last executing test programs: 23.595537279s ago: executing program 4 (id=91): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10004, &(0x7f00000000c0), 0x0, 0x4c0, &(0x7f0000000540)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)=@generic={&(0x7f00000001c0)='./file0\x00', r0}, 0x18) 23.199942497s ago: executing program 4 (id=94): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000100003bab90000001000003eb2000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000400000100c28000050003"], 0x48}}, 0x0) 23.148115697s ago: executing program 4 (id=98): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000200), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) sendmsg$DEVLINK_CMD_RATE_NEW(r1, 0x0, 0x0) 22.999934116s ago: executing program 4 (id=100): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000730000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x80ff, &(0x7f0000000b40)={&(0x7f0000001040)=ANY=[@ANYBLOB="38010000100013070000000000000000ffffffff000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032000000ff0100000000000000000000000000010000000000000000862300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000159e000000000000000000000a000200000000000000000048000200656362286369706865725f6e756c6c29"], 0x138}, 0x1, 0xe}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = io_uring_setup(0x664c, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x8000002}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1e) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(&(0x7f00000004c0)='./file0\x00', &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x31001, 0x0) r4 = getpid() mount$bind(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1041, 0x0) r5 = syz_pidfd_open(r4, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) setns(r5, 0x24020000) syz_clone(0xfdba2180, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x2) 22.788225936s ago: executing program 4 (id=106): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000002c0)={'syzkaller0\x00', &(0x7f0000000200)=@ethtool_cmd={0x49, 0x27e7, 0xfffffff7, 0x800, 0xf8, 0x0, 0x3, 0x6, 0x2, 0x7, 0x80000001, 0x1, 0x8, 0x2, 0x93, 0x7, [0xfffffffe, 0x69f9]}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x1000002, &(0x7f0000000280), 0x1, 0x787, &(0x7f0000001000)="$eJzs3ctrXNUfAPDvnSRNk/b3SwRB6yogaKB0YmpsFVxUXIhgoaBr22EyDTWTTMlMShMCtojgRlBxIeimax9159bHVv8LF9JSNS1WXEjkzqOdNjPppM3MBPL5wMmcc++dnPOdcx/nzr3MDWDPmkj/ZCIORcRHScRYfXoSEUPV3GDEidpyt9fX8mlKYmPjzT+S6jK31tfy0fSe1IF64cmI+PH9iMOZzfWWV1bnc8ViYalenqosnJ8qr6weObeQmyvMFRaPTc/MHD3+wvFjOxfrX7+sHrz+8WvPfnPin/eeuPrhT0mciIP1ec1x7JSJmKh/JkPpR3iPV3e6sj5L+t0AHkq6aQ7UtvI4FGMxUM21MdLLlgEA3fJuRGwAAHtM4vgPAHtM43uAW+tr+Ubq7zcSvXXjlYjYX4u/cX2zNmewfs1uf/U66Oit5J4rI0lEjO9A/RMR8cV3b3+Vpqj3g2tpQC9cuhwRZ8YnNu//k033LGzXc1vN3BiuvkzcN3mvHX+gn75Pxz8vthr/Ze6Mf6LF+Ge4xbb7MB68/Weu7UA1baXjv5eb7m273RR/3fhAvfS/6phvKDl7rlhI923/j4jJGBpOy9PVRVuP3CZv/nuzXf3N478/P3nny7T+9PXuEplrg8P3vmc2V8k9atwNNy5HPDXYKv7kTv8nbca/pzqs4/WXPvi83bw0/jTeRtocf3dtXIl4pmX/3+3LZMv7E6eqq8NUY6Vo4dtfPxttV39z/6cprb9xLtALaf+Pbh3/eNJ8v2Z5+3X8fGXsh3bzHhx/6/V/X/JWNb+vPu1irlJZmo7Yl7yxefrRu+9tlBvLp/FPPt16+69V23r9T88Jz3QY/+D1379++Pi7K41/dlv9v/3M1dvzA+3q76z/Z6q5yfqUTvZ/nTbwUT47AAAAAAAAAAAAAAAAAAAAAAAAAOhUJiIORpLJ3slnMtls7Rnej8doplgqVw6fLS0vzkb1WdnjMZRp/NTlWNPvoU7Xfw+/UT56X/n5iHgsIj4dHqmWs/lScbbfwQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA3YE2z/9P/Tbc79YBAF2zv98NAAB6zvEfAPae7R3/R7rWDgCgd5z/A8De0/Hx/0x32wEA9I7zfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrs1MmTadr4e30tn5ZnL6wsz5cuHJktlOezC8v5bL60dD47VyrNFQvZfGmh7T+6VHsplkrnZ2Jx+eJUpVCuTJVXVk8vlJYXK6fPLeTmCqcLQz2LDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6V15Znc8Vi4UlmS0zI7ujGbsmMxi7ohkyXcs07yVG+reDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjl/gsAAP//IIYqoQ==") r4 = openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) pwritev2(r4, &(0x7f0000000100)=[{0x0}], 0x1, 0x5405, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x2a, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendfile(r4, r4, 0x0, 0x7a680000) 21.063734539s ago: executing program 4 (id=146): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socketpair(0x22, 0x2, 0x25, &(0x7f0000000680)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x70, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x9, 0x40}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}]}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x0) 21.003075539s ago: executing program 32 (id=146): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socketpair(0x22, 0x2, 0x25, &(0x7f0000000680)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x70, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xf}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x9, 0x40}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}]}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.452797686s ago: executing program 0 (id=582): symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a00000005000000020000000700000002010000", @ANYRES32=0x1, @ANYBLOB="00000000000000000002000001000000000000ce3192fd7c468a40a4427eb4aca0b89c2fe05dc3e6f4bb52d997a854ac000afda52b7b471c7374f7abb300d2c85ff7d3be44a4dbde8e6389eac9d1dff80b9f8d5af1c2bea69c2ff5a498e84ad408bc5f25820236b9c5a0c5bc42c40daccb85cb51a37f2be95a7233f0acef04e814a4d0ead6ea28c7101793fe2478edca400196a67c7d00a55371222251b577056eda53b91348ae87a36e1076ae5d640fe4e55ddf78dab10c56bcc69dadf28aae7bf9ea93005cca6c9e09c7dbc004ea7ea5daa127b1bba07f56e5284b56df3dc5b3ac0824023d012dbc67fc185995dde935fd00b6cb1116ba4aafa15838fa77382c171dc24072460b059f2716f23a10d529403ccada3ceb3a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0xffffffff80000000) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0x7ff) getpriority(0x1, 0x0) chmod(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x80) 1.442007415s ago: executing program 0 (id=585): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_clone(0x2a801400, 0x0, 0x0, 0x0, 0x0, 0x0) 1.349209205s ago: executing program 1 (id=591): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="980000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000004c001280110001006272696467655f736c6176650000000034000580050019000200000005000900000000000500"], 0x98}}, 0x0) 1.287747715s ago: executing program 0 (id=594): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/power/resume', 0x42, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_BATCH(r5, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x1e08}, 0x1, 0x0, 0x0, 0x20000003}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) chdir(&(0x7f0000001040)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r8, 0x402, 0x5) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000002d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}}, 0x0) socket$igmp(0x2, 0x3, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000780)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='\r', 0x1}]) syz_emit_ethernet(0x9a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd607f00ef00642f00fe8000000000000000000000000000bbff020000000000000000000000000001000086dd0064907802000000000000f279da0a8521ee0bcda10115c4ad242cd5a9c9fe44a49639d90427f2eba086420815f1fd27b60b8c69746126e0d966f0c3e56fc14dae18465161ec18b9e3b9589a839e315132419e26f939bc3692b642"], 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@journal_dev={'journal_dev', 0x3d, 0x9b}}, {@nobarrier}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0x1, 0x8080c61) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc4042, 0x1ff) 1.214833474s ago: executing program 1 (id=597): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r0, &(0x7f0000000080)="3f031c000302140006001e0089003307258000000000000000c988a807008100000088a800ff", 0x26, 0xc4dd119bcb9e0e71, &(0x7f00000000c0)={0xc9, 0x0, 0x0, 0x1, 0x8, 0x6, @random="3123601d4c4d"}, 0x14) 1.144097574s ago: executing program 1 (id=600): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)="8fd3a805717e31c4658d40bd2aa38f2705503a7ef0854288cae132bf35fb745d46c568ca844cccea3f56bb98263f39593acc05d26b4c9cec3ce7822b95b20323db94bdfddba9f3e87a6810b940af28ce4626fd64b9ae7e982ca2bd81620c9c54f85d092c66bb1fc62356e0cfde56a675643d4ef98bdb77614921c12c9a97d38e1ecb35700073f95d7449593581c79d114d6b9e8d9e32db68bd463cfa780d19048d330df66e6e7add9bd3761dce8c6633324d8bdcf39b64640ba1") ioprio_set$pid(0x2, 0x0, 0x0) 1.088048314s ago: executing program 1 (id=602): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x3fffff) io_setup(0x2007, &(0x7f0000000200)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) dup2(r0, r2) shutdown(r0, 0x0) 847.783573ms ago: executing program 1 (id=610): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x23, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff80}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000}}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x30, &(0x7f0000000180)=""/48, 0x41100, 0x62, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x2, 0xd, 0x9, 0xffffffff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0xffffffffffffffff], &(0x7f0000000280)=[{0x0, 0x2, 0x9, 0x9}], 0x10, 0x783, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x8, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ee000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r0, 0x0, 0xbb, 0x12, &(0x7f0000000440)="7c09677ed85f5bd49726a54ac65efdde299c0441951400ddb44d53fd527c132374a2a10225169be36a3e378f007d15bc4c990dac01e5bf01231e8cb41d239d79f05cc8ae1c3358be7deceaf611f71d1406bb17fa58433a36c92391c98142f625ad8abe7b1c56c299016667e6d19aa40365749f6c3be1e7c80b937d76edabb180edfa249894875b0997a8c530cb8f0eeef2061d3b7da6c773abaf4de4869858f8a3692968cfc8513fcdb5728343696b2f4a6b3179903d69c07e39ea", &(0x7f00000002c0)=""/18, 0x26bef161, 0x0, 0x77, 0xaf, &(0x7f0000000500)="16572d1431bb308727475e7fe219f11ebe268156b3f625030fc38b6bce028a00d4a6fc9b7e93cd22041c7375153b525b90a7c84c7598d2cfdceae1bbec8d301e7cd9409ab40b6943ef9f0e39afef11785e56f594fd4ac41c2fb072565faa18af78643573c605cee5c74f0c1b86d10381f8c38045db66fb", &(0x7f0000000580)="3d19eaf5b2c8db12c8d4dc912bae172fad9089e6392f43d0491c9d6633aa42ca91f933fc6faf76607ad999256f11f96bf6fefc43207da942b51b041a1b8350cbd276d940a0f2f60ec4fbe740a0e88f3fef81770e430b4b654b944094f3faaac69e323a8c054d3465b3624e157c40fcacaae1ee72f80bdf9e92a802c2843d042be763c3a9afdf0b426f8383e1e2c3846b9f14eae28d501d8a6662ab4e04fcd84bf2dfccea29f4bd6517c2ab04d2a381", 0x2}, 0x50) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c000000170aff"], 0x2c}}, 0x0) 770.573953ms ago: executing program 1 (id=613): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe2$9p(0x0, 0x80) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r2 = syz_io_uring_setup(0x31d8, &(0x7f00000004c0)={0x0, 0x0, 0x10100, 0x4, 0xf3}, &(0x7f0000001400), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)=""/139, 0x8b}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x0, 0x0) mq_timedreceive(r3, 0x0, 0xfffffffffffffee3, 0x0, 0x0) 569.130262ms ago: executing program 2 (id=619): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x32) 500.725031ms ago: executing program 2 (id=622): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffa, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7d594c63a00e23d6, 0xffffffffffffffff, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) io_setup(0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = syz_io_uring_setup(0xd6, &(0x7f0000000480)={0x0, 0x2102, 0x80, 0x0, 0x334}, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x4, 0x700000000000000}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x58}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x30, 0x0, 0xff, 0x4}]}, 0x10) io_setup(0x9, &(0x7f0000000240)=0x0) io_destroy(r6) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000531000/0x2000)=nil, 0x2000, 0xc, 0x1}) io_uring_enter(r3, 0x47bc, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e20, 0x6, @empty, 0x4}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYRES16=r5, @ANYRES32=r1, @ANYBLOB='\x00'/13], 0x28}}, 0xc0) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 500.546612ms ago: executing program 0 (id=623): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="980000001000010400"/20, @ANYBLOB="00000000000000004c001280110001006272696467655f736c617665000000003400058005001900020000000500090000000000050001"], 0x98}}, 0x0) 500.450872ms ago: executing program 3 (id=624): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10004, &(0x7f00000000c0), 0x0, 0x4c0, &(0x7f0000000540)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)=@generic={&(0x7f00000001c0)='./file0\x00', r0}, 0x18) 437.084222ms ago: executing program 0 (id=625): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)="8fd3a805717e31c4658d40bd2aa38f2705503a7ef0854288cae132bf35fb745d46c568ca844cccea3f56bb98263f39593acc05d26b4c9cec3ce7822b95b20323db94bdfddba9f3e87a6810b940af28ce4626fd64b9ae7e982ca2bd81620c9c54f85d092c66bb1fc62356e0cfde56a675643d4ef98bdb77614921c12c9a97d38e1ecb35700073f95d7449593581c79d114d6b9e8d9e32db68bd463cfa780d19048d330df66e6e7add9bd3761dce8c6633324d8bdcf39b64640ba1") ioprio_set$pid(0x2, 0x0, 0x0) 421.924421ms ago: executing program 5 (id=626): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="d6", 0x1}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001e00)={'ip6gre0\x00', &(0x7f0000001d80)={'syztnl2\x00', 0x0, 0x4, 0x3, 0xdb, 0xf717, 0xd, @loopback, @local, 0x40, 0x10, 0x8, 0x2}}) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000001e40)={0xffffffffffffffff, 0x1, 0x0, r2, 0x38ef}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4085, 0xff5}], 0x1, 0x3ab3, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) ioperm(0x9, 0x6, 0xfffffffffffffffe) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfecc) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602240000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00110001000900000001400000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = socket$nl_rdma(0x10, 0x3, 0x14) connect$netlink(r5, &(0x7f0000000540)=@unspec, 0xc) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 360.856011ms ago: executing program 2 (id=627): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10004, &(0x7f00000000c0), 0x0, 0x4c0, &(0x7f0000000540)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)=@generic={&(0x7f00000001c0)='./file0\x00', r0}, 0x18) 359.283001ms ago: executing program 5 (id=628): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r4, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}, {{0x0, 0x19, &(0x7f0000000280)=[{&(0x7f0000000180)="15b26f226e2966667482d50703b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5dffd691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6be", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3, 0x0, 0x0, 0xfffffdef}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="c9", 0x1}], 0x300}}], 0x3, 0x240080e4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = socket$rxrpc(0x21, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppoe={0x21, 0x0, {0x2, @multicast, 'virt_wifi0\x00'}}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000ec0)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)=@delchain={0x34, 0x65, 0x200, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x4, 0xf}, {0x5, 0x3}, {0xffff, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0x9836}, @TCA_RATE={0x6, 0x5, {0xc6, 0x80}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x84) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r11 = dup(r10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[{@aname={'aname', 0x3d, 'set\x00'}}], [], 0x6b}}) 344.375151ms ago: executing program 3 (id=629): pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x989680}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYRES16=r1, @ANYRES32=r0, @ANYBLOB="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", @ANYRESHEX=r2], 0x48) r3 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x38}, 0x0) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r6 = fcntl$dupfd(r5, 0x0, r5) read$usbfs(r6, 0x0, 0x0) write$tun(r6, &(0x7f0000000400)=ANY=[], 0xa2) 341.189471ms ago: executing program 0 (id=630): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000840)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x13) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x700, 0x12) syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r5, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = socket$can_bcm(0x1d, 0x2, 0x2) clock_getres(0x7ffffffff000, 0x0) close(r7) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9000000000010104000000000000000002000000240001801400018008000100ac1414bb08000200ac1414bb0c0002800500010000000000240002801400018008000100ac1414bb08000200e00000010c"], 0x90}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r8 = syz_io_uring_setup(0xec5, &(0x7f0000000c00)={0x0, 0x0, 0x1}, &(0x7f0000000500), &(0x7f0000000600)) io_uring_enter(r8, 0x0, 0x10a5, 0x3, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000200)="ae", 0x1, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000200)=""/49, &(0x7f0000000080)=0x31) 274.110541ms ago: executing program 2 (id=631): socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32, @ANYRES64=r1, @ANYRES64=0x0], 0x20) 232.715851ms ago: executing program 2 (id=632): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1f, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000490000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)="89", 0x0}, 0x32) 232.609511ms ago: executing program 5 (id=633): creat(&(0x7f0000000080)='./bus\x00', 0x0) utime(&(0x7f00000008c0)='./bus\x00', 0x0) 232.241061ms ago: executing program 2 (id=634): bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x3, 0x0, 0x7ffc0002}]}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x820004ee) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0xffffffd3) r3 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) preadv2(r3, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/134, 0x86}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f00000003c0)=""/192, 0xc0}, {&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000040)=""/62, 0x3e}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000240)=""/71, 0x47}], 0x8, 0x9, 0x4, 0x12) 207.154671ms ago: executing program 3 (id=635): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="980000001000010400"/20, @ANYBLOB="00000000000000004c001280110001006272696467655f736c617665000000003400058005001900020000000500090000000000050001"], 0x98}}, 0x0) 206.769781ms ago: executing program 5 (id=636): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x1fe) unshare(0x22020400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0xc, 0x0, r0, 0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x78, 0x1, 0x1, "00d6aba662655703ba8cde9be673235feb9cbf2965041b6d1436f68386ec069e77c5251420a028e9c22629211381540bcd599a48e3a4db9851e03c40bc144c215929b34841990a9b3285ed5beefeae8a62c99f524e70e541bf00f1f441b6d8faa4e3e6ef"}], 0x78}, 0x0, 0x0, 0x1}) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x80ffff, 0x0, 0x0, 0x0) 133.792401ms ago: executing program 3 (id=637): socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)=ANY=[], 0x20) 109.01947ms ago: executing program 5 (id=638): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="d6", 0x1}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001e00)={'ip6gre0\x00', &(0x7f0000001d80)={'syztnl2\x00', 0x0, 0x4, 0x3, 0xdb, 0xf717, 0xd, @loopback, @local, 0x40, 0x10, 0x8, 0x2}}) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000001e40)={0xffffffffffffffff, 0x1, 0x0, r2, 0x38ef}, 0xc) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4085, 0xff5}], 0x1, 0x3ab3, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) ioperm(0x9, 0x6, 0xfffffffffffffffe) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfecc) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602240000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00110001000900000001400000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socket$nl_rdma(0x10, 0x3, 0x14) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 64.81399ms ago: executing program 3 (id=639): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x10004, &(0x7f00000000c0), 0x0, 0x4c0, &(0x7f0000000540)="$eJzs3d9rXFUeAPDvnWSStJ1u0t3C/njZbtvdLpTOZLKk0IVlW/ZhF9aC2D+gxmQaQyaZkJnUJBRM/wUVLfggIvjki6DvRcRXfRH1QXzxSRAtFRF8GJk7kzZNMklImkzNfD5wuPfcO5nvORnu+c6cSe4JoGudioiViOiLiGcjYrB1PGmVuNwsjcfdv3drvFGSqNevfZek5xv1WPMzDcdazzkQEc/8N+K5ZGPc6tLy9Fi5XJpv1Qu1mblCdWn5wtTM2GRpsjQ7Mjx6abR4sVgsPra+vvRj7venP7j8rzeeeuvjt99bXEzW9HdtP3ZrZZNjza5nI7fmWG9E/H+vwZ4QPa3+9HW6IexKJiJ+GxGn0+t/MHrSVxMAOMzq9cGoD66tAwCHXePzfy6STL41F5CLTCafb87hnYyjmXKlWjt/o7IwOxHpHNZQZDM3psql4dbc2VBkk0a9mO4/rI+sq/8jIk5ExCv9R9J6frxSnujkGx8A6GLH1uX/H/qb+R8AOOQGOt0AAODAyf8A0H3kfwDoPvI/AHQf+R8Auo/8DwDdR/4HgK7y9NWrjVJfvf/1xM2lhenKzQsTpep0fmZhPD9emZ/LT1Yqk+k9e2a2e75ypTJ3MWYXFgu1UrVWqC4tX5+pLMzWrqf39b5eyh5IrwCArZz4890vkohY+eeRtMSatRzkajjcMp1uANAxPZ1uANAxVvuC7uUzPrDJEr1rZNv/idCd3cc09wCdde6P5v+hW8nB0L3M/0P3Mv8P3ateT6z5DwBdZjdz/Jf34X0I0Dlbf/+/xS1C9vD9PwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPza5dKSZPKttcBzkcnk8xHHI2IossmNqXJpOCJ+ExGf92f7G/VipxsNAOxR5puktf7XucGzufVn+5Kf+tNtRLzw+rXXFsdqtfli4/j3D47X7rSOj3Si/QDAdlbz9GoeX3X/3q3x1XKQ7fn2SnNx0Y3xe6M33Q5ENiKO3k9a9abG+5WexxB/5XZE/GGz+EnkIo4MtVY+XR+/Efv4/sePh/Ezj8TPpOea28bv4nePoS3Qbe5eaS5ovvH6y8SpdLv59T+QjlB71378yzwY/3rajH+ndtrHjwb/1zb+7Yg/9W4+/qzGT9rEP7vD+F9Xvny53bn6mxHnNs0/ySOxCrWZuUJ1afnC1MzYZGmyNDsyPHpptHixWCwW0jnqwupM9Ub/fvWzF7fq/9E28Qe26f9fd9j/rz75z4d/2SL+389s/vqf3CJ+Iyf+bYfx3znz/vPtzjXiT7Tp/3av//kdxr/76bs/7/ChAMABqC4tT4+Vy6V5O3b2c6fvyWiGnZ3udHpkAvbbw4u+0y0BAAAAAAAAAAAAAADaOYh/J+p0HwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADi8fgkAAP//ZCDc4A==") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)=@generic={&(0x7f00000001c0)='./file0\x00', r0}, 0x18) 54.3233ms ago: executing program 5 (id=640): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 0s ago: executing program 3 (id=641): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x45, 0x1, 0x8, 0x61, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, 0x40, 0x40, 0x5, 0xfffffff9}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b70300000000000085000000720000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r5, 0x29, 0x3e, &(0x7f0000000000)=0x6c99, 0x4) sendto$inet6(r5, 0x0, 0xfffffffffffffd2f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x86042, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x15) r6 = dup(0xffffffffffffffff) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) unlink(&(0x7f0000000000)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x20, 0x1412, 0x1, 0x70bd2a, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = dup(r7) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa, 0x800, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_emit_ethernet(0xa5, &(0x7f0000000640)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x97, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x83, 0x0, @gue={{0x1, 0x0, 0x1, 0xa, 0x0, @void}, "615037f4ab9001a128fc3689b183c0cc469724b7f93de6245098202df5e28c269886d5ef759cc2a1c394fcb788d97366d20ac8269ec7e65232627ecc3cd409b7de475acfe3bde0d3fc3b9c0aca5dbe4e02dccd15a13320fdd9fe4d6eec2a8582c14f257992f7dcde69d3cc7fddd9b895a2ef3f2ff11a12"}}}}}}, 0x0) kernel console output (not intermixed with test programs): 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.138507][ T3378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.145918][ T3378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.153345][ T3378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.160825][ T3378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.168462][ T3378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.176068][ T3378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.183531][ T3378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.191132][ T3378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.198598][ T3378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 33.207910][ T3378] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 33.231671][ T3458] loop2: detected capacity change from 0 to 256 [ 33.281787][ T3462] ALSA: seq fatal error: cannot create timer (-19) [ 33.344418][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.454589][ T3499] dccp_close: ABORT with 44 bytes unread [ 33.463669][ T3497] loop4: detected capacity change from 0 to 2048 [ 33.605453][ T3507] loop1: detected capacity change from 0 to 2048 [ 33.645263][ T3376] hid (null): bogus close delimiter [ 33.651510][ T3497] loop4: p1 < > p2 < > p3 p4 [ 33.656239][ T3497] loop4: partition table partially beyond EOD, truncated [ 33.665182][ T3376] hid-generic 0004:09FA:0008.0002: unknown main item tag 0x0 [ 33.672782][ T3376] hid-generic 0004:09FA:0008.0002: bogus close delimiter [ 33.679931][ T3376] hid-generic 0004:09FA:0008.0002: item 0 0 2 10 parsing failed [ 33.688580][ T3497] loop4: p1 start 2305 is beyond EOD, truncated [ 33.691680][ T3507] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.694902][ T3497] loop4: p2 start 4294902784 is beyond EOD, truncated [ 33.713853][ T3497] loop4: p3 start 3724543488 is beyond EOD, truncated [ 33.720685][ T3497] loop4: p4 size 8192 extends beyond EOD, truncated [ 33.729645][ T3376] hid-generic 0004:09FA:0008.0002: probe with driver hid-generic failed with error -22 [ 33.760396][ T3507] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 33.850159][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.906997][ T3520] 9pnet: Could not find request transport: fd0x0000000000000004 [ 33.919090][ T3522] Zero length message leads to an empty skb [ 33.991007][ T3524] Cannot find del_set index 0 as target [ 34.043739][ T3526] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.140323][ T3533] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.162054][ T3535] xt_hashlimit: max too large, truncated to 1048576 [ 34.204463][ T3538] 8021q: adding VLAN 0 to HW filter on device bond1 [ 34.212903][ T3538] bond0: (slave bond1): Enslaving as an active interface with an up link [ 34.289438][ T3547] netlink: 24 bytes leftover after parsing attributes in process `syz.2.35'. [ 34.298259][ T3547] netlink: 240 bytes leftover after parsing attributes in process `syz.2.35'. [ 34.307520][ T3547] netlink: 56 bytes leftover after parsing attributes in process `syz.2.35'. [ 34.339795][ T3547] loop2: detected capacity change from 0 to 512 [ 34.350182][ T3547] EXT4-fs: inline encryption not supported [ 34.389745][ T3547] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.402447][ T3547] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.423388][ T3533] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.442256][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.506172][ T3557] netlink: 8 bytes leftover after parsing attributes in process `syz.2.38'. [ 34.515969][ T3559] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.545295][ T3555] netlink: 44 bytes leftover after parsing attributes in process `syz.1.37'. [ 34.562110][ T3561] Cannot find del_set index 0 as target [ 34.582551][ T3555] netlink: 24 bytes leftover after parsing attributes in process `syz.1.37'. [ 34.591476][ T3555] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.620235][ T3555] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.627360][ T3555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.648398][ T3568] Cannot find del_set index 0 as target [ 34.669407][ T3559] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.691224][ T3533] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.722418][ T3559] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.762228][ T3533] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.793052][ T3559] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.794248][ T3572] infiniband syz1: set active [ 34.808173][ T3572] infiniband syz1: added team_slave_0 [ 34.827064][ T3575] netlink: 'syz.1.45': attribute type 10 has an invalid length. [ 34.827849][ T3572] RDS/IB: syz1: added [ 34.834758][ T3575] netlink: 40 bytes leftover after parsing attributes in process `syz.1.45'. [ 34.839216][ T3572] smc: adding ib device syz1 with port count 1 [ 34.862727][ T3533] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.874484][ T3533] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.884257][ T3572] smc: ib device syz1 port 1 has pnetid [ 34.894564][ T3575] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 34.906698][ T3575] team0: Failed to send options change via netlink (err -105) [ 34.914222][ T3575] team0: Port device geneve1 added [ 34.925845][ T3533] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.937426][ T3533] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.948733][ T3575] syz.1.45 (3575) used greatest stack depth: 10880 bytes left [ 34.966770][ T3559] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.007325][ T3559] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.041043][ T3559] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.041098][ T3579] loop4: detected capacity change from 0 to 128 [ 35.062350][ T3559] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.129818][ T3579] syz.4.46: attempt to access beyond end of device [ 35.129818][ T3579] loop4: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 35.156095][ T3581] netlink: zone id is out of range [ 35.161268][ T3581] netlink: zone id is out of range [ 35.166396][ T3581] netlink: zone id is out of range [ 35.171728][ T3581] netlink: zone id is out of range [ 35.176854][ T3581] netlink: zone id is out of range [ 35.182011][ T3581] netlink: zone id is out of range [ 35.187139][ T3581] netlink: zone id is out of range [ 35.192301][ T3581] netlink: zone id is out of range [ 35.197433][ T3581] netlink: zone id is out of range [ 35.213461][ T3579] syz.4.46: attempt to access beyond end of device [ 35.213461][ T3579] loop4: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 35.229849][ T3584] loop1: detected capacity change from 0 to 128 [ 35.238524][ T3584] FAT-fs (loop1): Directory bread(block 162) failed [ 35.245200][ T3584] FAT-fs (loop1): Directory bread(block 163) failed [ 35.253345][ T3584] FAT-fs (loop1): Directory bread(block 164) failed [ 35.260094][ T3579] syz.4.46: attempt to access beyond end of device [ 35.260094][ T3579] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 35.275061][ T3584] FAT-fs (loop1): Directory bread(block 165) failed [ 35.282193][ T3579] syz.4.46: attempt to access beyond end of device [ 35.282193][ T3579] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 35.299709][ T3579] syz.4.46: attempt to access beyond end of device [ 35.299709][ T3579] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 35.313950][ T3579] syz.4.46: attempt to access beyond end of device [ 35.313950][ T3579] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 35.327294][ T3579] syz.4.46: attempt to access beyond end of device [ 35.327294][ T3579] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 35.359622][ T3579] syz.4.46: attempt to access beyond end of device [ 35.359622][ T3579] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 35.368404][ T3584] FAT-fs (loop1): Directory bread(block 166) failed [ 35.379426][ T3579] syz.4.46: attempt to access beyond end of device [ 35.379426][ T3579] loop4: rw=0, sector=145, nr_sectors = 8 limit=128 [ 35.403544][ T3584] FAT-fs (loop1): Directory bread(block 167) failed [ 35.410724][ T3584] FAT-fs (loop1): Directory bread(block 168) failed [ 35.417982][ T3584] FAT-fs (loop1): Directory bread(block 169) failed [ 35.448527][ T3572] syz.2.44 (3572) used greatest stack depth: 10312 bytes left [ 35.496872][ T3589] Cannot find del_set index 0 as target [ 35.511447][ T3591] loop1: detected capacity change from 0 to 512 [ 35.537034][ T3593] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 35.547659][ T3526] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.579585][ T3591] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.602451][ T3591] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.645029][ T3526] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.786767][ T3591] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.51: corrupted inode contents [ 35.806526][ T3526] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.860176][ T3591] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #2: comm syz.1.51: mark_inode_dirty error [ 35.906198][ T3526] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.916129][ T3591] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.51: corrupted inode contents [ 35.917631][ T3526] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.978940][ T3600] xt_hashlimit: size too large, truncated to 1048576 [ 36.001516][ T3526] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.074646][ T3591] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.51: mark_inode_dirty error [ 36.101738][ T3526] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.261329][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.340928][ T3610] loop3: detected capacity change from 0 to 256 [ 36.374326][ T3612] loop1: detected capacity change from 0 to 512 [ 36.402316][ T3612] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 36.438271][ T3620] loop2: detected capacity change from 0 to 2048 [ 36.475704][ T3612] System zones: 0-2, 18-18, 34-35 [ 36.484144][ T3620] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.500330][ T3612] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.511579][ T3624] syzkaller1: entered promiscuous mode [ 36.518391][ T3624] syzkaller1: entered allmulticast mode [ 36.527054][ T3612] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.581218][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.590494][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.591155][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.604708][ T3632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.634392][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.665891][ T3639] xt_hashlimit: size too large, truncated to 1048576 [ 36.964654][ T3661] loop4: detected capacity change from 0 to 512 [ 36.991016][ T3661] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 37.009384][ T3661] System zones: 0-2, 18-18, 34-35 [ 37.017936][ T3661] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.031067][ T3661] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.060369][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.105160][ T3671] loop4: detected capacity change from 0 to 2048 [ 37.124142][ T3671] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.202089][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.242856][ T3681] loop1: detected capacity change from 0 to 2048 [ 37.253510][ T3685] __nla_validate_parse: 4 callbacks suppressed [ 37.253526][ T3685] netlink: 161700 bytes leftover after parsing attributes in process `syz.4.84'. [ 37.263868][ T3681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.297326][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.332484][ T3693] xt_hashlimit: size too large, truncated to 1048576 [ 37.376603][ T3697] loop4: detected capacity change from 0 to 512 [ 37.397488][ T29] kauditd_printk_skb: 1903 callbacks suppressed [ 37.397502][ T29] audit: type=1326 audit(1738480411.411:2041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3634 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8f10f33d67 code=0x7ffc0000 [ 37.426830][ T29] audit: type=1326 audit(1738480411.411:2042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3634 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8f10ed8fa9 code=0x7ffc0000 [ 37.449831][ T29] audit: type=1326 audit(1738480411.411:2043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3634 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 37.473069][ T29] audit: type=1326 audit(1738480411.411:2044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30201cda9 code=0x7ffc0000 [ 37.496700][ T29] audit: type=1326 audit(1738480411.411:2045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=148 compat=0 ip=0x7fd30201cda9 code=0x7ffc0000 [ 37.520154][ T29] audit: type=1326 audit(1738480411.411:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30201cda9 code=0x7ffc0000 [ 37.543928][ T29] audit: type=1326 audit(1738480411.411:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30201cda9 code=0x7ffc0000 [ 37.567398][ T29] audit: type=1326 audit(1738480411.411:2048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd30201cda9 code=0x7ffc0000 [ 37.590687][ T29] audit: type=1326 audit(1738480411.411:2049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30201cda9 code=0x7ffc0000 [ 37.614235][ T29] audit: type=1326 audit(1738480411.411:2050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3694 comm="syz.4.89" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd30201cda9 code=0x7ffc0000 [ 37.655345][ T3697] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 37.668389][ T3697] System zones: 0-2, 18-18, 34-35 [ 37.684422][ T3702] netlink: 24 bytes leftover after parsing attributes in process `syz.2.92'. [ 37.693488][ T3702] netlink: 240 bytes leftover after parsing attributes in process `syz.2.92'. [ 37.707720][ T3697] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.729961][ T3702] netlink: 56 bytes leftover after parsing attributes in process `syz.2.92'. [ 37.739212][ T3697] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.766428][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.927615][ T3722] ======================================================= [ 37.927615][ T3722] WARNING: The mand mount option has been deprecated and [ 37.927615][ T3722] and is ignored by this kernel. Remove the mand [ 37.927615][ T3722] option from the mount to silence this warning. [ 37.927615][ T3722] ======================================================= [ 37.963115][ T3719] loop2: detected capacity change from 0 to 2048 [ 38.071500][ T3719] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.105548][ T3737] xt_hashlimit: max too large, truncated to 1048576 [ 38.122572][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.152959][ T3740] netlink: 24 bytes leftover after parsing attributes in process `syz.3.105'. [ 38.161916][ T3740] netlink: 240 bytes leftover after parsing attributes in process `syz.3.105'. [ 38.174422][ T3740] netlink: 56 bytes leftover after parsing attributes in process `syz.3.105'. [ 38.202773][ T3742] loop2: detected capacity change from 0 to 512 [ 38.239395][ T3745] No such timeout policy "syz0" [ 38.245284][ T3742] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 38.254593][ T3742] System zones: 0-2, 18-18, 34-35 [ 38.262701][ T3742] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.276406][ T3742] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.287099][ T3745] loop3: detected capacity change from 0 to 256 [ 38.300930][ T3745] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 38.305267][ T3748] netlink: 8 bytes leftover after parsing attributes in process `syz.1.108'. [ 38.320437][ T3748] netlink: 4 bytes leftover after parsing attributes in process `syz.1.108'. [ 38.330434][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.423563][ T3759] loop1: detected capacity change from 0 to 1024 [ 38.440880][ T3759] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.465844][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.479397][ T3762] loop3: detected capacity change from 0 to 128 [ 38.490938][ T3762] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.516276][ T3766] wg2: entered promiscuous mode [ 38.521237][ T3766] wg2: entered allmulticast mode [ 38.536622][ T3762] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.572768][ T3306] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.591712][ T3766] vlan2: entered promiscuous mode [ 38.609982][ T3768] loop3: detected capacity change from 0 to 2048 [ 38.620192][ T3768] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.657037][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.680314][ T3772] netlink: 24 bytes leftover after parsing attributes in process `syz.2.117'. [ 38.720767][ T3774] loop3: detected capacity change from 0 to 2048 [ 38.728256][ T3778] loop2: detected capacity change from 0 to 512 [ 38.742103][ T3778] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 38.742194][ T3774] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.750184][ T3778] System zones: 0-2, 18-18, 34-35 [ 38.763747][ T3776] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 38.771701][ T3778] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.777375][ T3774] syz.3.116 uses obsolete (PF_INET,SOCK_PACKET) [ 38.789309][ T3778] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.823121][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.834257][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.875681][ T3790] delete_channel: no stack [ 38.880622][ T3788] loop2: detected capacity change from 0 to 2048 [ 38.887027][ T3790] delete_channel: no stack [ 38.896480][ T3776] syz.1.118 (3776) used greatest stack depth: 10280 bytes left [ 38.911093][ T3788] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.935901][ T3374] hid (null): bogus close delimiter [ 38.942275][ T3374] hid-generic 0004:09FA:0008.0003: unknown main item tag 0x0 [ 38.949706][ T3374] hid-generic 0004:09FA:0008.0003: bogus close delimiter [ 38.956742][ T3374] hid-generic 0004:09FA:0008.0003: item 0 0 2 10 parsing failed [ 38.966610][ T3374] hid-generic 0004:09FA:0008.0003: probe with driver hid-generic failed with error -22 [ 38.997222][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.101983][ T3811] loop1: detected capacity change from 0 to 512 [ 39.123205][ C1] hrtimer: interrupt took 53716 ns [ 39.132287][ T3811] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 39.140464][ T3811] System zones: 0-2, 18-18, 34-35 [ 39.146066][ T3815] 9pnet_fd: Insufficient options for proto=fd [ 39.146353][ T3811] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.154419][ T3816] 9pnet_fd: Insufficient options for proto=fd [ 39.164685][ T3811] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.196163][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.251212][ T3823] delete_channel: no stack [ 39.257046][ T3823] delete_channel: no stack [ 39.269745][ T3825] loop2: detected capacity change from 0 to 512 [ 39.276278][ T3825] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 39.309879][ T3374] hid (null): bogus close delimiter [ 39.316379][ T3374] hid-generic 0004:09FA:0008.0004: unknown main item tag 0x0 [ 39.323855][ T3374] hid-generic 0004:09FA:0008.0004: bogus close delimiter [ 39.331046][ T3374] hid-generic 0004:09FA:0008.0004: item 0 0 2 10 parsing failed [ 39.340658][ T3374] hid-generic 0004:09FA:0008.0004: probe with driver hid-generic failed with error -22 [ 39.379880][ T3830] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50704 sclass=netlink_route_socket pid=3830 comm=syz.1.136 [ 39.611691][ T3847] FAULT_INJECTION: forcing a failure. [ 39.611691][ T3847] name failslab, interval 1, probability 0, space 0, times 0 [ 39.624611][ T3847] CPU: 1 UID: 0 PID: 3847 Comm: syz.2.144 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 39.624639][ T3847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 39.624657][ T3847] Call Trace: [ 39.624663][ T3847] [ 39.624669][ T3847] dump_stack_lvl+0xf2/0x150 [ 39.624696][ T3847] dump_stack+0x15/0x1a [ 39.624715][ T3847] should_fail_ex+0x24a/0x260 [ 39.624768][ T3847] should_failslab+0x8f/0xb0 [ 39.624792][ T3847] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 39.624900][ T3847] ? audit_log_vformat+0x23a/0x490 [ 39.624930][ T3847] ? sidtab_sid2str_get+0xb8/0x140 [ 39.624953][ T3847] kmemdup_noprof+0x2a/0x60 [ 39.625056][ T3847] sidtab_sid2str_get+0xb8/0x140 [ 39.625076][ T3847] security_sid_to_context_core+0x1eb/0x2f0 [ 39.625117][ T3847] security_sid_to_context+0x27/0x30 [ 39.625155][ T3847] avc_audit_post_callback+0x10d/0x530 [ 39.625260][ T3847] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 39.625291][ T3847] common_lsm_audit+0x95e/0x1020 [ 39.625321][ T3847] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 39.625393][ T3847] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 39.625423][ T3847] ? avc_update_node+0x1d9/0x750 [ 39.625447][ T3847] slow_avc_audit+0xf9/0x140 [ 39.625546][ T3847] avc_has_extended_perms+0x679/0x8e0 [ 39.625624][ T3847] ioctl_has_perm+0x28d/0x2e0 [ 39.625646][ T3847] selinux_file_ioctl+0x2f7/0x380 [ 39.625663][ T3847] ? __fget_files+0x17c/0x1c0 [ 39.625704][ T3847] security_file_ioctl+0x47/0x80 [ 39.625732][ T3847] __se_sys_ioctl+0x46/0x140 [ 39.625748][ T3847] __x64_sys_ioctl+0x43/0x50 [ 39.625764][ T3847] x64_sys_call+0x1690/0x2dc0 [ 39.625857][ T3847] do_syscall_64+0xc9/0x1c0 [ 39.625889][ T3847] ? clear_bhb_loop+0x55/0xb0 [ 39.625987][ T3847] ? clear_bhb_loop+0x55/0xb0 [ 39.626009][ T3847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.626034][ T3847] RIP: 0033:0x7f8ba8c2cda9 [ 39.626050][ T3847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.626095][ T3847] RSP: 002b:00007f8ba7297038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 39.626163][ T3847] RAX: ffffffffffffffda RBX: 00007f8ba8e45fa0 RCX: 00007f8ba8c2cda9 [ 39.626173][ T3847] RDX: 0000000020001040 RSI: 00000000c018937e RDI: 0000000000000003 [ 39.626183][ T3847] RBP: 00007f8ba7297090 R08: 0000000000000000 R09: 0000000000000000 [ 39.626192][ T3847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.626202][ T3847] R13: 0000000000000000 R14: 00007f8ba8e45fa0 R15: 00007ffdb084c0e8 [ 39.626216][ T3847] [ 39.911442][ T28] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.935701][ T3378] hid (null): bogus close delimiter [ 39.944399][ T3378] hid-generic 0004:09FA:0008.0005: unknown main item tag 0x0 [ 39.952042][ T3378] hid-generic 0004:09FA:0008.0005: bogus close delimiter [ 39.959271][ T3378] hid-generic 0004:09FA:0008.0005: item 0 0 2 10 parsing failed [ 39.970621][ T3378] hid-generic 0004:09FA:0008.0005: probe with driver hid-generic failed with error -22 [ 39.989900][ T28] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.033796][ T3857] FAULT_INJECTION: forcing a failure. [ 40.033796][ T3857] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 40.047119][ T3857] CPU: 1 UID: 0 PID: 3857 Comm: syz.2.150 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 40.047148][ T3857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 40.047161][ T3857] Call Trace: [ 40.047167][ T3857] [ 40.047174][ T3857] dump_stack_lvl+0xf2/0x150 [ 40.047265][ T3857] dump_stack+0x15/0x1a [ 40.047288][ T3857] should_fail_ex+0x24a/0x260 [ 40.047324][ T3857] should_fail_alloc_page+0xfd/0x110 [ 40.047410][ T3857] __alloc_frozen_pages_noprof+0x109/0x340 [ 40.047444][ T3857] alloc_pages_mpol+0xb4/0x260 [ 40.047550][ T3857] alloc_pages_noprof+0xe8/0x130 [ 40.047623][ T3857] pte_alloc_one+0x31/0x110 [ 40.047648][ T3857] __pte_alloc+0x33/0x2a0 [ 40.047677][ T3857] handle_mm_fault+0x1b4a/0x2ac0 [ 40.047753][ T3857] exc_page_fault+0x3b9/0x650 [ 40.047777][ T3857] asm_exc_page_fault+0x26/0x30 [ 40.047866][ T3857] RIP: 0033:0x7f8ba8aefc46 [ 40.047883][ T3857] Code: f0 72 6e 48 63 cd 48 01 c1 49 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 <47> 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 48 83 c0 01 [ 40.047904][ T3857] RSP: 002b:00007f8ba72964a0 EFLAGS: 00010246 [ 40.047922][ T3857] RAX: 0000000000000001 RBX: 00007f8ba7296540 RCX: 0000000000000101 [ 40.047937][ T3857] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007f8ba72965e0 [ 40.047951][ T3857] RBP: 0000000000000102 R08: 00007f8b9ee77000 R09: 0000000000000000 [ 40.048008][ T3857] R10: 0000000000000000 R11: 00007f8ba7296550 R12: 0000000000000001 [ 40.048022][ T3857] R13: 00007f8ba8cc93e0 R14: 0000000000000000 R15: 00007f8ba72965e0 [ 40.048043][ T3857] [ 40.048052][ T3857] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 40.190823][ T3869] loop3: detected capacity change from 0 to 256 [ 40.212778][ T3855] chnl_net:caif_netlink_parms(): no params data found [ 40.219909][ T3857] loop2: detected capacity change from 0 to 512 [ 40.235271][ T3857] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.248443][ T3857] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.279520][ T28] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.280561][ T3857] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.150: corrupted in-inode xattr: e_name out of bounds [ 40.322162][ T3857] EXT4-fs (loop2): Remounting filesystem read-only [ 40.328813][ T3857] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.357452][ T3857] EXT4-fs (loop2): 1 truncate cleaned up [ 40.366579][ T28] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.368860][ T3857] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.388664][ T3857] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 40.395619][ T3857] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.404993][ T3855] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.412249][ T3855] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.428515][ T3855] bridge_slave_0: entered allmulticast mode [ 40.444287][ T3855] bridge_slave_0: entered promiscuous mode [ 40.531343][ T3855] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.538495][ T3855] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.558754][ T3855] bridge_slave_1: entered allmulticast mode [ 40.565360][ T3855] bridge_slave_1: entered promiscuous mode [ 40.605071][ T28] bridge_slave_1: left allmulticast mode [ 40.610797][ T28] bridge_slave_1: left promiscuous mode [ 40.616507][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.632339][ T3909] loop3: detected capacity change from 0 to 512 [ 40.660989][ T3914] loop1: detected capacity change from 0 to 512 [ 40.667931][ T28] bridge_slave_0: left allmulticast mode [ 40.670583][ T3914] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 40.673744][ T28] bridge_slave_0: left promiscuous mode [ 40.687318][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.690163][ T3914] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 40.706281][ T3914] EXT4-fs (loop1): 1 truncate cleaned up [ 40.714266][ T3909] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 40.723519][ T3909] System zones: 0-2, 18-18, 34-35 [ 40.730498][ T3914] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.743938][ T3909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.758144][ T3909] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.763309][ T3914] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 40.790946][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.794077][ T3922] xt_TCPMSS: Only works on TCP SYN packets [ 40.844763][ T3914] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 40.873688][ T3914] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #2: block 4: comm syz.1.170: lblock 0 mapped to illegal pblock 4 (length 1) [ 40.910999][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.947264][ T3932] loop1: detected capacity change from 0 to 2048 [ 40.961300][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.972369][ T3932] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.985992][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.001367][ T28] bond0 (unregistering): Released all slaves [ 41.010290][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.032432][ T3855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.059198][ T3855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.111162][ T3855] team0: Port device team_slave_0 added [ 41.127679][ T3855] team0: Port device team_slave_1 added [ 41.199145][ T3855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.206182][ T3855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.232162][ T3855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.256589][ T28] hsr_slave_0: left promiscuous mode [ 41.266203][ T28] hsr_slave_1: left promiscuous mode [ 41.272017][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.279472][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.289258][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.296702][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.321266][ T28] veth1_macvtap: left promiscuous mode [ 41.326870][ T28] veth0_macvtap: left promiscuous mode [ 41.334760][ T28] veth1_vlan: left promiscuous mode [ 41.349682][ T28] veth0_vlan: left promiscuous mode [ 41.369570][ T3956] loop1: detected capacity change from 0 to 8192 [ 41.461207][ T3987] FAULT_INJECTION: forcing a failure. [ 41.461207][ T3987] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 41.474440][ T3987] CPU: 1 UID: 0 PID: 3987 Comm: syz.0.183 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 41.474503][ T3987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 41.474516][ T3987] Call Trace: [ 41.474522][ T3987] [ 41.474530][ T3987] dump_stack_lvl+0xf2/0x150 [ 41.474560][ T3987] dump_stack+0x15/0x1a [ 41.474584][ T3987] should_fail_ex+0x24a/0x260 [ 41.474622][ T3987] should_fail+0xb/0x10 [ 41.474705][ T3987] should_fail_usercopy+0x1a/0x20 [ 41.474803][ T3987] _copy_from_user+0x1c/0xa0 [ 41.474826][ T3987] move_addr_to_kernel+0x82/0x120 [ 41.474862][ T3987] copy_msghdr_from_user+0x271/0x2a0 [ 41.474882][ T3987] __sys_sendmsg+0x13e/0x230 [ 41.474945][ T3987] __x64_sys_sendmsg+0x46/0x50 [ 41.474988][ T3987] x64_sys_call+0x2734/0x2dc0 [ 41.475032][ T3987] do_syscall_64+0xc9/0x1c0 [ 41.475108][ T3987] ? clear_bhb_loop+0x55/0xb0 [ 41.475138][ T3987] ? clear_bhb_loop+0x55/0xb0 [ 41.475167][ T3987] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.475193][ T3987] RIP: 0033:0x7fd555b0cda9 [ 41.475205][ T3987] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.475221][ T3987] RSP: 002b:00007fd554171038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.475240][ T3987] RAX: ffffffffffffffda RBX: 00007fd555d25fa0 RCX: 00007fd555b0cda9 [ 41.475253][ T3987] RDX: 0000000000004010 RSI: 0000000020000180 RDI: 0000000000000004 [ 41.475325][ T3987] RBP: 00007fd554171090 R08: 0000000000000000 R09: 0000000000000000 [ 41.475338][ T3987] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.475350][ T3987] R13: 0000000000000000 R14: 00007fd555d25fa0 R15: 00007ffca60d1c98 [ 41.475370][ T3987] [ 41.691627][ T3993] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3993 comm=syz.0.185 [ 41.707716][ T28] team0 (unregistering): Port device team_slave_1 removed [ 41.734454][ T28] team0 (unregistering): Port device team_slave_0 removed [ 41.829318][ T3855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.836367][ T3855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.862356][ T3855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.950349][ T3855] hsr_slave_0: entered promiscuous mode [ 41.956430][ T3855] hsr_slave_1: entered promiscuous mode [ 41.979902][ T3855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.980854][ T4012] xt_hashlimit: max too large, truncated to 1048576 [ 41.987714][ T3855] Cannot create hsr debugfs directory [ 42.034759][ T4020] loop2: detected capacity change from 0 to 512 [ 42.071959][ T4024] loop3: detected capacity change from 0 to 164 [ 42.072171][ T4020] EXT4-fs: Ignoring removed orlov option [ 42.093519][ T4024] iso9660: Unknown parameter '' [ 42.134097][ T4020] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.156918][ T4020] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c028, mo2=0002] [ 42.170909][ T4020] System zones: 1-12 [ 42.205485][ T4020] EXT4-fs (loop2): 1 truncate cleaned up [ 42.222892][ T4020] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.241016][ T4020] EXT4-fs error (device loop2): ext4_check_all_de:656: inode #12: block 7: comm syz.2.196: bad entry in directory: inode out of bounds - offset=0, inode=16777215, rec_len=16, size=124 fake=0 [ 42.271430][ T4020] EXT4-fs (loop2): Remounting filesystem read-only [ 42.309389][ T4051] __nla_validate_parse: 5 callbacks suppressed [ 42.309403][ T4051] netlink: 24 bytes leftover after parsing attributes in process `syz.0.205'. [ 42.324709][ T4051] netlink: 240 bytes leftover after parsing attributes in process `syz.0.205'. [ 42.325206][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.358528][ T4051] netlink: 56 bytes leftover after parsing attributes in process `syz.0.205'. [ 42.378978][ T3855] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 42.394952][ T3855] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 42.420994][ T29] kauditd_printk_skb: 849 callbacks suppressed [ 42.421008][ T29] audit: type=1326 audit(1738480416.481:2896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4050 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7fd555b0cda9 code=0x7ffc0000 [ 42.454639][ T3855] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 42.474916][ T29] audit: type=1326 audit(1738480416.481:2897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4050 comm="syz.0.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd555b0cda9 code=0x7ffc0000 [ 42.501589][ T3855] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 42.511271][ T4068] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 42.525576][ T4069] IPVS: stopping master sync thread 4068 ... [ 42.558383][ T29] audit: type=1400 audit(1738480416.611:2898): avc: denied { ioctl } for pid=4072 comm="syz.2.208" path="socket:[7292]" dev="sockfs" ino=7292 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 42.617525][ T4081] loop0: detected capacity change from 0 to 128 [ 42.634464][ T4081] xt_hashlimit: max too large, truncated to 1048576 [ 42.635976][ T3855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.665428][ T29] audit: type=1400 audit(1738480416.651:2899): avc: denied { lock } for pid=4072 comm="syz.2.208" path="socket:[7292]" dev="sockfs" ino=7292 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 42.667665][ T4081] FAULT_INJECTION: forcing a failure. [ 42.667665][ T4081] name failslab, interval 1, probability 0, space 0, times 0 [ 42.690555][ T3855] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.701227][ T4081] CPU: 1 UID: 0 PID: 4081 Comm: syz.0.210 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 42.701258][ T4081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 42.701273][ T4081] Call Trace: [ 42.701279][ T4081] [ 42.701287][ T4081] dump_stack_lvl+0xf2/0x150 [ 42.701380][ T4081] dump_stack+0x15/0x1a [ 42.701405][ T4081] should_fail_ex+0x24a/0x260 [ 42.701444][ T4081] should_failslab+0x8f/0xb0 [ 42.701547][ T4081] kmem_cache_alloc_node_noprof+0x59/0x320 [ 42.701586][ T4081] ? alloc_vmap_area+0x1e1/0x1830 [ 42.701613][ T4081] alloc_vmap_area+0x1e1/0x1830 [ 42.701709][ T4081] ? serial8250_console_write+0x670/0x1120 [ 42.701750][ T4081] ? should_fail_ex+0xd7/0x260 [ 42.701787][ T4081] ? should_failslab+0x8f/0xb0 [ 42.701822][ T4081] ? __kmalloc_cache_node_noprof+0x18c/0x320 [ 42.701983][ T4081] __get_vm_area_node+0x162/0x1c0 [ 42.702029][ T4081] __vmalloc_node_range_noprof+0x280/0xe70 [ 42.702059][ T4081] ? htable_create+0xee/0x430 [ 42.702089][ T4081] ? __rcu_read_unlock+0x4e/0x70 [ 42.702116][ T4081] ? __rcu_read_unlock+0x4e/0x70 [ 42.702174][ T4081] ? save_fpregs_to_fpstate+0x102/0x160 [ 42.702223][ T4081] ? _raw_spin_unlock+0x26/0x50 [ 42.702257][ T4081] ? finish_task_switch+0xb5/0x2b0 [ 42.702396][ T4081] ? htable_create+0xee/0x430 [ 42.702426][ T4081] vmalloc_noprof+0x5e/0x70 [ 42.702453][ T4081] ? htable_create+0xee/0x430 [ 42.702482][ T4081] htable_create+0xee/0x430 [ 42.702526][ T4081] hashlimit_mt_check_common+0x597/0x6a0 [ 42.702604][ T4081] hashlimit_mt_check_v1+0x116/0x140 [ 42.702637][ T4081] xt_check_match+0x259/0x4b0 [ 42.702675][ T4081] ? strnlen+0x28/0x50 [ 42.702704][ T4081] ? strcmp+0x21/0x50 [ 42.702732][ T4081] ? xt_find_match+0x1c1/0x1e0 [ 42.702760][ T4081] translate_table+0xa99/0xf70 [ 42.702845][ T4081] ? _copy_from_user+0x89/0xa0 [ 42.702875][ T4081] do_ipt_set_ctl+0x7bd/0x8b0 [ 42.702958][ T4081] nf_setsockopt+0x195/0x1b0 [ 42.702998][ T4081] ip_setsockopt+0xea/0x100 [ 42.703061][ T4081] udp_setsockopt+0x95/0xb0 [ 42.703086][ T4081] sock_common_setsockopt+0x64/0x80 [ 42.703112][ T4081] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 42.703139][ T4081] __sys_setsockopt+0x187/0x200 [ 42.703254][ T4081] __x64_sys_setsockopt+0x66/0x80 [ 42.703287][ T4081] x64_sys_call+0x282e/0x2dc0 [ 42.703319][ T4081] do_syscall_64+0xc9/0x1c0 [ 42.703349][ T4081] ? clear_bhb_loop+0x55/0xb0 [ 42.703444][ T4081] ? clear_bhb_loop+0x55/0xb0 [ 42.703476][ T4081] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.703509][ T4081] RIP: 0033:0x7fd555b0cda9 [ 42.703527][ T4081] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.703624][ T4081] RSP: 002b:00007fd554171038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 42.703647][ T4081] RAX: ffffffffffffffda RBX: 00007fd555d25fa0 RCX: 00007fd555b0cda9 [ 42.703687][ T4081] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 42.703701][ T4081] RBP: 00007fd554171090 R08: 0000000000000538 R09: 0000000000000000 [ 42.703716][ T4081] R10: 0000000020000a80 R11: 0000000000000246 R12: 0000000000000001 [ 42.703730][ T4081] R13: 0000000000000000 R14: 00007fd555d25fa0 R15: 00007ffca60d1c98 [ 42.703752][ T4081] [ 42.703761][ T4081] syz.0.210: vmalloc error: size 65736, vm_struct allocation failed, mode:0xcc0(GFP_KERNEL), nodemask=(null) [ 42.723332][ T3855] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.728091][ T4081] ,cpuset= [ 42.731365][ T3855] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.734327][ T4081] /,mems_allowed=0 [ 42.764141][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.768540][ T4081] [ 42.774406][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.779133][ T4081] CPU: 1 UID: 0 PID: 4081 Comm: syz.0.210 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 42.779165][ T4081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 42.779180][ T4081] Call Trace: [ 42.779187][ T4081] [ 42.779196][ T4081] dump_stack_lvl+0xf2/0x150 [ 42.779231][ T4081] dump_stack+0x15/0x1a [ 42.779268][ T4081] warn_alloc+0x145/0x1b0 [ 42.779300][ T4081] __vmalloc_node_range_noprof+0x2a5/0xe70 [ 42.779332][ T4081] ? __rcu_read_unlock+0x4e/0x70 [ 42.779432][ T4081] ? __rcu_read_unlock+0x4e/0x70 [ 42.779484][ T4081] ? save_fpregs_to_fpstate+0x102/0x160 [ 42.779577][ T4081] ? _raw_spin_unlock+0x26/0x50 [ 42.779610][ T4081] ? finish_task_switch+0xb5/0x2b0 [ 42.779642][ T4081] ? htable_create+0xee/0x430 [ 42.779671][ T4081] vmalloc_noprof+0x5e/0x70 [ 42.779697][ T4081] ? htable_create+0xee/0x430 [ 42.779746][ T4081] htable_create+0xee/0x430 [ 42.779906][ T4081] hashlimit_mt_check_common+0x597/0x6a0 [ 42.779941][ T4081] hashlimit_mt_check_v1+0x116/0x140 [ 42.780013][ T4081] xt_check_match+0x259/0x4b0 [ 42.780075][ T4081] ? strnlen+0x28/0x50 [ 42.780104][ T4081] ? strcmp+0x21/0x50 [ 42.780133][ T4081] ? xt_find_match+0x1c1/0x1e0 [ 42.780216][ T4081] translate_table+0xa99/0xf70 [ 42.780247][ T4081] ? _copy_from_user+0x89/0xa0 [ 42.780300][ T4081] do_ipt_set_ctl+0x7bd/0x8b0 [ 42.780331][ T4081] nf_setsockopt+0x195/0x1b0 [ 42.780368][ T4081] ip_setsockopt+0xea/0x100 [ 42.780466][ T4081] udp_setsockopt+0x95/0xb0 [ 42.780489][ T4081] sock_common_setsockopt+0x64/0x80 [ 42.780515][ T4081] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 42.780542][ T4081] __sys_setsockopt+0x187/0x200 [ 42.780581][ T4081] __x64_sys_setsockopt+0x66/0x80 [ 42.780682][ T4081] x64_sys_call+0x282e/0x2dc0 [ 42.780722][ T4081] do_syscall_64+0xc9/0x1c0 [ 42.780748][ T4081] ? clear_bhb_loop+0x55/0xb0 [ 42.780875][ T4081] ? clear_bhb_loop+0x55/0xb0 [ 42.780906][ T4081] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.780938][ T4081] RIP: 0033:0x7fd555b0cda9 [ 42.781034][ T4081] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.781054][ T4081] RSP: 002b:00007fd554171038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 42.781075][ T4081] RAX: ffffffffffffffda RBX: 00007fd555d25fa0 RCX: 00007fd555b0cda9 [ 42.781088][ T4081] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 42.781100][ T4081] RBP: 00007fd554171090 R08: 0000000000000538 R09: 0000000000000000 [ 42.781113][ T4081] R10: 0000000020000a80 R11: 0000000000000246 R12: 0000000000000001 [ 42.781126][ T4081] R13: 0000000000000000 R14: 00007fd555d25fa0 R15: 00007ffca60d1c98 [ 42.781145][ T4081] [ 42.781152][ T4081] Mem-Info: [ 42.790076][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.795007][ T4081] active_anon:4641 inactive_anon:1 isolated_anon:0 [ 42.795007][ T4081] active_file:15138 inactive_file:2030 isolated_file:0 [ 42.795007][ T4081] unevictable:0 dirty:1428 writeback:0 [ 42.795007][ T4081] slab_reclaimable:2871 slab_unreclaimable:14920 [ 42.795007][ T4081] mapped:29808 shmem:253 pagetables:958 [ 42.795007][ T4081] sec_pagetables:0 bounce:0 [ 42.795007][ T4081] kernel_misc_reclaimable:0 [ 42.795007][ T4081] free:1896055 free_pcp:6423 free_cma:0 [ 42.800868][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.843184][ T4085] netlink: 12 bytes leftover after parsing attributes in process `syz.2.211'. [ 42.845001][ T4081] Node 0 active_anon:18564kB inactive_anon:4kB active_file:60552kB inactive_file:8120kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:119232kB dirty:5712kB writeback:0kB shmem:1012kB writeback_tmp:0kB kernel_stack:2896kB pagetables:4064kB sec_pagetables:0kB all_unreclaimable? no [ 42.885330][ T3855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.887476][ T4081] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 43.305417][ T3855] veth0_vlan: entered promiscuous mode [ 43.307829][ T4081] lowmem_reserve[]: 0 2885 7863 [ 43.342640][ T4122] xt_hashlimit: max too large, truncated to 1048576 [ 43.347908][ T4081] 0 [ 43.347923][ T4081] Node 0 DMA32 free:2950968kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954500kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 43.353099][ T3855] veth1_vlan: entered promiscuous mode [ 43.354077][ T4081] lowmem_reserve[]: 0 0 4978 [ 43.390250][ T3855] veth0_macvtap: entered promiscuous mode [ 43.405858][ T4081] 0 [ 43.489600][ T3855] veth1_macvtap: entered promiscuous mode [ 43.493550][ T4081] [ 43.493558][ T4081] Node 0 Normal free:4610168kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:25872kB inactive_anon:4kB active_file:60552kB inactive_file:8120kB unevictable:0kB writepending:5712kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:18744kB local_pcp:13096kB free_cma:0kB [ 43.519176][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.530972][ T4081] lowmem_reserve[]: 0 0 0 0 [ 43.531004][ T4081] Node 0 [ 43.536436][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.541034][ T4081] DMA: 0*4kB 0*8kB 0*16kB 0*32kB [ 43.546754][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.546781][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.546789][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.549292][ T4081] 0*64kB [ 43.554996][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.557308][ T4081] 0*128kB 0*256kB [ 43.587450][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.597878][ T4081] 0*512kB [ 43.602395][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.605301][ T4081] 1*1024kB (U) [ 43.646404][ T3855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.650951][ T4081] 1*2048kB [ 43.660267][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.663672][ T4081] (M) [ 43.667374][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.677904][ T4081] 3*4096kB [ 43.680909][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.690657][ T4081] (M) = 15360kB [ 43.694096][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.701282][ T4081] Node 0 DMA32: 4*4kB (M) 1*8kB (M) 4*16kB (M) 3*32kB [ 43.704452][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.714853][ T4081] (M) 4*64kB [ 43.717512][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.727410][ T4081] (M) [ 43.730456][ T3855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.740857][ T4081] 3*128kB (M) [ 43.744325][ T3855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.806604][ T3855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.810934][ T4081] 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950968kB [ 43.828131][ T4081] Node 0 Normal: 2*4kB (UE) 2*8kB (UM) 0*16kB 157*32kB (UME) 234*64kB (ME) 27*128kB (UME) 19*256kB (UM) 11*512kB (ME) 11*1024kB (UME) 11*2048kB (UME) 1108*4096kB (UM) = 4606136kB [ 43.846260][ T4081] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 43.856159][ T4081] 20276 total pagecache pages [ 43.861046][ T4081] 2 pages in swap cache [ 43.865214][ T4081] Free swap = 124740kB [ 43.869396][ T4081] Total swap = 124996kB [ 43.873595][ T4081] 2097051 pages RAM [ 43.877394][ T4081] 0 pages HighMem/MovableOnly [ 43.882094][ T4081] 80034 pages reserved [ 43.951477][ T3855] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.960284][ T3855] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.969019][ T3855] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.977728][ T3855] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.018449][ T29] audit: type=1400 audit(1738480418.041:2900): avc: denied { write } for pid=4140 comm="syz.1.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 44.037882][ T29] audit: type=1400 audit(1738480418.061:2901): avc: denied { mount } for pid=3855 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 44.059988][ T29] audit: type=1400 audit(1738480418.071:2902): avc: denied { mounton } for pid=3855 comm="syz-executor" path="/root/syzkaller.HWx5XM/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 44.086802][ T29] audit: type=1400 audit(1738480418.071:2903): avc: denied { mount } for pid=3855 comm="syz-executor" name="/" dev="gadgetfs" ino=3900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 44.121576][ T4148] FAULT_INJECTION: forcing a failure. [ 44.121576][ T4148] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.134708][ T4148] CPU: 0 UID: 0 PID: 4148 Comm: syz.1.216 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 44.134753][ T4148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 44.134766][ T4148] Call Trace: [ 44.134772][ T4148] [ 44.134780][ T4148] dump_stack_lvl+0xf2/0x150 [ 44.134807][ T4148] dump_stack+0x15/0x1a [ 44.134900][ T4148] should_fail_ex+0x24a/0x260 [ 44.134936][ T4148] should_fail+0xb/0x10 [ 44.135040][ T4148] should_fail_usercopy+0x1a/0x20 [ 44.135061][ T4148] _copy_from_user+0x1c/0xa0 [ 44.135140][ T4148] restore_sigcontext+0x64/0x220 [ 44.135176][ T4148] __do_sys_rt_sigreturn+0xfd/0x160 [ 44.135203][ T4148] x64_sys_call+0x2982/0x2dc0 [ 44.135228][ T4148] do_syscall_64+0xc9/0x1c0 [ 44.135276][ T4148] ? clear_bhb_loop+0x55/0xb0 [ 44.135322][ T4148] ? clear_bhb_loop+0x55/0xb0 [ 44.135348][ T4148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.135387][ T4148] RIP: 0033:0x7f07742a8fa9 [ 44.135400][ T4148] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 44.135415][ T4148] RSP: 002b:00007f0772970a80 EFLAGS: 00000202 ORIG_RAX: 000000000000000f [ 44.135453][ T4148] RAX: ffffffffffffffda RBX: 00007f0774525fa0 RCX: 00007f07742a8fa9 [ 44.135467][ T4148] RDX: 00007f0772970a80 RSI: 00007f0772970bb0 RDI: 0000000000000021 [ 44.135478][ T4148] RBP: 00007f0772971090 R08: 0000000000000000 R09: 0000000000000000 [ 44.135488][ T4148] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 44.135551][ T4148] R13: 0000000000000000 R14: 00007f0774525fa0 R15: 00007ffd915bf298 [ 44.135571][ T4148] [ 44.329991][ T29] audit: type=1326 audit(1738480418.371:2904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.5.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b2412cda9 code=0x7ffc0000 [ 44.353389][ T29] audit: type=1326 audit(1738480418.371:2905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4151 comm="syz.5.148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b2412cda9 code=0x7ffc0000 [ 44.441666][ T4165] bio_check_eod: 10060 callbacks suppressed [ 44.441682][ T4165] syz.5.220: attempt to access beyond end of device [ 44.441682][ T4165] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 44.497424][ T4158] netlink: 24 bytes leftover after parsing attributes in process `syz.2.217'. [ 44.506523][ T4158] netlink: 240 bytes leftover after parsing attributes in process `syz.2.217'. [ 44.548362][ T4158] netlink: 56 bytes leftover after parsing attributes in process `syz.2.217'. [ 44.574510][ T3378] hid (null): bogus close delimiter [ 44.585452][ T3378] hid-generic 0004:09FA:0008.0006: unknown main item tag 0x0 [ 44.593107][ T3378] hid-generic 0004:09FA:0008.0006: bogus close delimiter [ 44.600353][ T3378] hid-generic 0004:09FA:0008.0006: item 0 0 2 10 parsing failed [ 44.628420][ T3378] hid-generic 0004:09FA:0008.0006: probe with driver hid-generic failed with error -22 [ 44.731164][ T4191] loop5: detected capacity change from 0 to 2048 [ 44.758998][ T4197] xt_hashlimit: max too large, truncated to 1048576 [ 44.772348][ T4191] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.835899][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.875785][ T4219] SELinux: policydb magic number 0xf917ff8c does not match expected magic number 0xf97cff8c [ 44.895436][ T4219] SELinux: failed to load policy [ 44.971877][ T4228] syz.5.233: attempt to access beyond end of device [ 44.971877][ T4228] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 45.136255][ T3378] hid (null): bogus close delimiter [ 45.142468][ T3378] hid-generic 0004:09FA:0008.0007: unknown main item tag 0x0 [ 45.150211][ T3378] hid-generic 0004:09FA:0008.0007: bogus close delimiter [ 45.157314][ T3378] hid-generic 0004:09FA:0008.0007: item 0 0 2 10 parsing failed [ 45.166674][ T3378] hid-generic 0004:09FA:0008.0007: probe with driver hid-generic failed with error -22 [ 45.278081][ T4253] FAULT_INJECTION: forcing a failure. [ 45.278081][ T4253] name failslab, interval 1, probability 0, space 0, times 0 [ 45.290878][ T4253] CPU: 0 UID: 0 PID: 4253 Comm: syz.3.241 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 45.290912][ T4253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 45.290924][ T4253] Call Trace: [ 45.290931][ T4253] [ 45.290940][ T4253] dump_stack_lvl+0xf2/0x150 [ 45.290968][ T4253] dump_stack+0x15/0x1a [ 45.291007][ T4253] should_fail_ex+0x24a/0x260 [ 45.291049][ T4253] should_failslab+0x8f/0xb0 [ 45.291074][ T4253] kmem_cache_alloc_node_noprof+0x59/0x320 [ 45.291109][ T4253] ? __alloc_skb+0x10b/0x310 [ 45.291141][ T4253] __alloc_skb+0x10b/0x310 [ 45.291167][ T4253] pfkey_sendmsg+0x751/0x970 [ 45.291216][ T4253] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 45.291293][ T4253] __sock_sendmsg+0x140/0x180 [ 45.291313][ T4253] ____sys_sendmsg+0x312/0x410 [ 45.291343][ T4253] __sys_sendmsg+0x19d/0x230 [ 45.291383][ T4253] __x64_sys_sendmsg+0x46/0x50 [ 45.291535][ T4253] x64_sys_call+0x2734/0x2dc0 [ 45.291609][ T4253] do_syscall_64+0xc9/0x1c0 [ 45.291636][ T4253] ? clear_bhb_loop+0x55/0xb0 [ 45.291665][ T4253] ? clear_bhb_loop+0x55/0xb0 [ 45.291761][ T4253] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.291789][ T4253] RIP: 0033:0x7f8f10f3cda9 [ 45.291805][ T4253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.291823][ T4253] RSP: 002b:00007f8f0f5a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 45.291845][ T4253] RAX: ffffffffffffffda RBX: 00007f8f11155fa0 RCX: 00007f8f10f3cda9 [ 45.291859][ T4253] RDX: 0000000000002000 RSI: 0000000020000180 RDI: 0000000000000003 [ 45.291897][ T4253] RBP: 00007f8f0f5a7090 R08: 0000000000000000 R09: 0000000000000000 [ 45.291908][ T4253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.291919][ T4253] R13: 0000000000000000 R14: 00007f8f11155fa0 R15: 00007ffe7099c4f8 [ 45.291937][ T4253] [ 45.562513][ T4258] xt_hashlimit: max too large, truncated to 1048576 [ 45.608738][ T4256] loop3: detected capacity change from 0 to 2048 [ 45.641301][ T4261] loop2: detected capacity change from 0 to 4096 [ 45.649112][ T4261] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.659354][ T4261] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.701400][ T4266] syz.1.245: attempt to access beyond end of device [ 45.701400][ T4266] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 45.717700][ T4256] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.779507][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.820612][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.820822][ T4245] loop5: detected capacity change from 0 to 512 [ 45.851690][ T4245] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.239: corrupted in-inode xattr: invalid ea_ino [ 45.866680][ T4245] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.239: couldn't read orphan inode 15 (err -117) [ 45.880817][ T4245] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.954395][ T4282] 9pnet_fd: Insufficient options for proto=fd [ 45.969179][ T3855] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.990144][ T4281] loop3: detected capacity change from 0 to 2048 [ 46.011861][ T4287] FAULT_INJECTION: forcing a failure. [ 46.011861][ T4287] name failslab, interval 1, probability 0, space 0, times 0 [ 46.024708][ T4287] CPU: 1 UID: 0 PID: 4287 Comm: syz.1.251 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 46.024735][ T4287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 46.024815][ T4287] Call Trace: [ 46.024821][ T4287] [ 46.024828][ T4287] dump_stack_lvl+0xf2/0x150 [ 46.024859][ T4287] dump_stack+0x15/0x1a [ 46.024882][ T4287] should_fail_ex+0x24a/0x260 [ 46.024971][ T4287] should_failslab+0x8f/0xb0 [ 46.024998][ T4287] __kmalloc_noprof+0xab/0x3f0 [ 46.025028][ T4287] ? __se_sys_name_to_handle_at+0x270/0x560 [ 46.025093][ T4287] __se_sys_name_to_handle_at+0x270/0x560 [ 46.025123][ T4287] ? __secure_computing+0x9f/0x1c0 [ 46.025146][ T4287] __x64_sys_name_to_handle_at+0x67/0x80 [ 46.025177][ T4287] x64_sys_call+0xe82/0x2dc0 [ 46.025206][ T4287] do_syscall_64+0xc9/0x1c0 [ 46.025264][ T4287] ? clear_bhb_loop+0x55/0xb0 [ 46.025341][ T4287] ? clear_bhb_loop+0x55/0xb0 [ 46.025444][ T4287] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.025474][ T4287] RIP: 0033:0x7f077430cda9 [ 46.025490][ T4287] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.025510][ T4287] RSP: 002b:00007f0772971038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 46.025531][ T4287] RAX: ffffffffffffffda RBX: 00007f0774525fa0 RCX: 00007f077430cda9 [ 46.025603][ T4287] RDX: 0000000020000000 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 46.025614][ T4287] RBP: 00007f0772971090 R08: 0000000000001200 R09: 0000000000000000 [ 46.025626][ T4287] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000001 [ 46.025636][ T4287] R13: 0000000000000000 R14: 00007f0774525fa0 R15: 00007ffd915bf298 [ 46.025654][ T4287] [ 46.026115][ T4288] FAULT_INJECTION: forcing a failure. [ 46.026115][ T4288] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.159471][ T4281] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.163287][ T4288] CPU: 0 UID: 0 PID: 4288 Comm: syz.5.250 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 46.163318][ T4288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 46.163367][ T4288] Call Trace: [ 46.163375][ T4288] [ 46.163385][ T4288] dump_stack_lvl+0xf2/0x150 [ 46.163417][ T4288] dump_stack+0x15/0x1a [ 46.163474][ T4288] should_fail_ex+0x24a/0x260 [ 46.163511][ T4288] should_fail+0xb/0x10 [ 46.163574][ T4288] should_fail_usercopy+0x1a/0x20 [ 46.163613][ T4288] _copy_from_user+0x1c/0xa0 [ 46.163701][ T4288] copy_msghdr_from_user+0x54/0x2a0 [ 46.163787][ T4288] ? __fget_files+0x17c/0x1c0 [ 46.163820][ T4288] __sys_sendmsg+0x13e/0x230 [ 46.163958][ T4288] __x64_sys_sendmsg+0x46/0x50 [ 46.163992][ T4288] x64_sys_call+0x2734/0x2dc0 [ 46.164080][ T4288] do_syscall_64+0xc9/0x1c0 [ 46.164110][ T4288] ? clear_bhb_loop+0x55/0xb0 [ 46.164164][ T4288] ? clear_bhb_loop+0x55/0xb0 [ 46.164197][ T4288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.164229][ T4288] RIP: 0033:0x7f9b2412cda9 [ 46.164246][ T4288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.164268][ T4288] RSP: 002b:00007f9b22797038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 46.164328][ T4288] RAX: ffffffffffffffda RBX: 00007f9b24345fa0 RCX: 00007f9b2412cda9 [ 46.164342][ T4288] RDX: 0000000000008084 RSI: 0000000020000840 RDI: 0000000000000003 [ 46.164356][ T4288] RBP: 00007f9b22797090 R08: 0000000000000000 R09: 0000000000000000 [ 46.164370][ T4288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.164384][ T4288] R13: 0000000000000000 R14: 00007f9b24345fa0 R15: 00007ffe0e273898 [ 46.164472][ T4288] [ 46.292550][ T4292] loop0: detected capacity change from 0 to 2048 [ 46.311655][ T4292] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.441250][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.466912][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.482286][ T4299] syz.1.256: attempt to access beyond end of device [ 46.482286][ T4299] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 46.486400][ T4301] netlink: 14 bytes leftover after parsing attributes in process `syz.0.255'. [ 46.549612][ T4305] loop1: detected capacity change from 0 to 128 [ 46.684814][ T3176] hid (null): bogus close delimiter [ 46.690781][ T3176] hid-generic 0004:09FA:0008.0008: unknown main item tag 0x0 [ 46.698188][ T3176] hid-generic 0004:09FA:0008.0008: bogus close delimiter [ 46.705320][ T3176] hid-generic 0004:09FA:0008.0008: item 0 0 2 10 parsing failed [ 46.717902][ T3176] hid-generic 0004:09FA:0008.0008: probe with driver hid-generic failed with error -22 [ 46.757206][ T4327] loop1: detected capacity change from 0 to 1024 [ 46.785198][ T4327] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.835814][ T4327] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.886869][ T4350] FAULT_INJECTION: forcing a failure. [ 46.886869][ T4350] name failslab, interval 1, probability 0, space 0, times 0 [ 46.899661][ T4350] CPU: 1 UID: 0 PID: 4350 Comm: syz.3.276 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 46.899689][ T4350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 46.899703][ T4350] Call Trace: [ 46.899709][ T4350] [ 46.899718][ T4350] dump_stack_lvl+0xf2/0x150 [ 46.899747][ T4350] dump_stack+0x15/0x1a [ 46.899769][ T4350] should_fail_ex+0x24a/0x260 [ 46.899808][ T4350] should_failslab+0x8f/0xb0 [ 46.899838][ T4350] kmem_cache_alloc_noprof+0x52/0x320 [ 46.899876][ T4350] ? vm_area_alloc+0xac/0x130 [ 46.899903][ T4350] vm_area_alloc+0xac/0x130 [ 46.899923][ T4350] mmap_region+0x819/0x1620 [ 46.899980][ T4350] do_mmap+0x98a/0xc30 [ 46.900018][ T4350] vm_mmap_pgoff+0x16d/0x2d0 [ 46.900048][ T4350] ksys_mmap_pgoff+0xd0/0x330 [ 46.900078][ T4350] ? fpregs_assert_state_consistent+0x83/0xa0 [ 46.900123][ T4350] x64_sys_call+0x1940/0x2dc0 [ 46.900151][ T4350] do_syscall_64+0xc9/0x1c0 [ 46.900174][ T4350] ? clear_bhb_loop+0x55/0xb0 [ 46.900200][ T4350] ? clear_bhb_loop+0x55/0xb0 [ 46.900233][ T4350] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.900264][ T4350] RIP: 0033:0x7f8f10f3cde3 [ 46.900280][ T4350] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 46.900299][ T4350] RSP: 002b:00007f8f0f5a6e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 46.900321][ T4350] RAX: ffffffffffffffda RBX: 0000000000000520 RCX: 00007f8f10f3cde3 [ 46.900336][ T4350] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 46.900348][ T4350] RBP: 0000000020000a82 R08: 00000000ffffffff R09: 0000000000000000 [ 46.900359][ T4350] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000006 [ 46.900370][ T4350] R13: 00007f8f0f5a6ef0 R14: 00007f8f0f5a6eb0 R15: 0000000020000100 [ 46.900388][ T4350] [ 47.097942][ T4353] loop2: detected capacity change from 0 to 512 [ 47.118472][ T3375] hid (null): bogus close delimiter [ 47.124600][ T3375] hid-generic 0004:09FA:0008.0009: unknown main item tag 0x0 [ 47.132116][ T3375] hid-generic 0004:09FA:0008.0009: bogus close delimiter [ 47.139245][ T3375] hid-generic 0004:09FA:0008.0009: item 0 0 2 10 parsing failed [ 47.147699][ T3375] hid-generic 0004:09FA:0008.0009: probe with driver hid-generic failed with error -22 [ 47.174840][ T4360] netlink: 68 bytes leftover after parsing attributes in process `syz.3.280'. [ 47.205998][ T4353] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 47.216032][ T4353] System zones: 0-2, 18-18, 34-35 [ 47.216367][ T4360] loop3: detected capacity change from 0 to 2048 [ 47.240699][ T4353] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.254693][ T4353] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.267394][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.277483][ T4366] pim6reg1: entered promiscuous mode [ 47.282879][ T4366] pim6reg1: entered allmulticast mode [ 47.305896][ T4360] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.326837][ T4360] FAULT_INJECTION: forcing a failure. [ 47.326837][ T4360] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.339947][ T4360] CPU: 0 UID: 0 PID: 4360 Comm: syz.3.280 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 47.340036][ T4360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 47.340119][ T4360] Call Trace: [ 47.340126][ T4360] [ 47.340135][ T4360] dump_stack_lvl+0xf2/0x150 [ 47.340167][ T4360] dump_stack+0x15/0x1a [ 47.340228][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.340231][ T4360] should_fail_ex+0x24a/0x260 [ 47.340270][ T4360] should_fail+0xb/0x10 [ 47.340302][ T4360] should_fail_usercopy+0x1a/0x20 [ 47.340326][ T4360] strncpy_from_user+0x25/0x210 [ 47.340391][ T4360] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 47.340501][ T4360] ? getname_flags+0x81/0x3b0 [ 47.340536][ T4360] getname_flags+0xb0/0x3b0 [ 47.340578][ T4360] user_path_at+0x26/0x120 [ 47.340645][ T4360] __se_sys_mount+0x24b/0x2d0 [ 47.340674][ T4360] ? fput+0x1c4/0x200 [ 47.340715][ T4360] __x64_sys_mount+0x67/0x80 [ 47.340764][ T4360] x64_sys_call+0x2c84/0x2dc0 [ 47.340898][ T4360] do_syscall_64+0xc9/0x1c0 [ 47.340926][ T4360] ? clear_bhb_loop+0x55/0xb0 [ 47.340958][ T4360] ? clear_bhb_loop+0x55/0xb0 [ 47.341026][ T4360] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.341057][ T4360] RIP: 0033:0x7f8f10f3cda9 [ 47.341074][ T4360] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.341095][ T4360] RSP: 002b:00007f8f0f5a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 47.341116][ T4360] RAX: ffffffffffffffda RBX: 00007f8f11155fa0 RCX: 00007f8f10f3cda9 [ 47.341130][ T4360] RDX: 00000000200000c0 RSI: 0000000020000240 RDI: 0000000000000000 [ 47.341171][ T4360] RBP: 00007f8f0f5a7090 R08: 0000000020000000 R09: 0000000000000000 [ 47.341184][ T4360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.341230][ T4360] R13: 0000000000000000 R14: 00007f8f11155fa0 R15: 00007ffe7099c4f8 [ 47.341251][ T4360] [ 47.429970][ T29] kauditd_printk_skb: 683 callbacks suppressed [ 47.429986][ T29] audit: type=1326 audit(1738480421.491:3589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd555b0cda9 code=0x7ffc0000 [ 47.458935][ T3306] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.461582][ T29] audit: type=1326 audit(1738480421.511:3590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4374 comm="syz.0.286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd555b0cda9 code=0x7ffc0000 [ 47.630490][ T29] audit: type=1326 audit(1738480421.691:3591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ba8c2cda9 code=0x7ffc0000 [ 47.653915][ T29] audit: type=1326 audit(1738480421.691:3592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ba8c2cda9 code=0x7ffc0000 [ 47.660743][ T4381] program syz.3.287 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.700303][ T29] audit: type=1400 audit(1738480421.721:3593): avc: denied { create } for pid=4379 comm="syz.3.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 47.720055][ T29] audit: type=1326 audit(1738480421.741:3594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f8ba8c2cda9 code=0x7ffc0000 [ 47.743403][ T29] audit: type=1326 audit(1738480421.741:3595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ba8c2cda9 code=0x7ffc0000 [ 47.766815][ T29] audit: type=1326 audit(1738480421.741:3596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ba8c2cda9 code=0x7ffc0000 [ 47.790222][ T29] audit: type=1326 audit(1738480421.741:3597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ba8c2cda9 code=0x7ffc0000 [ 47.813566][ T29] audit: type=1326 audit(1738480421.741:3598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.2.289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ba8c2cda9 code=0x7ffc0000 [ 47.837718][ T4387] usb usb8: usbfs: process 4387 (syz.1.290) did not claim interface 0 before use [ 47.847831][ T4387] netlink: 68 bytes leftover after parsing attributes in process `syz.1.290'. [ 47.865018][ T3573] hid (null): bogus close delimiter [ 47.870546][ T4387] loop1: detected capacity change from 0 to 2048 [ 47.871270][ T3573] hid-generic 0004:09FA:0008.000A: unknown main item tag 0x0 [ 47.884363][ T3573] hid-generic 0004:09FA:0008.000A: bogus close delimiter [ 47.890093][ T4387] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.891522][ T3573] hid-generic 0004:09FA:0008.000A: item 0 0 2 10 parsing failed [ 47.911491][ T3573] hid-generic 0004:09FA:0008.000A: probe with driver hid-generic failed with error -22 [ 47.943605][ T4387] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 47.974132][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.050724][ T4409] netlink: 12 bytes leftover after parsing attributes in process `syz.1.300'. [ 48.092325][ T4412] loop0: detected capacity change from 0 to 2048 [ 48.130306][ T4412] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.153146][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.185231][ T4418] loop0: detected capacity change from 0 to 512 [ 48.193676][ T4418] EXT4-fs (loop0): Invalid log block size: 31 [ 48.243721][ T4422] netlink: 'syz.1.305': attribute type 4 has an invalid length. [ 48.251627][ T4422] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.305'. [ 48.320398][ T4423] vlan2: entered allmulticast mode [ 48.381212][ T4430] gtp0: entered promiscuous mode [ 48.386187][ T4430] gtp0: entered allmulticast mode [ 48.499479][ T4440] netlink: 12 bytes leftover after parsing attributes in process `syz.2.313'. [ 48.531048][ T4436] usb usb8: usbfs: process 4436 (syz.0.311) did not claim interface 0 before use [ 48.560659][ T4436] raw_sendmsg: syz.0.311 forgot to set AF_INET. Fix it! [ 48.570973][ T4436] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.577114][ T4447] loop2: detected capacity change from 0 to 512 [ 48.585923][ T4436] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.615711][ T4447] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 48.624035][ T4436] loop0: detected capacity change from 0 to 128 [ 48.625900][ T4447] System zones: 0-2, 18-18, 34-35 [ 48.634158][ T4436] vfat: Unknown parameter '0xffffffffffffffff' [ 48.660303][ T4447] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.707219][ T4447] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.781481][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.882557][ T4473] netlink: 120 bytes leftover after parsing attributes in process `syz.1.326'. [ 48.946618][ T4478] loop2: detected capacity change from 0 to 2048 [ 48.972750][ T4478] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.007568][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.067240][ T4488] loop2: detected capacity change from 0 to 512 [ 49.101646][ T4488] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 49.123723][ T4488] System zones: 0-2, 18-18, 34-35 [ 49.140018][ T4488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.194562][ T4488] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.256738][ T4504] FAULT_INJECTION: forcing a failure. [ 49.256738][ T4504] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.269875][ T4504] CPU: 0 UID: 0 PID: 4504 Comm: syz.5.339 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 49.269915][ T4504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 49.269925][ T4504] Call Trace: [ 49.269931][ T4504] [ 49.269936][ T4504] dump_stack_lvl+0xf2/0x150 [ 49.269961][ T4504] dump_stack+0x15/0x1a [ 49.270001][ T4504] should_fail_ex+0x24a/0x260 [ 49.270032][ T4504] should_fail+0xb/0x10 [ 49.270058][ T4504] should_fail_usercopy+0x1a/0x20 [ 49.270127][ T4504] _copy_from_user+0x1c/0xa0 [ 49.270147][ T4504] memdup_user_nul+0x65/0xd0 [ 49.270169][ T4504] sel_commit_bools_write+0xcd/0x260 [ 49.270194][ T4504] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 49.270304][ T4504] vfs_write+0x27d/0x920 [ 49.270371][ T4504] ? __fget_files+0x17c/0x1c0 [ 49.270476][ T4504] __x64_sys_pwrite64+0xf6/0x150 [ 49.270499][ T4504] x64_sys_call+0xab0/0x2dc0 [ 49.270523][ T4504] do_syscall_64+0xc9/0x1c0 [ 49.270546][ T4504] ? clear_bhb_loop+0x55/0xb0 [ 49.270571][ T4504] ? clear_bhb_loop+0x55/0xb0 [ 49.270623][ T4504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.270647][ T4504] RIP: 0033:0x7f9b2412cda9 [ 49.270661][ T4504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.270677][ T4504] RSP: 002b:00007f9b22797038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 49.270694][ T4504] RAX: ffffffffffffffda RBX: 00007f9b24345fa0 RCX: 00007f9b2412cda9 [ 49.270712][ T4504] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000005 [ 49.270723][ T4504] RBP: 00007f9b22797090 R08: 0000000000000000 R09: 0000000000000000 [ 49.270774][ T4504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.270785][ T4504] R13: 0000000000000000 R14: 00007f9b24345fa0 R15: 00007ffe0e273898 [ 49.270801][ T4504] [ 49.286125][ T4506] netlink: 120 bytes leftover after parsing attributes in process `syz.0.340'. [ 49.473800][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.575529][ T4517] netlink: 'syz.5.345': attribute type 10 has an invalid length. [ 49.599677][ T4517] 9pnet_fd: Insufficient options for proto=fd [ 49.631667][ T4526] FAULT_INJECTION: forcing a failure. [ 49.631667][ T4526] name failslab, interval 1, probability 0, space 0, times 0 [ 49.644367][ T4526] CPU: 0 UID: 0 PID: 4526 Comm: syz.5.349 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 49.644412][ T4526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 49.644424][ T4526] Call Trace: [ 49.644429][ T4526] [ 49.644435][ T4526] dump_stack_lvl+0xf2/0x150 [ 49.644462][ T4526] dump_stack+0x15/0x1a [ 49.644499][ T4526] should_fail_ex+0x24a/0x260 [ 49.644530][ T4526] ? proc_thread_self_get_link+0xac/0x120 [ 49.644574][ T4526] should_failslab+0x8f/0xb0 [ 49.644601][ T4526] __kmalloc_cache_noprof+0x4e/0x320 [ 49.644653][ T4526] proc_thread_self_get_link+0xac/0x120 [ 49.644682][ T4526] ? __pfx_proc_thread_self_get_link+0x10/0x10 [ 49.644708][ T4526] pick_link+0x4a0/0x7e0 [ 49.644746][ T4526] step_into+0x748/0x820 [ 49.644773][ T4526] path_openat+0x13e5/0x1fc0 [ 49.644791][ T4526] ? _parse_integer_limit+0x167/0x180 [ 49.644826][ T4526] ? __virt_addr_valid+0x7c/0x250 [ 49.644956][ T4526] do_filp_open+0x107/0x230 [ 49.644989][ T4526] do_sys_openat2+0xab/0x120 [ 49.645028][ T4526] __x64_sys_openat+0xf3/0x120 [ 49.645071][ T4526] x64_sys_call+0x2b30/0x2dc0 [ 49.645104][ T4526] do_syscall_64+0xc9/0x1c0 [ 49.645145][ T4526] ? clear_bhb_loop+0x55/0xb0 [ 49.645176][ T4526] ? clear_bhb_loop+0x55/0xb0 [ 49.645203][ T4526] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.645228][ T4526] RIP: 0033:0x7f9b2412b710 [ 49.645259][ T4526] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 49.645280][ T4526] RSP: 002b:00007f9b22796f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 49.645302][ T4526] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9b2412b710 [ 49.645317][ T4526] RDX: 0000000000000000 RSI: 00007f9b22796fa0 RDI: 00000000ffffff9c [ 49.645331][ T4526] RBP: 00007f9b22796fa0 R08: 0000000000000000 R09: 0000000000000000 [ 49.645344][ T4526] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 49.645358][ T4526] R13: 0000000000000000 R14: 00007f9b24345fa0 R15: 00007ffe0e273898 [ 49.645379][ T4526] [ 49.882546][ T4532] loop0: detected capacity change from 0 to 512 [ 49.916191][ T4532] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 49.924398][ T4532] System zones: 0-2, 18-18, 34-35 [ 49.955448][ T4532] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.968054][ T4532] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.008791][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.057169][ T4538] netlink: 120 bytes leftover after parsing attributes in process `syz.5.354'. [ 50.171063][ T4546] FAULT_INJECTION: forcing a failure. [ 50.171063][ T4546] name failslab, interval 1, probability 0, space 0, times 0 [ 50.183820][ T4546] CPU: 0 UID: 0 PID: 4546 Comm: syz.5.357 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 50.183998][ T4546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 50.184013][ T4546] Call Trace: [ 50.184020][ T4546] [ 50.184028][ T4546] dump_stack_lvl+0xf2/0x150 [ 50.184062][ T4546] dump_stack+0x15/0x1a [ 50.184088][ T4546] should_fail_ex+0x24a/0x260 [ 50.184182][ T4546] should_failslab+0x8f/0xb0 [ 50.184213][ T4546] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 50.184254][ T4546] ? proc_alloc_inode+0x34/0x90 [ 50.184286][ T4546] ? __rcu_read_unlock+0x4e/0x70 [ 50.184332][ T4546] proc_alloc_inode+0x34/0x90 [ 50.184374][ T4546] ? __pfx_proc_alloc_inode+0x10/0x10 [ 50.184404][ T4546] alloc_inode+0x3c/0x160 [ 50.184441][ T4546] new_inode+0x1e/0x100 [ 50.184535][ T4546] proc_pid_make_inode+0x1d/0xd0 [ 50.184631][ T4546] proc_ns_dir_lookup+0x138/0x220 [ 50.184659][ T4546] __lookup_slow+0x18a/0x250 [ 50.184697][ T4546] lookup_slow+0x3c/0x60 [ 50.184744][ T4546] walk_component+0x1f5/0x230 [ 50.184776][ T4546] ? path_lookupat+0xfd/0x2b0 [ 50.184819][ T4546] path_lookupat+0x10a/0x2b0 [ 50.184856][ T4546] filename_lookup+0x150/0x340 [ 50.184968][ T4546] do_readlinkat+0x89/0x210 [ 50.184989][ T4546] __x64_sys_readlinkat+0x53/0x60 [ 50.185030][ T4546] x64_sys_call+0x86c/0x2dc0 [ 50.185055][ T4546] do_syscall_64+0xc9/0x1c0 [ 50.185111][ T4546] ? clear_bhb_loop+0x55/0xb0 [ 50.185142][ T4546] ? clear_bhb_loop+0x55/0xb0 [ 50.185237][ T4546] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.185280][ T4546] RIP: 0033:0x7f9b2412cda9 [ 50.185294][ T4546] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.185310][ T4546] RSP: 002b:00007f9b22797038 EFLAGS: 00000246 ORIG_RAX: 000000000000010b [ 50.185332][ T4546] RAX: ffffffffffffffda RBX: 00007f9b24345fa0 RCX: 00007f9b2412cda9 [ 50.185376][ T4546] RDX: 0000000020002780 RSI: 0000000020000040 RDI: 0000000000000003 [ 50.185387][ T4546] RBP: 00007f9b22797090 R08: 0000000000000000 R09: 0000000000000000 [ 50.185397][ T4546] R10: 0000000000001010 R11: 0000000000000246 R12: 0000000000000001 [ 50.185408][ T4546] R13: 0000000000000000 R14: 00007f9b24345fa0 R15: 00007ffe0e273898 [ 50.185426][ T4546] [ 50.208467][ T4544] xt_CT: You must specify a L4 protocol and not use inversions on it [ 50.492139][ T4557] loop5: detected capacity change from 0 to 2048 [ 50.610799][ T4564] bond2: entered promiscuous mode [ 50.615933][ T4564] bond2: entered allmulticast mode [ 50.647104][ T4571] netlink: 4 bytes leftover after parsing attributes in process `syz.1.362'. [ 50.658439][ T4572] Invalid ELF header magic: != ELF [ 50.666567][ T4572] loop5: detected capacity change from 0 to 512 [ 50.685758][ T4564] 8021q: adding VLAN 0 to HW filter on device bond2 [ 50.699229][ T4572] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.730253][ T4564] bond2 (unregistering): Released all slaves [ 50.747616][ T4572] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.365: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 50.807922][ T4572] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 50.823174][ T4572] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.365: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 50.865855][ T4583] netlink: 120 bytes leftover after parsing attributes in process `syz.2.368'. [ 50.876454][ T4572] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 50.885847][ T4572] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.365: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 50.918151][ T4572] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.365: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 50.935703][ T4572] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 50.985781][ T4572] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.365: bg 0: block 18: invalid block bitmap [ 51.003401][ T4572] EXT4-fs error (device loop5): ext4_acquire_dquot:6927: comm syz.5.365: Failed to acquire dquot type 1 [ 51.056549][ T4599] FAULT_INJECTION: forcing a failure. [ 51.056549][ T4599] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.069682][ T4599] CPU: 1 UID: 0 PID: 4599 Comm: syz.0.375 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 51.069753][ T4599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 51.069765][ T4599] Call Trace: [ 51.069771][ T4599] [ 51.069779][ T4599] dump_stack_lvl+0xf2/0x150 [ 51.069812][ T4599] dump_stack+0x15/0x1a [ 51.069832][ T4599] should_fail_ex+0x24a/0x260 [ 51.069932][ T4599] should_fail+0xb/0x10 [ 51.069968][ T4599] should_fail_usercopy+0x1a/0x20 [ 51.069986][ T4599] _copy_to_user+0x20/0xa0 [ 51.070010][ T4599] simple_read_from_buffer+0xa0/0x110 [ 51.070053][ T4599] proc_fail_nth_read+0xf9/0x140 [ 51.070082][ T4599] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 51.070139][ T4599] vfs_read+0x19b/0x6f0 [ 51.070162][ T4599] ? __rcu_read_unlock+0x4e/0x70 [ 51.070240][ T4599] ? __fget_files+0x17c/0x1c0 [ 51.070269][ T4599] ksys_read+0xe8/0x1b0 [ 51.070293][ T4599] __x64_sys_read+0x42/0x50 [ 51.070390][ T4599] x64_sys_call+0x2874/0x2dc0 [ 51.070422][ T4599] do_syscall_64+0xc9/0x1c0 [ 51.070450][ T4599] ? clear_bhb_loop+0x55/0xb0 [ 51.070496][ T4599] ? clear_bhb_loop+0x55/0xb0 [ 51.070521][ T4599] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.070585][ T4599] RIP: 0033:0x7fd555b0b7bc [ 51.070602][ T4599] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 51.070622][ T4599] RSP: 002b:00007fd554171030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 51.070640][ T4599] RAX: ffffffffffffffda RBX: 00007fd555d25fa0 RCX: 00007fd555b0b7bc [ 51.070652][ T4599] RDX: 000000000000000f RSI: 00007fd5541710a0 RDI: 0000000000000007 [ 51.070732][ T4599] RBP: 00007fd554171090 R08: 0000000000000000 R09: 0000000000000000 [ 51.070745][ T4599] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.070758][ T4599] R13: 0000000000000000 R14: 00007fd555d25fa0 R15: 00007ffca60d1c98 [ 51.070779][ T4599] [ 51.291329][ T3375] hid (null): bogus close delimiter [ 51.297593][ T3375] hid-generic 0004:09FA:0008.000B: unknown main item tag 0x0 [ 51.305112][ T3375] hid-generic 0004:09FA:0008.000B: bogus close delimiter [ 51.312309][ T3375] hid-generic 0004:09FA:0008.000B: item 0 0 2 10 parsing failed [ 51.323039][ T3375] hid-generic 0004:09FA:0008.000B: probe with driver hid-generic failed with error -22 [ 51.354202][ T4572] syz.5.365 (4572) used greatest stack depth: 9672 bytes left [ 51.466876][ T4611] FAULT_INJECTION: forcing a failure. [ 51.466876][ T4611] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.480173][ T4611] CPU: 1 UID: 0 PID: 4611 Comm: syz.0.380 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 51.480229][ T4611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 51.480240][ T4611] Call Trace: [ 51.480246][ T4611] [ 51.480253][ T4611] dump_stack_lvl+0xf2/0x150 [ 51.480359][ T4611] dump_stack+0x15/0x1a [ 51.480378][ T4611] should_fail_ex+0x24a/0x260 [ 51.480407][ T4611] should_fail+0xb/0x10 [ 51.480439][ T4611] should_fail_usercopy+0x1a/0x20 [ 51.480534][ T4611] _copy_from_user+0x1c/0xa0 [ 51.480617][ T4611] sel_write_load+0x18f/0x360 [ 51.480646][ T4611] ? __pfx_sel_write_load+0x10/0x10 [ 51.480676][ T4611] vfs_write+0x27d/0x920 [ 51.480724][ T4611] ? __fget_files+0x17c/0x1c0 [ 51.480827][ T4611] ksys_write+0xe8/0x1b0 [ 51.480853][ T4611] __x64_sys_write+0x42/0x50 [ 51.480873][ T4611] x64_sys_call+0x287e/0x2dc0 [ 51.480897][ T4611] do_syscall_64+0xc9/0x1c0 [ 51.480921][ T4611] ? clear_bhb_loop+0x55/0xb0 [ 51.481015][ T4611] ? clear_bhb_loop+0x55/0xb0 [ 51.481046][ T4611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.481119][ T4611] RIP: 0033:0x7fd555b0cda9 [ 51.481133][ T4611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.481149][ T4611] RSP: 002b:00007fd554171038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 51.481171][ T4611] RAX: ffffffffffffffda RBX: 00007fd555d25fa0 RCX: 00007fd555b0cda9 [ 51.481185][ T4611] RDX: 0000000000000065 RSI: 0000000020000280 RDI: 0000000000000005 [ 51.481275][ T4611] RBP: 00007fd554171090 R08: 0000000000000000 R09: 0000000000000000 [ 51.481289][ T4611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.481300][ T4611] R13: 0000000000000000 R14: 00007fd555d25fa0 R15: 00007ffca60d1c98 [ 51.481377][ T4611] [ 51.486619][ T4613] netlink: 120 bytes leftover after parsing attributes in process `syz.5.381'. [ 51.554080][ T4616] loop0: detected capacity change from 0 to 128 [ 51.695480][ T4616] ext4 filesystem being mounted at /76/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 51.864085][ T4632] FAULT_INJECTION: forcing a failure. [ 51.864085][ T4632] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.877254][ T4632] CPU: 1 UID: 0 PID: 4632 Comm: syz.3.389 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 51.877314][ T4632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 51.877328][ T4632] Call Trace: [ 51.877335][ T4632] [ 51.877342][ T4632] dump_stack_lvl+0xf2/0x150 [ 51.877368][ T4632] dump_stack+0x15/0x1a [ 51.877387][ T4632] should_fail_ex+0x24a/0x260 [ 51.877446][ T4632] should_fail+0xb/0x10 [ 51.877480][ T4632] should_fail_usercopy+0x1a/0x20 [ 51.877501][ T4632] _copy_from_user+0x1c/0xa0 [ 51.877526][ T4632] memdup_user_nul+0x65/0xd0 [ 51.877549][ T4632] sel_commit_bools_write+0xcd/0x260 [ 51.877709][ T4632] vfs_writev+0x3fa/0x880 [ 51.877763][ T4632] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 51.877801][ T4632] ? mutex_lock+0xd/0x40 [ 51.877887][ T4632] do_writev+0xf4/0x220 [ 51.877922][ T4632] __x64_sys_writev+0x45/0x50 [ 51.877947][ T4632] x64_sys_call+0x1fab/0x2dc0 [ 51.878010][ T4632] do_syscall_64+0xc9/0x1c0 [ 51.878032][ T4632] ? clear_bhb_loop+0x55/0xb0 [ 51.878085][ T4632] ? clear_bhb_loop+0x55/0xb0 [ 51.878114][ T4632] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.878138][ T4632] RIP: 0033:0x7f8f10f3cda9 [ 51.878153][ T4632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.878172][ T4632] RSP: 002b:00007f8f0f5a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 51.878193][ T4632] RAX: ffffffffffffffda RBX: 00007f8f11155fa0 RCX: 00007f8f10f3cda9 [ 51.878212][ T4632] RDX: 0000000000000001 RSI: 00000000200025c0 RDI: 0000000000000003 [ 51.878279][ T4632] RBP: 00007f8f0f5a7090 R08: 0000000000000000 R09: 0000000000000000 [ 51.878292][ T4632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.878308][ T4632] R13: 0000000000000000 R14: 00007f8f11155fa0 R15: 00007ffe7099c4f8 [ 51.878334][ T4632] [ 52.323279][ T3375] hid (null): bogus close delimiter [ 52.331296][ T3375] hid-generic 0004:09FA:0008.000C: unknown main item tag 0x0 [ 52.338784][ T3375] hid-generic 0004:09FA:0008.000C: bogus close delimiter [ 52.345915][ T3375] hid-generic 0004:09FA:0008.000C: item 0 0 2 10 parsing failed [ 52.365216][ T3375] hid-generic 0004:09FA:0008.000C: probe with driver hid-generic failed with error -22 [ 52.465753][ T29] kauditd_printk_skb: 822 callbacks suppressed [ 52.465828][ T29] audit: type=1400 audit(1738480426.521:4419): avc: denied { execmem } for pid=4654 comm="syz.5.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 52.584237][ T4674] loop0: detected capacity change from 0 to 4096 [ 52.648042][ T29] audit: type=1326 audit(1738480426.651:4420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 52.671775][ T29] audit: type=1326 audit(1738480426.651:4421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 52.695351][ T29] audit: type=1326 audit(1738480426.651:4422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 52.718739][ T29] audit: type=1326 audit(1738480426.651:4423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 52.742161][ T29] audit: type=1326 audit(1738480426.651:4424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 52.765578][ T29] audit: type=1326 audit(1738480426.651:4425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 52.788973][ T29] audit: type=1326 audit(1738480426.651:4426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 52.789600][ T4686] FAULT_INJECTION: forcing a failure. [ 52.789600][ T4686] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.812391][ T29] audit: type=1326 audit(1738480426.651:4427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 52.825477][ T4686] CPU: 0 UID: 0 PID: 4686 Comm: syz.2.411 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 52.825506][ T4686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 52.825522][ T4686] Call Trace: [ 52.825530][ T4686] [ 52.825539][ T4686] dump_stack_lvl+0xf2/0x150 [ 52.825573][ T4686] dump_stack+0x15/0x1a [ 52.825600][ T4686] should_fail_ex+0x24a/0x260 [ 52.825642][ T4686] should_fail+0xb/0x10 [ 52.825678][ T4686] should_fail_usercopy+0x1a/0x20 [ 52.825750][ T4686] _copy_to_user+0x20/0xa0 [ 52.825776][ T4686] __x64_sys_wait4+0xbe/0x120 [ 52.825821][ T4686] x64_sys_call+0x25a2/0x2dc0 [ 52.825850][ T4686] do_syscall_64+0xc9/0x1c0 [ 52.825924][ T4686] ? clear_bhb_loop+0x55/0xb0 [ 52.825956][ T4686] ? clear_bhb_loop+0x55/0xb0 [ 52.825987][ T4686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.826018][ T4686] RIP: 0033:0x7f8ba8c2cda9 [ 52.826096][ T4686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.826117][ T4686] RSP: 002b:00007f8ba7297038 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 52.826139][ T4686] RAX: ffffffffffffffda RBX: 00007f8ba8e45fa0 RCX: 00007f8ba8c2cda9 [ 52.826153][ T4686] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 00000000000000d5 [ 52.826166][ T4686] RBP: 00007f8ba7297090 R08: 0000000000000000 R09: 0000000000000000 [ 52.826180][ T4686] R10: 0000000020000600 R11: 0000000000000246 R12: 0000000000000001 [ 52.826194][ T4686] R13: 0000000000000000 R14: 00007f8ba8e45fa0 R15: 00007ffdb084c0e8 [ 52.826241][ T4686] [ 53.008091][ T29] audit: type=1326 audit(1738480426.651:4428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.3.412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 53.094582][ T4704] loop2: detected capacity change from 0 to 512 [ 53.104413][ T4706] __nla_validate_parse: 2 callbacks suppressed [ 53.104425][ T4706] netlink: 12 bytes leftover after parsing attributes in process `syz.0.417'. [ 53.133946][ T4704] ext4 filesystem being mounted at /92/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.203731][ T4704] FAULT_INJECTION: forcing a failure. [ 53.203731][ T4704] name failslab, interval 1, probability 0, space 0, times 0 [ 53.216502][ T4704] CPU: 0 UID: 0 PID: 4704 Comm: syz.2.418 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 53.216526][ T4704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 53.216537][ T4704] Call Trace: [ 53.216585][ T4704] [ 53.216592][ T4704] dump_stack_lvl+0xf2/0x150 [ 53.216623][ T4704] dump_stack+0x15/0x1a [ 53.216728][ T4704] should_fail_ex+0x24a/0x260 [ 53.216768][ T4704] should_failslab+0x8f/0xb0 [ 53.216798][ T4704] __kmalloc_noprof+0xab/0x3f0 [ 53.216912][ T4704] ? bpf_test_init+0xc7/0x170 [ 53.216943][ T4704] bpf_test_init+0xc7/0x170 [ 53.217043][ T4704] bpf_prog_test_run_xdp+0x321/0x8b0 [ 53.217091][ T4704] ? percpu_array_map_lookup_percpu_elem+0xaa/0xd0 [ 53.217121][ T4704] ? __rcu_read_unlock+0x4e/0x70 [ 53.217209][ T4704] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 53.217242][ T4704] bpf_prog_test_run+0x20f/0x3a0 [ 53.217274][ T4704] __sys_bpf+0x400/0x7a0 [ 53.217341][ T4704] __x64_sys_bpf+0x43/0x50 [ 53.217366][ T4704] x64_sys_call+0x2914/0x2dc0 [ 53.217398][ T4704] do_syscall_64+0xc9/0x1c0 [ 53.217421][ T4704] ? clear_bhb_loop+0x55/0xb0 [ 53.217473][ T4704] ? clear_bhb_loop+0x55/0xb0 [ 53.217505][ T4704] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.217532][ T4704] RIP: 0033:0x7f8ba8c2cda9 [ 53.217611][ T4704] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.217632][ T4704] RSP: 002b:00007f8ba7297038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 53.217652][ T4704] RAX: ffffffffffffffda RBX: 00007f8ba8e45fa0 RCX: 00007f8ba8c2cda9 [ 53.217663][ T4704] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 53.217680][ T4704] RBP: 00007f8ba7297090 R08: 0000000000000000 R09: 0000000000000000 [ 53.217691][ T4704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.217703][ T4704] R13: 0000000000000000 R14: 00007f8ba8e45fa0 R15: 00007ffdb084c0e8 [ 53.217722][ T4704] [ 53.450931][ T4713] loop0: detected capacity change from 0 to 2048 [ 53.508119][ T4713] netlink: 32 bytes leftover after parsing attributes in process `syz.0.421'. [ 53.561343][ T4724] loop3: detected capacity change from 0 to 2048 [ 53.575971][ T4728] loop0: detected capacity change from 0 to 512 [ 53.630572][ T4735] capability: warning: `+}[@' uses deprecated v2 capabilities in a way that may be insecure [ 53.670059][ T4728] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 53.680506][ T4728] System zones: 0-2, 18-18, 34-35 [ 53.686746][ T4728] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.787203][ T4753] netlink: 68 bytes leftover after parsing attributes in process `syz.1.439'. [ 53.879356][ T4762] usb usb8: usbfs: process 4762 (syz.2.441) did not claim interface 0 before use [ 53.921776][ T4764] loop2: detected capacity change from 0 to 2048 [ 53.942721][ T4767] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 54.043118][ T4780] netlink: 4 bytes leftover after parsing attributes in process `syz.0.448'. [ 54.053284][ T4780] netlink: 12 bytes leftover after parsing attributes in process `syz.0.448'. [ 54.063473][ T4781] netlink: 12 bytes leftover after parsing attributes in process `syz.0.448'. [ 54.111992][ T4785] loop1: detected capacity change from 0 to 512 [ 54.147268][ T4788] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 54.157938][ T4785] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 54.174929][ T4785] System zones: 0-2, 18-18, 34-35 [ 54.183150][ T4785] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.239633][ T4798] loop2: detected capacity change from 0 to 512 [ 54.249825][ T4798] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.455: bg 0: block 248: padding at end of block bitmap is not set [ 54.264535][ T4798] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.455: Failed to acquire dquot type 1 [ 54.276955][ T4798] EXT4-fs (loop2): 1 truncate cleaned up [ 54.283309][ T4798] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.304335][ T4798] syz.2.455 (4798) used greatest stack depth: 9504 bytes left [ 54.370427][ T4813] loop0: detected capacity change from 0 to 128 [ 54.387015][ T4813] ext4 filesystem being mounted at /96/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.508433][ T4820] netlink: 8 bytes leftover after parsing attributes in process `syz.2.464'. [ 54.566073][ T4826] netlink: 'syz.0.467': attribute type 4 has an invalid length. [ 54.573902][ T4826] netlink: 8 bytes leftover after parsing attributes in process `syz.0.467'. [ 54.583670][ T4820] loop2: detected capacity change from 0 to 512 [ 54.601736][ T4826] SELinux: Context system_u:object_r:depmod_exec_t:s0 is not valid (left unmapped). [ 54.633612][ T4826] loop0: detected capacity change from 0 to 2048 [ 54.769381][ T4851] netlink: 'syz.3.470': attribute type 10 has an invalid length. [ 54.781022][ T4851] 9pnet_fd: Insufficient options for proto=fd [ 54.831006][ T4858] netlink: 8 bytes leftover after parsing attributes in process `syz.0.474'. [ 54.863328][ T4860] netlink: 8 bytes leftover after parsing attributes in process `syz.0.475'. [ 54.872313][ T4860] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 55.070671][ T4882] netlink: 'syz.3.483': attribute type 10 has an invalid length. [ 55.080598][ T4882] 9pnet_fd: Insufficient options for proto=fd [ 55.486567][ T4914] FAULT_INJECTION: forcing a failure. [ 55.486567][ T4914] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.499731][ T4914] CPU: 0 UID: 0 PID: 4914 Comm: syz.1.490 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 55.499767][ T4914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 55.499782][ T4914] Call Trace: [ 55.499789][ T4914] [ 55.499798][ T4914] dump_stack_lvl+0xf2/0x150 [ 55.499895][ T4914] dump_stack+0x15/0x1a [ 55.499916][ T4914] should_fail_ex+0x24a/0x260 [ 55.499953][ T4914] should_fail+0xb/0x10 [ 55.499987][ T4914] should_fail_usercopy+0x1a/0x20 [ 55.500010][ T4914] strncpy_from_user+0x25/0x210 [ 55.500101][ T4914] strncpy_from_bpfptr+0x38/0x60 [ 55.500198][ T4914] bpf_prog_load+0x867/0x1070 [ 55.500232][ T4914] ? __rcu_read_unlock+0x4e/0x70 [ 55.500278][ T4914] __sys_bpf+0x463/0x7a0 [ 55.500318][ T4914] __x64_sys_bpf+0x43/0x50 [ 55.500345][ T4914] x64_sys_call+0x2914/0x2dc0 [ 55.500402][ T4914] do_syscall_64+0xc9/0x1c0 [ 55.500431][ T4914] ? clear_bhb_loop+0x55/0xb0 [ 55.500512][ T4914] ? clear_bhb_loop+0x55/0xb0 [ 55.500545][ T4914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.500647][ T4914] RIP: 0033:0x7f077430cda9 [ 55.500662][ T4914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.500694][ T4914] RSP: 002b:00007f077292f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 55.500714][ T4914] RAX: ffffffffffffffda RBX: 00007f0774526160 RCX: 00007f077430cda9 [ 55.500729][ T4914] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 55.500743][ T4914] RBP: 00007f077292f090 R08: 0000000000000000 R09: 0000000000000000 [ 55.500758][ T4914] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.500770][ T4914] R13: 0000000000000000 R14: 00007f0774526160 R15: 00007ffd915bf298 [ 55.500788][ T4914] [ 55.852440][ T4921] netlink: 'syz.2.496': attribute type 10 has an invalid length. [ 55.871005][ T4921] 9pnet_fd: Insufficient options for proto=fd [ 55.995611][ T4940] syz.2.499: attempt to access beyond end of device [ 55.995611][ T4940] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 56.448260][ T5006] loop1: detected capacity change from 0 to 2048 [ 56.479143][ T5006] loop1: p1 < > p4 [ 56.487201][ T5006] loop1: p4 size 8388608 extends beyond EOD, truncated [ 56.578301][ T5004] net_ratelimit: 65 callbacks suppressed [ 56.584050][ T5004] dccp_close: ABORT with 64 bytes unread [ 56.719807][ T5034] netlink: 'syz.5.519': attribute type 1 has an invalid length. [ 56.749487][ T5034] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.795146][ T5034] vlan2: entered promiscuous mode [ 56.800522][ T5034] bond1: entered promiscuous mode [ 56.879464][ T5057] netlink: 'syz.1.523': attribute type 10 has an invalid length. [ 56.891824][ T5057] 9pnet_fd: Insufficient options for proto=fd [ 56.911220][ T5057] bond0: (slave bond1): Error -95 calling ndo_bpf [ 57.088686][ T5084] loop1: detected capacity change from 0 to 128 [ 57.145632][ T5084] ext4 filesystem being mounted at /128/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.242659][ T5103] loop3: detected capacity change from 0 to 2048 [ 57.468687][ T29] kauditd_printk_skb: 1293 callbacks suppressed [ 57.468704][ T29] audit: type=1326 audit(1738480431.531:5718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.3.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 57.508267][ T29] audit: type=1326 audit(1738480431.561:5719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.3.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8f10f3cde3 code=0x7ffc0000 [ 57.531647][ T29] audit: type=1326 audit(1738480431.561:5720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.3.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8f10f3b85f code=0x7ffc0000 [ 57.554864][ T29] audit: type=1326 audit(1738480431.561:5721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.3.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f8f10f3ce37 code=0x7ffc0000 [ 57.578115][ T29] audit: type=1326 audit(1738480431.561:5722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.3.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8f10f3b710 code=0x7ffc0000 [ 57.601582][ T29] audit: type=1326 audit(1738480431.561:5723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.3.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f8f10f3ba0a code=0x7ffc0000 [ 57.605144][ T5133] loop0: detected capacity change from 0 to 128 [ 57.626138][ T29] audit: type=1326 audit(1738480431.571:5724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.3.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8f10f3cda9 code=0x7ffc0000 [ 57.654767][ T29] audit: type=1326 audit(1738480431.571:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.3.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8f10f3cde3 code=0x7ffc0000 [ 57.678141][ T29] audit: type=1326 audit(1738480431.571:5726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.3.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8f10f3b85f code=0x7ffc0000 [ 57.701378][ T29] audit: type=1326 audit(1738480431.601:5727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.3.536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f8f10f3ce37 code=0x7ffc0000 [ 57.725067][ T5129] Cannot find add_set index 0 as target [ 57.747736][ T5133] SELinux: syz.0.549 (5133) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 57.816657][ T5145] loop0: detected capacity change from 0 to 128 [ 57.837016][ T5145] ext4 filesystem being mounted at /124/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.862881][ T5148] netlink: 'syz.2.554': attribute type 1 has an invalid length. [ 57.888798][ T5148] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.921433][ T5148] vlan2: entered promiscuous mode [ 57.926541][ T5148] bond1: entered promiscuous mode [ 57.988800][ T5154] netlink: 'syz.2.556': attribute type 10 has an invalid length. [ 58.001114][ T5154] 9pnet_fd: Insufficient options for proto=fd [ 58.012375][ T5155] netlink: 'syz.0.555': attribute type 4 has an invalid length. [ 58.048399][ T5158] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 58.061722][ T5158] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 58.405235][ T5168] loop0: detected capacity change from 0 to 512 [ 58.406752][ T5170] 9pnet_fd: Insufficient options for proto=fd [ 58.430931][ T5168] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.460480][ T5168] syz.0.561 (5168) used greatest stack depth: 9416 bytes left [ 58.497145][ T5176] FAULT_INJECTION: forcing a failure. [ 58.497145][ T5176] name failslab, interval 1, probability 0, space 0, times 0 [ 58.509869][ T5176] CPU: 0 UID: 0 PID: 5176 Comm: syz.0.563 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 58.509889][ T5176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 58.509899][ T5176] Call Trace: [ 58.509905][ T5176] [ 58.509911][ T5176] dump_stack_lvl+0xf2/0x150 [ 58.510014][ T5176] dump_stack+0x15/0x1a [ 58.510032][ T5176] should_fail_ex+0x24a/0x260 [ 58.510098][ T5176] should_failslab+0x8f/0xb0 [ 58.510120][ T5176] kmem_cache_alloc_node_noprof+0x59/0x320 [ 58.510257][ T5176] ? __alloc_skb+0x10b/0x310 [ 58.510315][ T5176] ? __timer_delete+0x32/0x160 [ 58.510340][ T5176] __alloc_skb+0x10b/0x310 [ 58.510438][ T5176] ? timer_delete+0x17/0x20 [ 58.510461][ T5176] inet6_ifmcaddr_notify+0x76/0x130 [ 58.510567][ T5176] __ipv6_dev_mc_dec+0x1bf/0x400 [ 58.510608][ T5176] ipv6_mc_destroy_dev+0x22b/0x4a0 [ 58.510627][ T5176] addrconf_ifdown+0xcac/0xf20 [ 58.510647][ T5176] ? __rcu_read_unlock+0x4e/0x70 [ 58.510664][ T5176] ? __rcu_read_unlock+0x4e/0x70 [ 58.510778][ T5176] addrconf_notify+0x2ff/0x950 [ 58.510850][ T5176] ? ip6mr_device_event+0x12f/0x150 [ 58.510866][ T5176] ? __pfx_addrconf_notify+0x10/0x10 [ 58.510890][ T5176] raw_notifier_call_chain+0x6f/0x1d0 [ 58.510911][ T5176] ? up_write+0x30/0xf0 [ 58.510928][ T5176] ? mutex_is_locked+0x12/0x30 [ 58.511062][ T5176] call_netdevice_notifiers_info+0xae/0x100 [ 58.511097][ T5176] unregister_netdevice_many_notify+0x98a/0x1280 [ 58.511124][ T5176] ? selinux_capable+0x1f2/0x260 [ 58.511154][ T5176] unregister_netdevice_queue+0x1f4/0x220 [ 58.511178][ T5176] vti6_siocdevprivate+0x266/0x910 [ 58.511222][ T5176] ? __pfx_vti6_siocdevprivate+0x10/0x10 [ 58.511287][ T5176] dev_ifsioc+0x84e/0xa10 [ 58.511308][ T5176] dev_ioctl+0x8e9/0xab0 [ 58.511328][ T5176] sock_ioctl+0x57d/0x600 [ 58.511403][ T5176] ? __pfx_sock_ioctl+0x10/0x10 [ 58.511429][ T5176] __se_sys_ioctl+0xc9/0x140 [ 58.511500][ T5176] __x64_sys_ioctl+0x43/0x50 [ 58.511516][ T5176] x64_sys_call+0x1690/0x2dc0 [ 58.511565][ T5176] do_syscall_64+0xc9/0x1c0 [ 58.511587][ T5176] ? clear_bhb_loop+0x55/0xb0 [ 58.511610][ T5176] ? clear_bhb_loop+0x55/0xb0 [ 58.511639][ T5176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.511736][ T5176] RIP: 0033:0x7fd555b0cda9 [ 58.511748][ T5176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.511763][ T5176] RSP: 002b:00007fd554171038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 58.511777][ T5176] RAX: ffffffffffffffda RBX: 00007fd555d25fa0 RCX: 00007fd555b0cda9 [ 58.511787][ T5176] RDX: 0000000020000600 RSI: 00000000000089f2 RDI: 0000000000000006 [ 58.511874][ T5176] RBP: 00007fd554171090 R08: 0000000000000000 R09: 0000000000000000 [ 58.511884][ T5176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.511893][ T5176] R13: 0000000000000000 R14: 00007fd555d25fa0 R15: 00007ffca60d1c98 [ 58.511909][ T5176] [ 58.836975][ T5180] loop1: detected capacity change from 0 to 128 [ 58.855909][ T5180] ext4 filesystem being mounted at /135/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.011068][ T5191] netlink: 'syz.1.567': attribute type 1 has an invalid length. [ 59.034551][ T5191] 8021q: adding VLAN 0 to HW filter on device bond2 [ 59.105301][ T5191] vlan2: entered promiscuous mode [ 59.110402][ T5191] bond2: entered promiscuous mode [ 59.126382][ T5203] __nla_validate_parse: 10 callbacks suppressed [ 59.126471][ T5203] netlink: 44 bytes leftover after parsing attributes in process `syz.2.575'. [ 59.170535][ T5191] netlink: 8 bytes leftover after parsing attributes in process `syz.1.567'. [ 59.191281][ T5201] bridge_slave_0: left allmulticast mode [ 59.196966][ T5201] bridge_slave_0: left promiscuous mode [ 59.202789][ T5201] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.212932][ T5201] bridge_slave_1: left allmulticast mode [ 59.219556][ T5201] bridge_slave_1: left promiscuous mode [ 59.225248][ T5201] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.254011][ T5201] bond0: (slave bond_slave_0): Releasing backup interface [ 59.273951][ T5201] bond0: (slave bond_slave_1): Releasing backup interface [ 59.286730][ T5201] team0: Port device team_slave_0 removed [ 59.297611][ T5201] team0: Port device team_slave_1 removed [ 59.304751][ T5201] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.312262][ T5201] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.321520][ T5201] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.329128][ T5201] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.355318][ T5203] netlink: 24 bytes leftover after parsing attributes in process `syz.2.575'. [ 59.433593][ T5220] loop3: detected capacity change from 0 to 2048 [ 59.641287][ T5248] mmap: syz.2.590 (5248) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 59.642165][ T5250] netlink: 44 bytes leftover after parsing attributes in process `syz.1.591'. [ 59.692302][ T5250] netlink: 24 bytes leftover after parsing attributes in process `syz.1.591'. [ 59.730856][ T5259] loop5: detected capacity change from 0 to 2048 [ 59.777098][ T5256] infiniband syz!: set active [ 59.781837][ T5256] infiniband syz!: added team_slave_0 [ 59.799085][ T5259] EXT4-fs error (device loop5): ext4_find_extent:938: inode #2: comm syz.5.595: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 59.820466][ T5266] loop0: detected capacity change from 0 to 2048 [ 59.861352][ T5259] EXT4-fs (loop5): Remounting filesystem read-only [ 59.887585][ T5256] RDS/IB: syz!: added [ 59.912460][ T5256] smc: adding ib device syz! with port count 1 [ 59.917617][ T5279] validate_nla: 1 callbacks suppressed [ 59.917699][ T5279] netlink: 'syz.5.603': attribute type 10 has an invalid length. [ 59.957501][ T5256] smc: ib device syz! port 1 has pnetid [ 60.068280][ T5293] netlink: 44 bytes leftover after parsing attributes in process `syz.3.608'. [ 60.087848][ T5293] netlink: 24 bytes leftover after parsing attributes in process `syz.3.608'. [ 60.154265][ T5299] netlink: 24 bytes leftover after parsing attributes in process `syz.1.610'. [ 60.263228][ T5308] netlink: 'syz.2.614': attribute type 10 has an invalid length. [ 60.471413][ T5329] netlink: 'syz.0.623': attribute type 5 has an invalid length. [ 60.479224][ T5329] netlink: 48 bytes leftover after parsing attributes in process `syz.0.623'. [ 60.479690][ T5331] loop3: detected capacity change from 0 to 512 [ 60.506596][ T5331] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 60.537043][ T5331] System zones: 0-2, 18-18, 34-35 [ 60.555088][ T5338] netlink: 'syz.5.626': attribute type 10 has an invalid length. [ 60.567404][ T5331] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.573759][ T5343] loop2: detected capacity change from 0 to 512 [ 60.620305][ T5343] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 60.633980][ T5343] System zones: 0-2, 18-18, 34-35 [ 60.645234][ T5343] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.651457][ T5349] syz.0.630: attempt to access beyond end of device [ 60.651457][ T5349] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 60.766952][ T5364] netlink: 'syz.3.635': attribute type 5 has an invalid length. [ 60.768472][ T5365] loop5: detected capacity change from 0 to 128 [ 60.774735][ T5364] netlink: 48 bytes leftover after parsing attributes in process `syz.3.635'. [ 60.794984][ T5365] ext4 filesystem being mounted at /78/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.878103][ T5373] loop3: detected capacity change from 0 to 512 [ 60.885853][ T5371] netlink: 'syz.5.638': attribute type 10 has an invalid length. [ 60.919623][ T5373] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 60.927793][ T5373] System zones: 0-2, 18-18, 34-35 [ 60.938619][ T5373] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.983522][ T5379] ================================================================== [ 60.991736][ T5379] BUG: KCSAN: data-race in __kernel_write_iter / set_task_ioprio [ 60.999577][ T5379] [ 61.001919][ T5379] write to 0xffff888103379948 of 8 bytes by task 5377 on cpu 1: [ 61.009584][ T5379] set_task_ioprio+0x240/0x260 [ 61.014381][ T5379] __se_sys_ioprio_set+0x422/0x580 [ 61.019533][ T5379] __x64_sys_ioprio_set+0x43/0x50 [ 61.024596][ T5379] x64_sys_call+0x26e4/0x2dc0 [ 61.029295][ T5379] do_syscall_64+0xc9/0x1c0 [ 61.033825][ T5379] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.039738][ T5379] [ 61.042058][ T5379] read to 0xffff888103379948 of 8 bytes by task 5379 on cpu 0: [ 61.049611][ T5379] __kernel_write_iter+0xe8/0x4c0 [ 61.054664][ T5379] dump_user_range+0x3ac/0x550 [ 61.059434][ T5379] elf_core_dump+0x1bf4/0x1cf0 [ 61.064213][ T5379] do_coredump+0x171e/0x1c90 [ 61.068806][ T5379] get_signal+0xd4f/0x1000 [ 61.073220][ T5379] arch_do_signal_or_restart+0x95/0x4b0 [ 61.078790][ T5379] irqentry_exit_to_user_mode+0xa7/0x120 [ 61.084524][ T5379] irqentry_exit+0x12/0x50 [ 61.088941][ T5379] asm_exc_page_fault+0x26/0x30 [ 61.093810][ T5379] [ 61.096129][ T5379] value changed: 0x0000000000000000 -> 0xffff88813e947a30 [ 61.103230][ T5379] [ 61.105555][ T5379] Reported by Kernel Concurrency Sanitizer on: [ 61.111702][ T5379] CPU: 0 UID: 0 PID: 5379 Comm: syz.5.640 Not tainted 6.13.0-syzkaller-09998-gcabb4685d57e #0 [ 61.121948][ T5379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 61.132005][ T5379] ================================================================== [ 61.154492][ T5381] 9pnet_fd: Insufficient options for proto=fd