Kernel Concurrency Sanitizer on: [ 172.700595][T10219] CPU: 0 UID: 0 PID: 10219 Comm: syz.0.2539 Tainted: G W 6.14.0-rc1-syzkaller-00235-g9946eaf552b1 #0 [ 172.700626][T10219] Tainted: [W]=WARN [ 172.700637][T10219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 172.700655][T10219] ================================================================== [ 172.744729][T10215] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 172.888226][T10219] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.008510][T10219] ext4 filesystem being mounted at /512/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.039625][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.227751][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.575608][ T1067] usb 9-1: enqueue for inactive port 0 [ 173.581118][ T1067] usb 9-1: enqueue for inactive port 0 [ 173.665435][ T1067] vhci_hcd: vhci_device speed not set [ 175.185523][ T24] usb 3-1: enqueue for inactive port 0 [ 175.191044][ T24] usb 3-1: enqueue for inactive port 0 [ 175.265484][ T24] vhci_hcd: vhci_device speed not set