last executing test programs: 1.693221607s ago: executing program 0 (id=775): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000380), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@deltaction={0x38, 0x18, 0x1, 0x0, 0x25dedbfe, {0xa}, [@TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x80, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x38}}, 0x0) 1.665439387s ago: executing program 0 (id=777): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[], 0x54}}, 0x80) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c0003400000000000000002"], 0xcdc}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1.623373178s ago: executing program 0 (id=780): ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0xc0a4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c000180140003"], 0x98}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x98}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdc0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r2}, 0x18) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) r4 = socket(0x9, 0x800, 0x101) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240), 0x4000095, 0x0) 1.583845738s ago: executing program 4 (id=782): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000060000000000000010", @ANYRES8=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa1000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) iopl(0x3) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth1_vlan\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000005c0)={r2, 0x11, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x11, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) perf_event_open(&(0x7f0000000380)={0x2, 0xdf, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x4c58, 0x5, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0xa77}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_delete(0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f00000001c0)=[{0x5}, {0x6, 0x8}]}) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0xc26}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)='D', 0x1, 0x4014, 0x0, 0x0) shutdown(r4, 0x1) splice(r4, 0x0, r3, 0x0, 0x8, 0x0) 1.582885489s ago: executing program 2 (id=792): rt_sigaction(0x1, &(0x7f0000000040)={&(0x7f00000000c0)="c461f9134200c482f5293b66262465f2c543aaaa676666420fadf4c461dd6b651dc4a12966dbc461fc1069e468859a71a4000092663b663b", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') lseek(r0, 0x9, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r1, 0x7) r2 = syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e000001000000000400000007010000080700007500fcff000000009500"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) accept4$phonet_pipe(r1, 0x0, 0x0, 0x0) 1.318772292s ago: executing program 0 (id=785): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd6000000000002d", @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0xd4}, 0x24008000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 1.307569412s ago: executing program 0 (id=786): pipe(&(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000040), 0x800008, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x6, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x2, {{0xa, 0x0, 0xfffffffe, @mcast1={0xff, 0x7}}}, {{0xa, 0x8, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) close(0x3) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3122}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, 0x0, 0x0) io_setup(0x2, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) 1.228141883s ago: executing program 1 (id=789): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c783, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x0, 0x7ff, 0x1}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfffffffc}}}}]}, 0x78}}, 0x0) 1.227462053s ago: executing program 1 (id=790): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd6000000000002d", @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0xd4}, 0x24008000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 1.201303934s ago: executing program 1 (id=791): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000440)=ANY=[], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f00000001c0)=""/146, 0x92}, {&(0x7f0000000300)=""/251, 0xfb}, {&(0x7f0000000400)=""/101, 0x65}], 0x4, &(0x7f0000000b40)=[{&(0x7f0000000100)=""/4, 0x4}, {&(0x7f0000000600)=""/178, 0xb2}, {&(0x7f0000000740)=""/197, 0xc5}, {&(0x7f0000000840)=""/221, 0xdd}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f0000000940)=""/193, 0xc1}, {&(0x7f0000000a40)=""/255, 0xff}, {&(0x7f0000000480)=""/64, 0x40}], 0x8, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000940)=""/3, 0x3, 0x0, 0x4, 0x0, 0x0, 0xc08}}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000007c0)=""/171, 0xab}, {0x0}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000000540)=""/226, 0xe2}, {&(0x7f0000000640)=""/253, 0xfd}], 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r4, 0x0, 0x1}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r5, &(0x7f0000001240)=""/102400, 0x200000, 0x0) sendmsg$rds(r3, &(0x7f0000000ec0)={&(0x7f0000000bc0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/68, 0x44}], 0x1, &(0x7f0000000dc0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x6}, @cswp={0x58, 0x114, 0x7, {{0xb38, 0x5}, &(0x7f0000000cc0)=0x8, &(0x7f0000000d00)=0x100000, 0x3c36, 0x200, 0x73e, 0x5b7, 0x60, 0x6}}, @mask_cswp={0x58, 0x114, 0x9, {{0xf0, 0x10}, &(0x7f0000000d40)=0x1, &(0x7f0000000d80)=0x89c, 0x6, 0x3, 0x4, 0x6, 0x35, 0x6}}], 0xc8, 0x20004005}, 0x1000) write$UHID_DESTROY(r2, &(0x7f0000000200), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) 1.175985264s ago: executing program 4 (id=793): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000080), &(0x7f0000000340)='%pS \x00'}, 0x20) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 1.143096245s ago: executing program 4 (id=794): creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=', @ANYRESHEX]) (fail_nth: 2) 916.982808ms ago: executing program 4 (id=795): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000440)=ANY=[], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f00000001c0)=""/146, 0x92}, {&(0x7f0000000300)=""/251, 0xfb}, {&(0x7f0000000400)=""/101, 0x65}], 0x4, &(0x7f0000000b40)=[{&(0x7f0000000100)=""/4, 0x4}, {&(0x7f0000000600)=""/178, 0xb2}, {&(0x7f0000000740)=""/197, 0xc5}, {&(0x7f0000000840)=""/221, 0xdd}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f0000000940)=""/193, 0xc1}, {&(0x7f0000000a40)=""/255, 0xff}, {&(0x7f0000000480)=""/64, 0x40}], 0x8, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000940)=""/3, 0x3, 0x0, 0x4, 0x0, 0x0, 0xc08}}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000007c0)=""/171, 0xab}, {0x0}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000000540)=""/226, 0xe2}, {&(0x7f0000000640)=""/253, 0xfd}], 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r4, 0x0, 0x1}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r5, &(0x7f0000001240)=""/102400, 0x200000, 0x0) sendmsg$rds(r3, &(0x7f0000000ec0)={&(0x7f0000000bc0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/68, 0x44}], 0x1, &(0x7f0000000dc0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x6}, @cswp={0x58, 0x114, 0x7, {{0xb38, 0x5}, &(0x7f0000000cc0)=0x8, &(0x7f0000000d00)=0x100000, 0x3c36, 0x200, 0x73e, 0x5b7, 0x60, 0x6}}, @mask_cswp={0x58, 0x114, 0x9, {{0xf0, 0x10}, &(0x7f0000000d40)=0x1, &(0x7f0000000d80)=0x89c, 0x6, 0x3, 0x4, 0x6, 0x35, 0x6}}], 0xc8, 0x20004005}, 0x1000) write$UHID_DESTROY(r2, &(0x7f0000000200), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) 794.983149ms ago: executing program 3 (id=799): r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xa3500, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_TARGET={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) 775.09613ms ago: executing program 3 (id=800): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = io_uring_setup(0x3ff8, &(0x7f00000003c0)={0x0, 0x8798, 0x10000, 0x3, 0x2dc}) io_uring_setup(0x76fd, &(0x7f0000000440)={0x0, 0xd130, 0x10000, 0x1, 0x223, 0x0, r0}) r1 = add_key(&(0x7f0000000380)='asymmetric\x00', 0x0, &(0x7f0000000880), 0x0, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600000000001a0061626364656610b0696a6b6c6d6e6f707172737475767778797a30113233343536"], 0x29, r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) r7 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x4d) pwritev2(r7, &(0x7f0000000040)=[{&(0x7f0000001940)="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"}], 0x53, 0x1400, 0x0, 0x0) 742.13031ms ago: executing program 3 (id=801): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) fspick(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 723.50569ms ago: executing program 3 (id=802): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd6000000000002d", @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0xd4}, 0x24008000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 687.392371ms ago: executing program 2 (id=803): getpgid(0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20000865) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "37472a4452e219e0", "9425f400ed4769823930617831c320e288cbed7e493b42cd2f9b1f53f3e0681c", "3a9f4479", "c7fe327b7c843779"}, 0x38) sendto$inet6(r0, &(0x7f0000000340)="d1", 0x1, 0x8000, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xfdef) sendto$inet6(r0, &(0x7f00000000c0)="c62ee5d6a89f2387cb4093532f7c0a2223", 0x11, 0x8040, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x78) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x10000}, 0x18) unshare(0x24040000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "6ae04425ace3f60c", "acba84f0a6731f234db1cc7f873918cf87310300", "0f9dafb4", "ec3fff9afd96e6c0"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$int_in(r3, 0x5421, &(0x7f0000000140)=0x1) close(r3) 686.530581ms ago: executing program 3 (id=804): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) creat(&(0x7f0000000380)='./file0\x00', 0x80) (fail_nth: 4) 653.307471ms ago: executing program 2 (id=805): bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000d00000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xa3500, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x8) 408.906675ms ago: executing program 3 (id=806): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000440)=ANY=[], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f00000001c0)=""/146, 0x92}, {&(0x7f0000000300)=""/251, 0xfb}, {&(0x7f0000000400)=""/101, 0x65}], 0x4, &(0x7f0000000b40)=[{&(0x7f0000000100)=""/4, 0x4}, {&(0x7f0000000600)=""/178, 0xb2}, {&(0x7f0000000740)=""/197, 0xc5}, {&(0x7f0000000840)=""/221, 0xdd}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f0000000940)=""/193, 0xc1}, {&(0x7f0000000a40)=""/255, 0xff}, {&(0x7f0000000480)=""/64, 0x40}], 0x8, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000940)=""/3, 0x3, 0x0, 0x4, 0x0, 0x0, 0xc08}}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000007c0)=""/171, 0xab}, {0x0}, {&(0x7f0000000340)=""/90, 0x5a}, {0x0}, {&(0x7f0000000640)=""/253, 0xfd}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x6) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r4, 0x0, 0x1}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r5, &(0x7f0000001240)=""/102400, 0x200000, 0x0) sendmsg$rds(r3, &(0x7f0000000ec0)={&(0x7f0000000bc0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/68, 0x44}], 0x1, &(0x7f0000000dc0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x6}, @cswp={0x58, 0x114, 0x7, {{0xb38, 0x5}, &(0x7f0000000cc0)=0x8, &(0x7f0000000d00)=0x100000, 0x3c36, 0x200, 0x73e, 0x5b7, 0x60, 0x6}}, @mask_cswp={0x58, 0x114, 0x9, {{0xf0, 0x10}, &(0x7f0000000d40)=0x1, &(0x7f0000000d80)=0x89c, 0x6, 0x3, 0x4, 0x6, 0x35, 0x6}}], 0xc8, 0x20004005}, 0x1000) write$UHID_DESTROY(r2, &(0x7f0000000200), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 408.209344ms ago: executing program 0 (id=807): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x24, 0x25, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$kcm(0x1e, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f00000008c0), 0x43) recvmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1}, 0x80) close(r6) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000008c0), 0x43) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfdef) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) 406.307365ms ago: executing program 2 (id=808): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x80003, 0x0) write(r2, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) close_range(r2, 0xffffffffffffffff, 0x0) 350.177585ms ago: executing program 2 (id=809): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x800c10, &(0x7f0000000000)=ANY=[], 0x1, 0x376, &(0x7f0000000240)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) unlink(&(0x7f0000000100)='./file0/file1\x00') 334.733346ms ago: executing program 1 (id=810): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x2b00, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@tcpmss={{0x28}, {0x39d3, 0x9, 0x1}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 296.052286ms ago: executing program 1 (id=811): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x54}}, 0x80) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c0003400000000000000002"], 0xcdc}, 0x1, 0x0, 0x0, 0x1}, 0x0) 272.040806ms ago: executing program 1 (id=812): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000440)=ANY=[], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = getpid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f00000001c0)=""/146, 0x92}, {&(0x7f0000000300)=""/251, 0xfb}, {&(0x7f0000000400)=""/101, 0x65}], 0x4, &(0x7f0000000b40)=[{&(0x7f0000000100)=""/4, 0x4}, {&(0x7f0000000600)=""/178, 0xb2}, {&(0x7f0000000740)=""/197, 0xc5}, {&(0x7f0000000840)=""/221, 0xdd}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f0000000940)=""/193, 0xc1}, {&(0x7f0000000a40)=""/255, 0xff}, {&(0x7f0000000480)=""/64, 0x40}], 0x8, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000940)=""/3, 0x3, 0x0, 0x4, 0x0, 0x0, 0xc08}}, 0x120) readv(r2, &(0x7f0000000740)=[{&(0x7f00000007c0)=""/171, 0xab}, {0x0}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000000540)=""/226, 0xe2}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r4, 0x0, 0x1}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r5, &(0x7f0000001240)=""/102400, 0x200000, 0x0) sendmsg$rds(r3, &(0x7f0000000ec0)={&(0x7f0000000bc0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/68, 0x44}], 0x1, &(0x7f0000000dc0)=[@zcopy_cookie={0x18, 0x114, 0xc, 0x6}, @cswp={0x58, 0x114, 0x7, {{0xb38, 0x5}, &(0x7f0000000cc0)=0x8, &(0x7f0000000d00)=0x100000, 0x3c36, 0x200, 0x73e, 0x5b7, 0x60, 0x6}}, @mask_cswp={0x58, 0x114, 0x9, {{0xf0, 0x10}, &(0x7f0000000d40)=0x1, &(0x7f0000000d80)=0x89c, 0x6, 0x3, 0x4, 0x6, 0x35, 0x6}}], 0xc8, 0x20004005}, 0x1000) write$UHID_DESTROY(r2, &(0x7f0000000200), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x7f, 0x7ffc0002}]}) 193.254358ms ago: executing program 2 (id=813): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8000000003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x800000000003}, 0x115d2, 0x0, 0x10000005, 0x3, 0x3c, 0x8, 0xfffc, 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000ec0)='kmem_cache_free\x00', r2}, 0x18) r3 = socket(0x2, 0x5, 0x0) sendmmsg$inet_sctp(r3, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="f9", 0x1}], 0x1, 0x0, 0x0, 0x80020}], 0x1, 0x40c0) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{0x0, 0x2}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c0000000000000000002b0388edb6556900"/51, @ANYRES32=0x0], 0x30}], 0x1, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000140), 0x3200841, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x6b]}}]}) 43.26715ms ago: executing program 4 (id=814): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r3, @ANYBLOB='\n\x00'], 0x48}}, 0x0) 0s ago: executing program 4 (id=815): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[], 0x48) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000600)=""/163, 0xa3}, {&(0x7f0000000700)=""/74, 0x4a}, {&(0x7f0000000780)=""/112, 0x70}, {&(0x7f0000000800)=""/148, 0x94}], 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000380)='tlb_flush\x00', r0, 0x0, 0x8000000000}, 0x18) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={[&(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00']}, &(0x7f0000000300)={[&(0x7f0000000200)='\x00', &(0x7f0000000280)=',){\\,/&+\x00', &(0x7f00000002c0)='/dev/loop-control\x00']}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x42}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) syz_emit_ethernet(0x22, &(0x7f0000001b40)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb0800454e0014ef6600000232757800000000ffffff"], 0x0) sendmsg$tipc(r2, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x809, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x7fffffffffffffff}, 0x1510, 0x5dd8, 0x400000, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x2005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r5, 0x4c80, 0x7000000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES16=r4], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="2e00000011008b88040f80ec59acbc0413a1f8480f0000005e2900421803001825000a001400000002800000121f", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.15.196' (ED25519) to the list of known hosts. [ 29.873261][ T29] audit: type=1400 audit(1746233961.773:82): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 29.874321][ T3293] cgroup: Unknown subsys name 'net' [ 29.896007][ T29] audit: type=1400 audit(1746233961.773:83): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 29.923672][ T29] audit: type=1400 audit(1746233961.803:84): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.117222][ T3293] cgroup: Unknown subsys name 'cpuset' [ 30.123557][ T3293] cgroup: Unknown subsys name 'rlimit' [ 30.274507][ T29] audit: type=1400 audit(1746233962.173:85): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.297902][ T29] audit: type=1400 audit(1746233962.173:86): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.315031][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 30.319007][ T29] audit: type=1400 audit(1746233962.173:87): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.348286][ T29] audit: type=1400 audit(1746233962.173:88): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 30.356385][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.368595][ T29] audit: type=1400 audit(1746233962.183:89): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 30.402399][ T29] audit: type=1400 audit(1746233962.183:90): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 30.426702][ T29] audit: type=1400 audit(1746233962.233:91): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 32.400336][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 32.414070][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 32.484461][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.491611][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.498862][ T3309] bridge_slave_0: entered allmulticast mode [ 32.505284][ T3309] bridge_slave_0: entered promiscuous mode [ 32.512875][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.520038][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.527238][ T3309] bridge_slave_1: entered allmulticast mode [ 32.533660][ T3309] bridge_slave_1: entered promiscuous mode [ 32.573765][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.581063][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.588378][ T3311] bridge_slave_0: entered allmulticast mode [ 32.594802][ T3311] bridge_slave_0: entered promiscuous mode [ 32.605724][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.612822][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.620022][ T3311] bridge_slave_1: entered allmulticast mode [ 32.626711][ T3311] bridge_slave_1: entered promiscuous mode [ 32.639890][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.652269][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.676149][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.699196][ T3309] team0: Port device team_slave_0 added [ 32.705866][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.715124][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 32.727347][ T3309] team0: Port device team_slave_1 added [ 32.733129][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 32.768450][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.775430][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.801381][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.813580][ T3311] team0: Port device team_slave_0 added [ 32.822770][ T3311] team0: Port device team_slave_1 added [ 32.828676][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 32.847321][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.854304][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.880335][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.933744][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.940883][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.966920][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.978304][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.985351][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.011330][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.053768][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.060906][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.068160][ T3305] bridge_slave_0: entered allmulticast mode [ 33.074718][ T3305] bridge_slave_0: entered promiscuous mode [ 33.102875][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.110443][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.117633][ T3303] bridge_slave_0: entered allmulticast mode [ 33.124104][ T3303] bridge_slave_0: entered promiscuous mode [ 33.130817][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.137996][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.146090][ T3305] bridge_slave_1: entered allmulticast mode [ 33.152605][ T3305] bridge_slave_1: entered promiscuous mode [ 33.164471][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.171663][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.178896][ T3304] bridge_slave_0: entered allmulticast mode [ 33.185327][ T3304] bridge_slave_0: entered promiscuous mode [ 33.192428][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.199616][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.206833][ T3304] bridge_slave_1: entered allmulticast mode [ 33.213254][ T3304] bridge_slave_1: entered promiscuous mode [ 33.219520][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.226613][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.233724][ T3303] bridge_slave_1: entered allmulticast mode [ 33.240410][ T3303] bridge_slave_1: entered promiscuous mode [ 33.253372][ T3309] hsr_slave_0: entered promiscuous mode [ 33.259340][ T3309] hsr_slave_1: entered promiscuous mode [ 33.300205][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.317096][ T3311] hsr_slave_0: entered promiscuous mode [ 33.323160][ T3311] hsr_slave_1: entered promiscuous mode [ 33.329056][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.336751][ T3311] Cannot create hsr debugfs directory [ 33.343552][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.354107][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.364489][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.380276][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.390336][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.444487][ T3305] team0: Port device team_slave_0 added [ 33.456148][ T3304] team0: Port device team_slave_0 added [ 33.462890][ T3304] team0: Port device team_slave_1 added [ 33.469426][ T3303] team0: Port device team_slave_0 added [ 33.480350][ T3305] team0: Port device team_slave_1 added [ 33.501462][ T3303] team0: Port device team_slave_1 added [ 33.521985][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.528994][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.554962][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.570761][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.577765][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.603685][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.623870][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.630941][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.656882][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.667896][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.674868][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.703661][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.722372][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.729352][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.755302][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.769241][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.776211][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.802484][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.863465][ T3305] hsr_slave_0: entered promiscuous mode [ 33.869701][ T3305] hsr_slave_1: entered promiscuous mode [ 33.875516][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.883113][ T3305] Cannot create hsr debugfs directory [ 33.904919][ T3304] hsr_slave_0: entered promiscuous mode [ 33.911178][ T3304] hsr_slave_1: entered promiscuous mode [ 33.917093][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.924650][ T3304] Cannot create hsr debugfs directory [ 33.960002][ T3303] hsr_slave_0: entered promiscuous mode [ 33.966108][ T3303] hsr_slave_1: entered promiscuous mode [ 33.972189][ T3303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.979782][ T3303] Cannot create hsr debugfs directory [ 34.020829][ T3309] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 34.045596][ T3309] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 34.056132][ T3309] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 34.077683][ T3309] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 34.145526][ T3311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 34.162026][ T3311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 34.170945][ T3311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 34.180384][ T3311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.218177][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 34.234295][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 34.243513][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 34.252866][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 34.275725][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.290992][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 34.307025][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 34.316139][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 34.324817][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 34.347678][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.366898][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 34.378097][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 34.388681][ T337] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.395858][ T337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.404360][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 34.425806][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.433469][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 34.457691][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.464873][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.481553][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.500121][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.520285][ T2616] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.527420][ T2616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.538645][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.545797][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.561350][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.576816][ T2616] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.583988][ T2616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.593019][ T2616] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.600110][ T2616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.650639][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.661105][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.684525][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.709148][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.724119][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.737899][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.745057][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.754568][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.761679][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.775023][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.797705][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.814804][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.837743][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.852058][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.861314][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.875590][ T2616] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.882923][ T2616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.936148][ T2616] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.943270][ T2616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.964404][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.989975][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.041864][ T3309] veth0_vlan: entered promiscuous mode [ 35.063492][ T3311] veth0_vlan: entered promiscuous mode [ 35.078832][ T3309] veth1_vlan: entered promiscuous mode [ 35.085134][ T3311] veth1_vlan: entered promiscuous mode [ 35.114476][ T3309] veth0_macvtap: entered promiscuous mode [ 35.123812][ T3309] veth1_macvtap: entered promiscuous mode [ 35.139142][ T3311] veth0_macvtap: entered promiscuous mode [ 35.161464][ T3311] veth1_macvtap: entered promiscuous mode [ 35.174510][ T3303] veth0_vlan: entered promiscuous mode [ 35.185110][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.197665][ T3303] veth1_vlan: entered promiscuous mode [ 35.204343][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.213455][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.227702][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.238181][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.249155][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.257782][ T3309] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.266718][ T3309] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.275426][ T3309] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.284368][ T3309] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.305199][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.315734][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.326262][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.343989][ T3305] veth0_vlan: entered promiscuous mode [ 35.349664][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 35.349677][ T29] audit: type=1400 audit(1746233967.243:110): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.bJazxg/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 35.353415][ T3311] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.355817][ T29] audit: type=1400 audit(1746233967.243:111): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 35.355891][ T29] audit: type=1400 audit(1746233967.243:112): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.bJazxg/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 35.380276][ T3311] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.388930][ T29] audit: type=1400 audit(1746233967.243:113): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 35.410946][ T3311] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.444986][ T29] audit: type=1400 audit(1746233967.253:114): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.bJazxg/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 35.466904][ T3311] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.475595][ T29] audit: type=1400 audit(1746233967.253:115): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/root/syzkaller.bJazxg/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 35.538673][ T29] audit: type=1400 audit(1746233967.253:116): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 35.560106][ T29] audit: type=1400 audit(1746233967.463:117): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 35.569493][ T3305] veth1_vlan: entered promiscuous mode [ 35.583080][ T29] audit: type=1400 audit(1746233967.463:118): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="gadgetfs" ino=4395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 35.597202][ T3303] veth0_macvtap: entered promiscuous mode [ 35.621533][ T3309] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 35.643195][ T3303] veth1_macvtap: entered promiscuous mode [ 35.663841][ T29] audit: type=1400 audit(1746233967.553:119): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 35.664460][ T3305] veth0_macvtap: entered promiscuous mode [ 35.702084][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.712645][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.722522][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.733004][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.744841][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.782612][ T3305] veth1_macvtap: entered promiscuous mode [ 35.827427][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.838080][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.848094][ T3303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.858608][ T3303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.871379][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.890204][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.900852][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.910908][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.921483][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.931335][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.941812][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.955394][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.963019][ T3304] veth0_vlan: entered promiscuous mode [ 35.978804][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.989461][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.999375][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.010042][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.019971][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.030556][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.042519][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.050791][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.059632][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.068555][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.077404][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.079294][ T3453] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 36.079294][ T3453] program syz.2.7 not setting count and/or reply_len properly [ 36.098555][ T3304] veth1_vlan: entered promiscuous mode [ 36.112856][ T3305] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.121659][ T3305] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.130589][ T3305] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.139330][ T3305] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.188761][ T3304] veth0_macvtap: entered promiscuous mode [ 36.213148][ T3304] veth1_macvtap: entered promiscuous mode [ 36.255932][ T3461] loop1: detected capacity change from 0 to 512 [ 36.267883][ T3458] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.287229][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.297987][ T3464] loop3: detected capacity change from 0 to 164 [ 36.297998][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.313732][ T3461] loop1: detected capacity change from 0 to 2048 [ 36.314124][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.330861][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.340750][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.351212][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.361123][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.371603][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.378104][ T3461] EXT4-fs: Ignoring removed bh option [ 36.383540][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.408602][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.419205][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.426016][ T3465] loop4: detected capacity change from 0 to 128 [ 36.429144][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.445975][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.455932][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.466425][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.476265][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.480339][ T3465] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.486741][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.489966][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.500137][ T3461] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.510154][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.536698][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.539864][ T3465] ext4 filesystem being mounted at /0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 36.545418][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.586076][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.618356][ T3458] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.664324][ T3305] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.678590][ T3471] IPv6: NLM_F_CREATE should be specified when creating new route [ 36.731069][ T9] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 36.738676][ T9] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 36.746088][ T9] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 36.778890][ T9] hid-generic 0000:0004:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 36.794275][ T3480] xt_hashlimit: max too large, truncated to 1048576 [ 36.893287][ T3485] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #12: comm syz.1.10: corrupted in-inode xattr: e_name out of bounds [ 36.934120][ T3485] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #12: comm syz.1.10: corrupted in-inode xattr: e_name out of bounds [ 37.018364][ T3485] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #12: comm syz.1.10: corrupted in-inode xattr: e_name out of bounds [ 37.060736][ T3485] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #12: comm syz.1.10: corrupted in-inode xattr: e_name out of bounds [ 37.081406][ T3383] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 37.089020][ T3383] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 37.096493][ T3383] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 37.107964][ T3383] hid-generic 0000:0004:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 37.137387][ T3490] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #12: comm syz.1.10: corrupted in-inode xattr: e_name out of bounds [ 37.209459][ T3485] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #12: comm syz.1.10: corrupted in-inode xattr: e_name out of bounds [ 37.248915][ T3497] loop3: detected capacity change from 0 to 164 [ 37.306305][ T3490] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #12: comm syz.1.10: corrupted in-inode xattr: e_name out of bounds [ 37.331111][ T3485] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #12: comm syz.1.10: corrupted in-inode xattr: e_name out of bounds [ 37.398689][ T3490] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #12: comm syz.1.10: corrupted in-inode xattr: e_name out of bounds [ 37.477783][ T3458] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.507293][ T3383] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 37.514932][ T3383] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 37.522495][ T3383] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 37.551649][ T3383] hid-generic 0000:0004:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 37.630387][ T3509] vxcan3: entered promiscuous mode [ 37.690613][ T3512] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 37.728497][ T3509] syz.0.23 (3509) used greatest stack depth: 10872 bytes left [ 37.762762][ T2242] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 37.806456][ T2242] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 37.818764][ T2242] EXT4-fs (loop1): This should not happen!! Data will be lost [ 37.818764][ T2242] [ 37.828472][ T2242] EXT4-fs (loop1): Total free blocks count 0 [ 37.834482][ T2242] EXT4-fs (loop1): Free/Dirty block details [ 37.840602][ T2242] EXT4-fs (loop1): free_blocks=2415919104 [ 37.846394][ T2242] EXT4-fs (loop1): dirty_blocks=7216 [ 37.851688][ T2242] EXT4-fs (loop1): Block reservation details [ 37.857712][ T2242] EXT4-fs (loop1): i_reserved_data_blocks=451 [ 37.870741][ T2242] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 37.942401][ T3517] loop0: detected capacity change from 0 to 512 [ 37.956867][ T3517] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.25: corrupted in-inode xattr: invalid ea_ino [ 37.958685][ T3521] netlink: 'syz.4.26': attribute type 3 has an invalid length. [ 37.982482][ T3517] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.25: couldn't read orphan inode 15 (err -117) [ 38.005485][ T3517] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.100794][ T3527] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.193851][ T3533] veth0_macvtap: left promiscuous mode [ 38.202624][ T3533] macvtap0: refused to change device tx_queue_len [ 38.212012][ T3534] syz.4.29 uses obsolete (PF_INET,SOCK_PACKET) [ 38.239781][ T3533] syz.1.32 (3533) used greatest stack depth: 10512 bytes left [ 38.248571][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.331523][ T3542] loop3: detected capacity change from 0 to 2048 [ 38.364157][ T3542] netlink: 'syz.3.35': attribute type 3 has an invalid length. [ 38.393869][ T3458] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.417746][ T3384] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 38.425353][ T3384] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 38.432888][ T3384] hid-generic 0000:0004:0000.0004: unknown main item tag 0x0 [ 38.434533][ T3553] loop1: detected capacity change from 0 to 512 [ 38.453338][ T3384] hid-generic 0000:0004:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 38.486036][ T3553] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.521321][ T3553] EXT4-fs (loop1): 1 orphan inode deleted [ 38.546507][ T337] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 38.561503][ T3458] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.579461][ T3553] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.619412][ T36] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 38.626951][ T36] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 38.634360][ T36] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 38.642220][ T3553] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.648499][ T3458] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.709005][ T3458] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.719726][ T36] hid-generic 0000:0004:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 38.752372][ T3458] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.773243][ T3553] IPv6: NLM_F_CREATE should be specified when creating new route [ 38.812504][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.837697][ T3568] loop2: detected capacity change from 0 to 164 [ 38.880841][ T3570] loop1: detected capacity change from 0 to 164 [ 38.881912][ C1] hrtimer: interrupt took 50636 ns [ 38.898091][ T3572] netlink: 12 bytes leftover after parsing attributes in process `syz.0.47'. [ 38.943578][ T1038] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 38.951710][ T1038] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 38.959395][ T1038] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 38.988603][ T1038] hid-generic 0000:0004:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 39.161717][ T3583] veth0_macvtap: left promiscuous mode [ 39.172152][ T3583] macvtap0: refused to change device tx_queue_len [ 39.317048][ T3589] vhci_hcd: invalid port number 96 [ 39.322301][ T3589] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 39.400921][ T3595] vxcan3: entered promiscuous mode [ 39.402470][ T36] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 39.414508][ T36] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 39.422287][ T36] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 39.449951][ T3598] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 39.455920][ T36] hid-generic 0000:0004:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 39.564565][ T3601] lo speed is unknown, defaulting to 1000 [ 39.575505][ T3601] lo speed is unknown, defaulting to 1000 [ 39.589331][ T3601] lo speed is unknown, defaulting to 1000 [ 39.644265][ T3601] infiniband syz0: set active [ 39.649062][ T3601] infiniband syz0: added lo [ 39.653638][ T36] lo speed is unknown, defaulting to 1000 [ 39.665036][ T3601] RDS/IB: syz0: added [ 39.669245][ T3601] smc: adding ib device syz0 with port count 1 [ 39.675861][ T3601] smc: ib device syz0 port 1 has pnetid [ 39.682051][ T36] lo speed is unknown, defaulting to 1000 [ 39.693230][ T3601] lo speed is unknown, defaulting to 1000 [ 39.800749][ T3610] veth0_macvtap: left promiscuous mode [ 39.834575][ T3610] macvtap0: refused to change device tx_queue_len [ 39.855253][ T3601] lo speed is unknown, defaulting to 1000 [ 39.871883][ T3614] vxcan3: entered promiscuous mode [ 39.929223][ T3618] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 39.944867][ T3601] lo speed is unknown, defaulting to 1000 [ 40.030333][ T3624] FAULT_INJECTION: forcing a failure. [ 40.030333][ T3624] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 40.034656][ T3622] vhci_hcd: invalid port number 96 [ 40.043458][ T3624] CPU: 0 UID: 0 PID: 3624 Comm: syz.3.67 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 40.043493][ T3624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 40.043545][ T3624] Call Trace: [ 40.043554][ T3624] [ 40.043565][ T3624] __dump_stack+0x1d/0x30 [ 40.043592][ T3624] dump_stack_lvl+0xe8/0x140 [ 40.043618][ T3624] dump_stack+0x15/0x1b [ 40.043699][ T3624] should_fail_ex+0x265/0x280 [ 40.043783][ T3624] should_fail+0xb/0x20 [ 40.043914][ T3624] should_fail_usercopy+0x1a/0x20 [ 40.043937][ T3624] _copy_to_user+0x20/0xa0 [ 40.044034][ T3624] simple_read_from_buffer+0xb5/0x130 [ 40.044065][ T3624] proc_fail_nth_read+0x100/0x140 [ 40.044098][ T3624] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 40.044129][ T3624] vfs_read+0x19d/0x6f0 [ 40.044193][ T3624] ? __rcu_read_unlock+0x4f/0x70 [ 40.044269][ T3624] ? __fget_files+0x184/0x1c0 [ 40.044308][ T3624] ksys_read+0xda/0x1a0 [ 40.044420][ T3624] __x64_sys_read+0x40/0x50 [ 40.044451][ T3624] x64_sys_call+0x2d77/0x2fb0 [ 40.044478][ T3624] do_syscall_64+0xd0/0x1a0 [ 40.044506][ T3624] ? clear_bhb_loop+0x25/0x80 [ 40.044533][ T3624] ? clear_bhb_loop+0x25/0x80 [ 40.044573][ T3624] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.044600][ T3624] RIP: 0033:0x7f2e7bc6d37c [ 40.044625][ T3624] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 40.044647][ T3624] RSP: 002b:00007f2e7a2d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 40.044671][ T3624] RAX: ffffffffffffffda RBX: 00007f2e7be95fa0 RCX: 00007f2e7bc6d37c [ 40.044746][ T3624] RDX: 000000000000000f RSI: 00007f2e7a2d70a0 RDI: 0000000000000005 [ 40.044760][ T3624] RBP: 00007f2e7a2d7090 R08: 0000000000000000 R09: 0000000000000000 [ 40.044775][ T3624] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.044790][ T3624] R13: 0000000000000000 R14: 00007f2e7be95fa0 R15: 00007ffdc0386608 [ 40.044815][ T3624] [ 40.049742][ T3601] lo speed is unknown, defaulting to 1000 [ 40.060856][ T3622] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 40.091132][ T3627] loop0: detected capacity change from 0 to 164 [ 40.162089][ T3601] lo speed is unknown, defaulting to 1000 [ 40.315466][ T3638] loop3: detected capacity change from 0 to 164 [ 40.333131][ T3636] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.384362][ T3642] netlink: 'syz.1.72': attribute type 10 has an invalid length. [ 40.392132][ T3642] netlink: 40 bytes leftover after parsing attributes in process `syz.1.72'. [ 40.430599][ T29] kauditd_printk_skb: 455 callbacks suppressed [ 40.430631][ T29] audit: type=1400 audit(1746233972.333:574): avc: denied { map } for pid=3643 comm="syz.3.75" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4852 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 40.462083][ T29] audit: type=1400 audit(1746233972.333:575): avc: denied { read write } for pid=3643 comm="syz.3.75" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4852 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 40.488849][ T3636] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.496705][ T29] audit: type=1400 audit(1746233972.393:576): avc: denied { create } for pid=3635 comm="syz.1.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 40.522913][ T3642] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 40.528722][ T3647] mmap: syz.0.76 (3647) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.544085][ T3642] team0: Failed to send options change via netlink (err -105) [ 40.544103][ T3642] team0: Port device geneve1 added [ 40.549526][ T29] audit: type=1326 audit(1746233972.423:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3645 comm="syz.0.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d61de969 code=0x7ffc0000 [ 40.554498][ T3647] netlink: 108 bytes leftover after parsing attributes in process `syz.0.76'. [ 40.557224][ T29] audit: type=1326 audit(1746233972.423:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3645 comm="syz.0.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f07d61de969 code=0x7ffc0000 [ 40.580713][ T3647] netlink: 40 bytes leftover after parsing attributes in process `syz.0.76'. [ 40.589474][ T29] audit: type=1326 audit(1746233972.423:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3645 comm="syz.0.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d61de969 code=0x7ffc0000 [ 40.645041][ T29] audit: type=1326 audit(1746233972.423:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3645 comm="syz.0.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f07d61de969 code=0x7ffc0000 [ 40.668779][ T29] audit: type=1326 audit(1746233972.423:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3645 comm="syz.0.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d61de969 code=0x7ffc0000 [ 40.692287][ T29] audit: type=1326 audit(1746233972.423:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3645 comm="syz.0.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f07d61de969 code=0x7ffc0000 [ 40.715619][ T29] audit: type=1326 audit(1746233972.423:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3645 comm="syz.0.76" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d61de969 code=0x7ffc0000 [ 40.743389][ T3636] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.761435][ T3636] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.809134][ T3658] veth0_macvtap: left promiscuous mode [ 40.829019][ T3658] macvtap0: refused to change device tx_queue_len [ 40.837956][ T3662] loop3: detected capacity change from 0 to 164 [ 40.871559][ T3636] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.890762][ T3666] loop2: detected capacity change from 0 to 512 [ 40.920834][ T3666] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 40.928793][ T3636] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.950133][ T3636] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.953636][ T3636] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.954225][ T3666] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.053316][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 41.060819][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 41.068310][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 41.075800][ T3677] loop3: detected capacity change from 0 to 512 [ 41.092385][ T3679] vlan2: entered promiscuous mode [ 41.097633][ T3679] bond0: entered promiscuous mode [ 41.102758][ T3679] bond_slave_0: entered promiscuous mode [ 41.108636][ T3679] bond_slave_1: entered promiscuous mode [ 41.118100][ T3381] hid-generic 0000:0004:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz1 [ 41.200214][ T3690] xt_hashlimit: max too large, truncated to 1048576 [ 41.263346][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 41.318282][ T3701] loop1: detected capacity change from 0 to 164 [ 41.418287][ T3705] loop2: detected capacity change from 0 to 164 [ 41.485527][ T3707] FAULT_INJECTION: forcing a failure. [ 41.485527][ T3707] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.499343][ T3707] CPU: 0 UID: 0 PID: 3707 Comm: syz.1.99 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 41.499376][ T3707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 41.499391][ T3707] Call Trace: [ 41.499398][ T3707] [ 41.499478][ T3707] __dump_stack+0x1d/0x30 [ 41.499526][ T3707] dump_stack_lvl+0xe8/0x140 [ 41.499548][ T3707] dump_stack+0x15/0x1b [ 41.499565][ T3707] should_fail_ex+0x265/0x280 [ 41.499605][ T3707] should_fail+0xb/0x20 [ 41.499676][ T3707] should_fail_usercopy+0x1a/0x20 [ 41.499698][ T3707] _copy_to_user+0x20/0xa0 [ 41.499724][ T3707] simple_read_from_buffer+0xb5/0x130 [ 41.499799][ T3707] proc_fail_nth_read+0x100/0x140 [ 41.499879][ T3707] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 41.499904][ T3707] vfs_read+0x19d/0x6f0 [ 41.499929][ T3707] ? __rcu_read_unlock+0x4f/0x70 [ 41.499964][ T3707] ? __fget_files+0x184/0x1c0 [ 41.500000][ T3707] ksys_read+0xda/0x1a0 [ 41.500032][ T3707] __x64_sys_read+0x40/0x50 [ 41.500058][ T3707] x64_sys_call+0x2d77/0x2fb0 [ 41.500084][ T3707] do_syscall_64+0xd0/0x1a0 [ 41.500136][ T3707] ? clear_bhb_loop+0x25/0x80 [ 41.500162][ T3707] ? clear_bhb_loop+0x25/0x80 [ 41.500260][ T3707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.500285][ T3707] RIP: 0033:0x7fcbf714d37c [ 41.500301][ T3707] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 41.500323][ T3707] RSP: 002b:00007fcbf57b7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 41.500399][ T3707] RAX: ffffffffffffffda RBX: 00007fcbf7375fa0 RCX: 00007fcbf714d37c [ 41.500493][ T3707] RDX: 000000000000000f RSI: 00007fcbf57b70a0 RDI: 0000000000000005 [ 41.500509][ T3707] RBP: 00007fcbf57b7090 R08: 0000000000000000 R09: 0000000000000000 [ 41.500523][ T3707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.500614][ T3707] R13: 0000000000000000 R14: 00007fcbf7375fa0 R15: 00007ffc4a4fd5f8 [ 41.500638][ T3707] [ 41.977001][ T3695] netlink: 8 bytes leftover after parsing attributes in process `syz.3.93'. [ 42.057965][ T3693] kexec: Could not allocate swap buffer [ 42.094906][ T3726] xt_hashlimit: max too large, truncated to 1048576 [ 42.171631][ T3736] loop1: detected capacity change from 0 to 164 [ 42.193490][ T3732] loop0: detected capacity change from 0 to 2048 [ 42.249138][ T3740] loop1: detected capacity change from 0 to 512 [ 42.249277][ T3382] hid-generic 0000:0004:0000.0009: unknown main item tag 0x0 [ 42.263084][ T3382] hid-generic 0000:0004:0000.0009: unknown main item tag 0x0 [ 42.271188][ T3382] hid-generic 0000:0004:0000.0009: unknown main item tag 0x0 [ 42.271905][ T3740] ======================================================= [ 42.271905][ T3740] WARNING: The mand mount option has been deprecated and [ 42.271905][ T3740] and is ignored by this kernel. Remove the mand [ 42.271905][ T3740] option from the mount to silence this warning. [ 42.271905][ T3740] ======================================================= [ 42.314000][ T3382] hid-generic 0000:0004:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz1 [ 42.338339][ T3732] netlink: 'syz.0.107': attribute type 3 has an invalid length. [ 42.388338][ T3743] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.425539][ T3740] EXT4-fs (loop1): orphan cleanup on readonly fs [ 42.482577][ T3743] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.493248][ T3740] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.111: bg 0: block 248: padding at end of block bitmap is not set [ 42.509280][ T3740] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.111: Failed to acquire dquot type 1 [ 42.544695][ T3740] EXT4-fs (loop1): 1 truncate cleaned up [ 42.571110][ T3743] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.594118][ T3740] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.649619][ T3740] syz.1.111 (3740) used greatest stack depth: 9528 bytes left [ 42.660316][ T3743] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.718547][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.784516][ T3743] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.826807][ T3743] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.828267][ T3765] loop1: detected capacity change from 0 to 164 [ 42.847667][ T3743] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.879725][ T3743] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.156200][ T3790] FAULT_INJECTION: forcing a failure. [ 43.156200][ T3790] name failslab, interval 1, probability 0, space 0, times 0 [ 43.169510][ T3790] CPU: 0 UID: 0 PID: 3790 Comm: syz.3.132 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 43.169568][ T3790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 43.169580][ T3790] Call Trace: [ 43.169586][ T3790] [ 43.169593][ T3790] __dump_stack+0x1d/0x30 [ 43.169653][ T3790] dump_stack_lvl+0xe8/0x140 [ 43.169674][ T3790] dump_stack+0x15/0x1b [ 43.169693][ T3790] should_fail_ex+0x265/0x280 [ 43.169741][ T3790] should_failslab+0x8c/0xb0 [ 43.169771][ T3790] kmem_cache_alloc_node_noprof+0x57/0x320 [ 43.169805][ T3790] ? __alloc_skb+0x101/0x320 [ 43.169863][ T3790] __alloc_skb+0x101/0x320 [ 43.169905][ T3790] netlink_alloc_large_skb+0xba/0xf0 [ 43.169942][ T3790] netlink_sendmsg+0x3cf/0x6b0 [ 43.170027][ T3790] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.170059][ T3790] __sock_sendmsg+0x142/0x180 [ 43.170088][ T3790] ____sys_sendmsg+0x31e/0x4e0 [ 43.170115][ T3790] ___sys_sendmsg+0x17b/0x1d0 [ 43.170152][ T3790] __x64_sys_sendmsg+0xd4/0x160 [ 43.170231][ T3790] x64_sys_call+0x2999/0x2fb0 [ 43.170259][ T3790] do_syscall_64+0xd0/0x1a0 [ 43.170309][ T3790] ? clear_bhb_loop+0x25/0x80 [ 43.170410][ T3790] ? clear_bhb_loop+0x25/0x80 [ 43.170488][ T3790] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.170508][ T3790] RIP: 0033:0x7f2e7bc6e969 [ 43.170522][ T3790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.170538][ T3790] RSP: 002b:00007f2e7a2d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.170560][ T3790] RAX: ffffffffffffffda RBX: 00007f2e7be95fa0 RCX: 00007f2e7bc6e969 [ 43.170575][ T3790] RDX: 000000000000c000 RSI: 0000200000000080 RDI: 0000000000000006 [ 43.170679][ T3790] RBP: 00007f2e7a2d7090 R08: 0000000000000000 R09: 0000000000000000 [ 43.170694][ T3790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.170709][ T3790] R13: 0000000000000000 R14: 00007f2e7be95fa0 R15: 00007ffdc0386608 [ 43.170753][ T3790] [ 43.414648][ T3799] loop0: detected capacity change from 0 to 2048 [ 43.461924][ T3805] netlink: 'syz.3.140': attribute type 2 has an invalid length. [ 43.470205][ T3805] netlink: 'syz.3.140': attribute type 1 has an invalid length. [ 43.478119][ T3805] netlink: 'syz.3.140': attribute type 1 has an invalid length. [ 43.478746][ T3799] netlink: 'syz.0.137': attribute type 3 has an invalid length. [ 43.485826][ T3805] netlink: 'syz.3.140': attribute type 1 has an invalid length. [ 43.501864][ T3805] netlink: 'syz.3.140': attribute type 2 has an invalid length. [ 43.565001][ T3807] IPv6: Can't replace route, no match found [ 43.911674][ T3836] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 43.984207][ T3844] loop2: detected capacity change from 0 to 164 [ 44.073623][ T3848] loop0: detected capacity change from 0 to 2048 [ 44.130168][ T3848] netlink: 'syz.0.157': attribute type 3 has an invalid length. [ 44.228934][ T3854] IPv6: NLM_F_CREATE should be specified when creating new route [ 44.256412][ T3856] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 44.372641][ T3864] FAULT_INJECTION: forcing a failure. [ 44.372641][ T3864] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.385866][ T3864] CPU: 1 UID: 0 PID: 3864 Comm: syz.2.164 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 44.385905][ T3864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 44.385916][ T3864] Call Trace: [ 44.385923][ T3864] [ 44.385929][ T3864] __dump_stack+0x1d/0x30 [ 44.386007][ T3864] dump_stack_lvl+0xe8/0x140 [ 44.386030][ T3864] dump_stack+0x15/0x1b [ 44.386045][ T3864] should_fail_ex+0x265/0x280 [ 44.386134][ T3864] should_fail+0xb/0x20 [ 44.386165][ T3864] should_fail_usercopy+0x1a/0x20 [ 44.386182][ T3864] _copy_from_user+0x1c/0xb0 [ 44.386239][ T3864] __se_sys_mount+0x10d/0x2e0 [ 44.386263][ T3864] ? fput+0x8f/0xc0 [ 44.386282][ T3864] ? ksys_write+0x16e/0x1a0 [ 44.386314][ T3864] __x64_sys_mount+0x67/0x80 [ 44.386413][ T3864] x64_sys_call+0xd36/0x2fb0 [ 44.386440][ T3864] do_syscall_64+0xd0/0x1a0 [ 44.386466][ T3864] ? clear_bhb_loop+0x25/0x80 [ 44.386521][ T3864] ? clear_bhb_loop+0x25/0x80 [ 44.386542][ T3864] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.386566][ T3864] RIP: 0033:0x7fa1c8f8e969 [ 44.386583][ T3864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.386680][ T3864] RSP: 002b:00007fa1c75f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 44.386697][ T3864] RAX: ffffffffffffffda RBX: 00007fa1c91b5fa0 RCX: 00007fa1c8f8e969 [ 44.386712][ T3864] RDX: 0000200000000080 RSI: 0000200000000180 RDI: 0000000000000000 [ 44.386755][ T3864] RBP: 00007fa1c75f7090 R08: 0000200000000300 R09: 0000000000000000 [ 44.386769][ T3864] R10: 0000000000008080 R11: 0000000000000246 R12: 0000000000000001 [ 44.386782][ T3864] R13: 0000000000000000 R14: 00007fa1c91b5fa0 R15: 00007ffe45265628 [ 44.386805][ T3864] [ 44.611633][ T3866] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 44.668762][ T3874] macvtap0: refused to change device tx_queue_len [ 44.701031][ T3868] Zero length message leads to an empty skb [ 44.750834][ T3383] hid-generic 0000:0004:0000.000A: unknown main item tag 0x0 [ 44.758473][ T3383] hid-generic 0000:0004:0000.000A: unknown main item tag 0x0 [ 44.765987][ T3383] hid-generic 0000:0004:0000.000A: unknown main item tag 0x0 [ 44.776163][ T3383] hid-generic 0000:0004:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 44.789737][ T3889] netlink: 68 bytes leftover after parsing attributes in process `+}[@'. [ 44.942347][ T3907] macvtap0: refused to change device tx_queue_len [ 44.951072][ T3908] netlink: 40 bytes leftover after parsing attributes in process `syz.4.183'. [ 45.028168][ T3908] loop4: detected capacity change from 0 to 2048 [ 45.207709][ T3926] netlink: 68 bytes leftover after parsing attributes in process `+}[@'. [ 45.440354][ T3932] loop2: detected capacity change from 0 to 512 [ 45.451293][ T3932] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 45.459873][ T3932] EXT4-fs (loop2): orphan cleanup on readonly fs [ 45.466578][ T3932] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.193: invalid indirect mapped block 256 (level 2) [ 45.480084][ T3932] EXT4-fs (loop2): 2 truncates cleaned up [ 45.486464][ T3932] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.552982][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 45.553000][ T29] audit: type=1400 audit(1746233977.453:895): avc: denied { setopt } for pid=3931 comm="syz.2.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 45.705310][ T29] audit: type=1326 audit(1746233977.603:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf714e969 code=0x7ffc0000 [ 45.729279][ T29] audit: type=1326 audit(1746233977.603:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf714e969 code=0x7ffc0000 [ 45.752779][ T29] audit: type=1326 audit(1746233977.603:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fcbf714e969 code=0x7ffc0000 [ 45.778538][ T29] audit: type=1326 audit(1746233977.603:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf714e969 code=0x7ffc0000 [ 45.801829][ T29] audit: type=1326 audit(1746233977.603:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcbf714e969 code=0x7ffc0000 [ 45.825607][ T29] audit: type=1326 audit(1746233977.603:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf714e969 code=0x7ffc0000 [ 45.849646][ T29] audit: type=1326 audit(1746233977.603:902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcbf714e969 code=0x7ffc0000 [ 45.872947][ T29] audit: type=1326 audit(1746233977.603:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbf714e969 code=0x7ffc0000 [ 45.896832][ T29] audit: type=1326 audit(1746233977.603:904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3939 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fcbf714e969 code=0x7ffc0000 [ 46.029081][ T3956] SELinux: syz.3.200 (3956) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 46.061636][ T3959] loop1: detected capacity change from 0 to 256 [ 46.276795][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.304586][ T3979] macvtap0: refused to change device tx_queue_len [ 46.312888][ T3977] macvtap0: refused to change device tx_queue_len [ 46.344482][ T3951] loop4: detected capacity change from 0 to 512 [ 46.372114][ T3951] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 46.385596][ T3988] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 46.392647][ T3951] EXT4-fs (loop4): orphan cleanup on readonly fs [ 46.401149][ T3951] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.203: invalid indirect mapped block 256 (level 2) [ 46.415277][ T3951] EXT4-fs (loop4): 2 truncates cleaned up [ 46.421887][ T3951] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.469256][ T3996] loop3: detected capacity change from 0 to 512 [ 46.489901][ T3996] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.503290][ T3996] ext4 filesystem being mounted at /47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.529273][ T4003] loop2: detected capacity change from 0 to 164 [ 46.742047][ T4013] netlink: 14 bytes leftover after parsing attributes in process `syz.1.222'. [ 46.756540][ T4013] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.769859][ T4013] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 46.783811][ T4013] bond0 (unregistering): Released all slaves [ 46.877018][ T4016] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 46.888385][ T4016] loop1: detected capacity change from 0 to 512 [ 46.905351][ T4016] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 46.917111][ T4016] EXT4-fs (loop1): 1 truncate cleaned up [ 46.927742][ T4016] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.017606][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.043193][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.083450][ T4028] netlink: 14 bytes leftover after parsing attributes in process `syz.2.230'. [ 47.098342][ T4028] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.112504][ T4028] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.122914][ T4028] bond0 (unregistering): Released all slaves [ 47.188743][ T4035] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 47.311837][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.482673][ T4057] netlink: 68 bytes leftover after parsing attributes in process `+}[@'. [ 47.552052][ T4045] loop1: detected capacity change from 0 to 512 [ 47.553255][ T4063] loop3: detected capacity change from 0 to 512 [ 47.565526][ T4063] EXT4-fs: Ignoring removed orlov option [ 47.572375][ T4063] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.583082][ T4045] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 47.591644][ T4045] EXT4-fs (loop1): orphan cleanup on readonly fs [ 47.600524][ T4045] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.235: invalid indirect mapped block 256 (level 2) [ 47.615747][ T4045] EXT4-fs (loop1): 2 truncates cleaned up [ 47.622412][ T4045] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.637273][ T4063] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.656468][ T4063] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.848694][ T4070] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 48.081418][ T4078] IPv6: NLM_F_CREATE should be specified when creating new route [ 48.130123][ T3381] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 48.137671][ T3381] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 48.145073][ T3381] hid-generic 0000:0004:0000.000B: unknown main item tag 0x0 [ 48.222524][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.256528][ T3381] hid-generic 0000:0004:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 48.310780][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.364809][ T4097] netlink: 'syz.3.257': attribute type 3 has an invalid length. [ 48.476937][ T4108] macvtap0: refused to change device tx_queue_len [ 48.495571][ T4110] loop3: detected capacity change from 0 to 164 [ 48.608365][ T4118] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 48.668872][ T4121] loop1: detected capacity change from 0 to 512 [ 48.683833][ T4122] netlink: 68 bytes leftover after parsing attributes in process `+}[@'. [ 48.709674][ T4121] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.731507][ T4121] ext4 filesystem being mounted at /62/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.778950][ T4134] macvtap0: refused to change device tx_queue_len [ 48.820991][ T4139] macvtap0: refused to change device tx_queue_len [ 48.891683][ T4147] loop2: detected capacity change from 0 to 164 [ 48.942991][ T4149] IPv6: NLM_F_CREATE should be specified when creating new route [ 49.079555][ T4162] syz.3.286 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 49.084665][ T4163] netlink: 14 bytes leftover after parsing attributes in process `syz.2.287'. [ 49.130057][ T4165] macvtap0: refused to change device tx_queue_len [ 49.156772][ T3359] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 49.164230][ T3359] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 49.171690][ T3359] hid-generic 0000:0004:0000.000C: unknown main item tag 0x0 [ 49.183409][ T3359] hid-generic 0000:0004:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 49.461147][ T4188] 9pnet_fd: Insufficient options for proto=fd [ 49.487356][ T4190] netlink: 'syz.2.299': attribute type 3 has an invalid length. [ 49.509475][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.654554][ T4224] netlink: 'syz.0.309': attribute type 3 has an invalid length. [ 49.696533][ T4230] loop1: detected capacity change from 0 to 512 [ 49.699840][ T4227] netlink: 68 bytes leftover after parsing attributes in process `+}[@'. [ 49.714550][ T4230] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.714655][ T4230] ext4 filesystem being mounted at /65/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.890411][ T3383] hid-generic 0000:0004:0000.000D: unknown main item tag 0x0 [ 49.897921][ T3383] hid-generic 0000:0004:0000.000D: unknown main item tag 0x0 [ 49.905328][ T3383] hid-generic 0000:0004:0000.000D: unknown main item tag 0x0 [ 49.917951][ T3383] hid-generic 0000:0004:0000.000D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 49.937405][ T4263] macvtap0: refused to change device tx_queue_len [ 50.084115][ T4272] FAULT_INJECTION: forcing a failure. [ 50.084115][ T4272] name failslab, interval 1, probability 0, space 0, times 0 [ 50.097402][ T4272] CPU: 0 UID: 0 PID: 4272 Comm: syz.2.327 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 50.097450][ T4272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 50.097463][ T4272] Call Trace: [ 50.097470][ T4272] [ 50.097477][ T4272] __dump_stack+0x1d/0x30 [ 50.097498][ T4272] dump_stack_lvl+0xe8/0x140 [ 50.097517][ T4272] dump_stack+0x15/0x1b [ 50.097533][ T4272] should_fail_ex+0x265/0x280 [ 50.097565][ T4272] should_failslab+0x8c/0xb0 [ 50.097593][ T4272] kmem_cache_alloc_noprof+0x50/0x310 [ 50.097636][ T4272] ? vm_area_alloc+0x2c/0xb0 [ 50.097658][ T4272] vm_area_alloc+0x2c/0xb0 [ 50.097678][ T4272] mmap_region+0x81f/0x1470 [ 50.097729][ T4272] do_mmap+0x9de/0xc20 [ 50.097757][ T4272] vm_mmap_pgoff+0x17a/0x2e0 [ 50.097781][ T4272] ksys_mmap_pgoff+0xc2/0x310 [ 50.097804][ T4272] ? __x64_sys_mmap+0x49/0x70 [ 50.097826][ T4272] x64_sys_call+0x1602/0x2fb0 [ 50.097852][ T4272] do_syscall_64+0xd0/0x1a0 [ 50.097879][ T4272] ? clear_bhb_loop+0x25/0x80 [ 50.097904][ T4272] ? clear_bhb_loop+0x25/0x80 [ 50.097928][ T4272] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.097953][ T4272] RIP: 0033:0x7fa1c8f8e9a3 [ 50.097971][ T4272] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 50.097990][ T4272] RSP: 002b:00007fa1c75f6d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 50.098012][ T4272] RAX: ffffffffffffffda RBX: 00000000000005c6 RCX: 00007fa1c8f8e9a3 [ 50.098027][ T4272] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 50.098041][ T4272] RBP: 0000200000000602 R08: 00000000ffffffff R09: 0000000000000000 [ 50.098056][ T4272] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000006 [ 50.098070][ T4272] R13: 00007fa1c75f6dec R14: 00007fa1c75f6df0 R15: 00007ffe45265628 [ 50.098093][ T4272] [ 50.151562][ T4274] mmap: syz.4.326 (4274): VmData 37859328 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. [ 50.191477][ T4276] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 50.388461][ T4285] netlink: 'syz.2.332': attribute type 3 has an invalid length. [ 50.451785][ T4286] only policy match revision 0 supported [ 50.451798][ T4286] unable to load match [ 50.522951][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.553706][ T4290] loop3: detected capacity change from 0 to 764 [ 50.603348][ T4293] netlink: 96 bytes leftover after parsing attributes in process `syz.1.334'. [ 50.612512][ T4293] netlink: 56 bytes leftover after parsing attributes in process `syz.1.334'. [ 50.625144][ T29] kauditd_printk_skb: 630 callbacks suppressed [ 50.625162][ T29] audit: type=1400 audit(1746233982.523:1535): avc: denied { name_bind } for pid=4291 comm="syz.1.334" src=32289 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 50.671846][ T4290] futex_wake_op: syz.3.335 tries to shift op by -1; fix this program [ 50.764600][ T29] audit: type=1400 audit(1746233982.663:1536): avc: denied { create } for pid=4299 comm="syz.0.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 50.784562][ T29] audit: type=1400 audit(1746233982.663:1537): avc: denied { connect } for pid=4299 comm="syz.0.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 50.825937][ T29] audit: type=1400 audit(1746233982.723:1538): avc: denied { connect } for pid=4299 comm="syz.0.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 50.854351][ T29] audit: type=1400 audit(1746233982.753:1539): avc: denied { ioctl } for pid=4299 comm="syz.0.337" path="socket:[7623]" dev="sockfs" ino=7623 ioctlcmd=0x7453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 50.888088][ T3384] hid-generic 0000:0004:0000.000E: unknown main item tag 0x0 [ 50.895570][ T3384] hid-generic 0000:0004:0000.000E: unknown main item tag 0x0 [ 50.903104][ T3384] hid-generic 0000:0004:0000.000E: unknown main item tag 0x0 [ 50.911219][ T3384] hid-generic 0000:0004:0000.000E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 50.930696][ T4307] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 51.011656][ T29] audit: type=1326 audit(1746233982.913:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.4.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd3b35e969 code=0x7ffc0000 [ 51.035247][ T29] audit: type=1326 audit(1746233982.913:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.4.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fdd3b35e969 code=0x7ffc0000 [ 51.058677][ T29] audit: type=1326 audit(1746233982.913:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.4.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd3b35e969 code=0x7ffc0000 [ 51.093968][ T29] audit: type=1326 audit(1746233982.993:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4304 comm="syz.4.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd3b35e969 code=0x7ffc0000 [ 51.181299][ T4317] netlink: 68 bytes leftover after parsing attributes in process `+}[@'. [ 51.181877][ T29] audit: type=1326 audit(1746233983.083:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4316 comm="syz.3.343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 51.256106][ T4325] macvtap0: refused to change device tx_queue_len [ 51.292672][ T3359] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 51.300835][ T3359] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 51.308282][ T3359] hid-generic 0000:0004:0000.000F: unknown main item tag 0x0 [ 51.317887][ T3359] hid-generic 0000:0004:0000.000F: hidraw0: HID v0.00 Device [syz0] on syz1 [ 51.345601][ T4331] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.354849][ T4331] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.380463][ T4331] SELinux: Context system_u:object_r:hald_cache_t:s0 is not valid (left unmapped). [ 51.554322][ T4346] macvtap0: refused to change device tx_queue_len [ 51.629014][ T1038] hid-generic 0000:0004:0000.0010: unknown main item tag 0x0 [ 51.636633][ T1038] hid-generic 0000:0004:0000.0010: unknown main item tag 0x0 [ 51.644046][ T1038] hid-generic 0000:0004:0000.0010: unknown main item tag 0x0 [ 51.653562][ T1038] hid-generic 0000:0004:0000.0010: hidraw0: HID v0.00 Device [syz0] on syz1 [ 51.761241][ T4358] veth0_macvtap: left promiscuous mode [ 51.769193][ T4358] macvtap0: refused to change device tx_queue_len [ 51.988422][ T4385] netlink: 12 bytes leftover after parsing attributes in process `syz.3.368'. [ 52.074062][ T4389] netlink: 'syz.2.370': attribute type 3 has an invalid length. [ 52.149858][ T4391] macvtap0: refused to change device tx_queue_len [ 52.228628][ T3359] hid-generic 0000:0004:0000.0011: unknown main item tag 0x0 [ 52.234720][ T4404] loop3: detected capacity change from 0 to 164 [ 52.236130][ T3359] hid-generic 0000:0004:0000.0011: unknown main item tag 0x0 [ 52.249971][ T3359] hid-generic 0000:0004:0000.0011: unknown main item tag 0x0 [ 52.296085][ T4408] netlink: 12 bytes leftover after parsing attributes in process `syz.4.379'. [ 52.309247][ T3359] hid-generic 0000:0004:0000.0011: hidraw0: HID v0.00 Device [syz0] on syz1 [ 52.681223][ T4432] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 52.721246][ T4436] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 52.820155][ T4445] netlink: 24 bytes leftover after parsing attributes in process `syz.4.395'. [ 52.831373][ T4441] loop1: detected capacity change from 0 to 128 [ 52.848140][ T4449] loop2: detected capacity change from 0 to 164 [ 52.851169][ T4445] netlink: 'syz.4.395': attribute type 4 has an invalid length. [ 52.855457][ T4441] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 52.885078][ T4441] EXT4-fs: error: could not find journal device path [ 52.922190][ T4445] bond1: entered promiscuous mode [ 52.927311][ T4445] bond1: entered allmulticast mode [ 52.939579][ T4445] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.966983][ T4445] bond1 (unregistering): Released all slaves [ 53.020976][ T4454] loop3: detected capacity change from 0 to 2048 [ 53.097467][ T3479] loop3: p1 < > p4 [ 53.105215][ T3479] loop3: p4 size 8388608 extends beyond EOD, truncated [ 53.189605][ T4454] loop_reread_partitions: partition scan of loop3 () failed (rc=-16) [ 53.212455][ T4465] macvtap0: refused to change device tx_queue_len [ 53.249965][ T3005] loop3: p1 < > p4 [ 53.274008][ T3005] loop3: p4 size 8388608 extends beyond EOD, truncated [ 53.348305][ T4477] netlink: 'syz.3.407': attribute type 3 has an invalid length. [ 53.374458][ T4479] loop0: detected capacity change from 0 to 164 [ 53.386659][ T3479] udevd[3479]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 53.388767][ T3294] udevd[3294]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 53.492886][ T4487] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 53.632803][ T4496] macvtap0: refused to change device tx_queue_len [ 53.761477][ T4504] netlink: 12 bytes leftover after parsing attributes in process `syz.4.420'. [ 53.852001][ T4511] netlink: 'syz.3.422': attribute type 3 has an invalid length. [ 53.856926][ T4513] loop1: detected capacity change from 0 to 512 [ 53.901360][ T4513] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.942608][ T4513] ext4 filesystem being mounted at /94/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.952013][ T4517] vlan2: entered allmulticast mode [ 54.041748][ T4528] bond1: entered promiscuous mode [ 54.047109][ T4528] bond1: entered allmulticast mode [ 54.053409][ T4528] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.091263][ T4528] bond1 (unregistering): Released all slaves [ 54.155818][ T1038] hid-generic 0000:0004:0000.0012: unknown main item tag 0x0 [ 54.161286][ T4549] netlink: 12 bytes leftover after parsing attributes in process `syz.4.435'. [ 54.163401][ T1038] hid-generic 0000:0004:0000.0012: unknown main item tag 0x0 [ 54.179613][ T1038] hid-generic 0000:0004:0000.0012: unknown main item tag 0x0 [ 54.185299][ T3359] hid-generic 0000:0004:0000.0013: unknown main item tag 0x0 [ 54.194524][ T3359] hid-generic 0000:0004:0000.0013: unknown main item tag 0x0 [ 54.201982][ T3359] hid-generic 0000:0004:0000.0013: unknown main item tag 0x0 [ 54.228583][ T1038] hid-generic 0000:0004:0000.0012: hidraw0: HID v0.00 Device [syz0] on syz1 [ 54.247450][ T3359] hid-generic 0000:0004:0000.0013: hidraw1: HID v0.00 Device [syz0] on syz1 [ 54.601078][ T4565] loop0: detected capacity change from 0 to 512 [ 54.611230][ T4565] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 54.663632][ T4565] EXT4-fs (loop0): orphan cleanup on readonly fs [ 54.673738][ T4582] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 54.685719][ T4565] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.444: invalid indirect mapped block 256 (level 2) [ 54.716770][ T4565] EXT4-fs (loop0): 2 truncates cleaned up [ 54.723104][ T4565] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.723369][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.840960][ T4595] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 54.859028][ T4580] loop4: detected capacity change from 0 to 512 [ 54.880313][ T4580] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 54.893931][ T4580] EXT4-fs (loop4): orphan cleanup on readonly fs [ 54.905631][ T4580] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.449: invalid indirect mapped block 256 (level 2) [ 54.925615][ T4580] EXT4-fs (loop4): 2 truncates cleaned up [ 54.933138][ T4580] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.999775][ T4612] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 55.024810][ T4614] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2068 sclass=netlink_tcpdiag_socket pid=4614 comm=syz.2.463 [ 55.302169][ T4640] loop2: detected capacity change from 0 to 164 [ 55.351082][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.426031][ T4648] capability: warning: `syz.3.478' uses deprecated v2 capabilities in a way that may be insecure [ 55.594255][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.609051][ T4656] netlink: 16 bytes leftover after parsing attributes in process `syz.3.481'. [ 55.618588][ T4656] netlink: 12 bytes leftover after parsing attributes in process `syz.3.481'. [ 55.688613][ T29] kauditd_printk_skb: 422 callbacks suppressed [ 55.688631][ T29] audit: type=1326 audit(1746233987.593:1967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 55.724458][ T4656] syzkaller1: entered promiscuous mode [ 55.730045][ T4656] syzkaller1: entered allmulticast mode [ 55.764983][ T29] audit: type=1326 audit(1746233987.623:1968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 55.781956][ T4655] capability: warning: `syz.0.482' uses 32-bit capabilities (legacy support in use) [ 55.789071][ T29] audit: type=1326 audit(1746233987.623:1969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 55.821730][ T29] audit: type=1326 audit(1746233987.623:1970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 55.845110][ T29] audit: type=1326 audit(1746233987.623:1971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 55.865283][ T4666] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 55.869032][ T29] audit: type=1326 audit(1746233987.623:1972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 55.869135][ T29] audit: type=1326 audit(1746233987.623:1973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 55.869168][ T29] audit: type=1326 audit(1746233987.623:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 55.869200][ T29] audit: type=1326 audit(1746233987.643:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 55.869231][ T29] audit: type=1326 audit(1746233987.643:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4653 comm="syz.3.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 56.001101][ T4668] netlink: 'syz.4.487': attribute type 3 has an invalid length. [ 56.041428][ T4672] netlink: 12 bytes leftover after parsing attributes in process `syz.4.489'. [ 56.064316][ T4674] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 56.093749][ T4677] macvtap0: refused to change device tx_queue_len [ 56.131225][ T4680] netlink: 12 bytes leftover after parsing attributes in process `syz.3.493'. [ 56.140731][ T4682] netlink: 24 bytes leftover after parsing attributes in process `syz.1.495'. [ 56.154129][ T3382] hid-generic 0000:0004:0000.0014: unknown main item tag 0x0 [ 56.162920][ T3382] hid-generic 0000:0004:0000.0014: unknown main item tag 0x0 [ 56.170420][ T3382] hid-generic 0000:0004:0000.0014: unknown main item tag 0x0 [ 56.170615][ T4686] loop2: detected capacity change from 0 to 164 [ 56.184914][ T3382] hid-generic 0000:0004:0000.0014: hidraw0: HID v0.00 Device [syz0] on syz1 [ 56.195386][ T4682] netlink: 'syz.1.495': attribute type 4 has an invalid length. [ 56.247995][ T4692] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 56.321789][ T4699] netlink: 12 bytes leftover after parsing attributes in process `syz.1.502'. [ 56.518914][ T4708] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 56.579218][ T4712] netlink: 12 bytes leftover after parsing attributes in process `syz.1.507'. [ 56.703023][ T4723] netlink: 'syz.2.512': attribute type 3 has an invalid length. [ 56.732183][ T4725] netlink: 12 bytes leftover after parsing attributes in process `syz.2.513'. [ 56.781967][ T4730] netlink: 'syz.2.515': attribute type 4 has an invalid length. [ 56.792792][ T3359] lo speed is unknown, defaulting to 1000 [ 56.799134][ T3359] syz0: Port: 1 Link DOWN [ 56.803612][ T3359] lo speed is unknown, defaulting to 1000 [ 56.953366][ T4745] loop1: detected capacity change from 0 to 164 [ 57.181572][ T4760] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 57.244010][ T4769] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 57.273070][ T4771] macvtap0: refused to change device tx_queue_len [ 57.407370][ T3381] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 57.414900][ T3381] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 57.422364][ T3381] hid-generic 0000:0004:0000.0015: unknown main item tag 0x0 [ 57.439200][ T3381] hid-generic 0000:0004:0000.0015: hidraw0: HID v0.00 Device [syz0] on syz1 [ 57.453872][ T4756] loop4: detected capacity change from 0 to 512 [ 57.467128][ T4756] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 57.479019][ T4756] EXT4-fs (loop4): orphan cleanup on readonly fs [ 57.485817][ T4756] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.528: invalid indirect mapped block 256 (level 2) [ 57.501514][ T4756] EXT4-fs (loop4): 2 truncates cleaned up [ 57.509862][ T4756] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.528323][ T4789] netlink: 'syz.1.543': attribute type 4 has an invalid length. [ 57.542574][ T4789] bond0: entered promiscuous mode [ 57.547772][ T4789] bond0: entered allmulticast mode [ 57.553387][ T4789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.564827][ T4789] bond0 (unregistering): Released all slaves [ 57.821628][ T4807] syzkaller1: entered promiscuous mode [ 57.827228][ T4807] syzkaller1: entered allmulticast mode [ 57.982068][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.025375][ T4819] SELinux: policydb version -1609196565 does not match my version range 15-34 [ 58.035656][ T4819] SELinux: failed to load policy [ 58.080438][ T4826] netlink: 'syz.0.559': attribute type 3 has an invalid length. [ 58.094000][ T4829] macvtap0: refused to change device tx_queue_len [ 58.330056][ T4839] loop1: detected capacity change from 0 to 512 [ 58.353274][ T4839] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 58.361668][ T4839] EXT4-fs (loop1): orphan cleanup on readonly fs [ 58.369364][ T4839] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.566: invalid indirect mapped block 256 (level 2) [ 58.384295][ T4839] EXT4-fs (loop1): 2 truncates cleaned up [ 58.401493][ T4839] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.456589][ T4853] netlink: 'syz.2.572': attribute type 3 has an invalid length. [ 58.496530][ T4858] macvtap0: refused to change device tx_queue_len [ 58.740008][ T3381] hid-generic 0000:0004:0000.0016: unknown main item tag 0x0 [ 58.747527][ T3381] hid-generic 0000:0004:0000.0016: unknown main item tag 0x0 [ 58.755163][ T3381] hid-generic 0000:0004:0000.0016: unknown main item tag 0x0 [ 58.763987][ T3381] hid-generic 0000:0004:0000.0016: hidraw0: HID v0.00 Device [syz0] on syz1 [ 58.857679][ T4877] netlink: 'syz.2.581': attribute type 3 has an invalid length. [ 59.068220][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.087508][ T4888] netlink: 'syz.1.585': attribute type 3 has an invalid length. [ 59.125024][ T4890] loop1: detected capacity change from 0 to 2048 [ 59.132908][ T4890] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 59.167320][ T4892] macvtap0: refused to change device tx_queue_len [ 59.295618][ T4908] netlink: 'syz.0.596': attribute type 3 has an invalid length. [ 59.558621][ T4933] FAULT_INJECTION: forcing a failure. [ 59.558621][ T4933] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.572308][ T4933] CPU: 0 UID: 0 PID: 4933 Comm: syz.4.607 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 59.572343][ T4933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 59.572357][ T4933] Call Trace: [ 59.572363][ T4933] [ 59.572387][ T4933] __dump_stack+0x1d/0x30 [ 59.572408][ T4933] dump_stack_lvl+0xe8/0x140 [ 59.572426][ T4933] dump_stack+0x15/0x1b [ 59.572507][ T4933] should_fail_ex+0x265/0x280 [ 59.572539][ T4933] should_fail+0xb/0x20 [ 59.572574][ T4933] should_fail_usercopy+0x1a/0x20 [ 59.572609][ T4933] _copy_to_user+0x20/0xa0 [ 59.572637][ T4933] simple_read_from_buffer+0xb5/0x130 [ 59.572673][ T4933] proc_fail_nth_read+0x100/0x140 [ 59.572732][ T4933] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 59.572760][ T4933] vfs_read+0x19d/0x6f0 [ 59.572789][ T4933] ? __rcu_read_unlock+0x4f/0x70 [ 59.572815][ T4933] ? __fget_files+0x184/0x1c0 [ 59.572854][ T4933] ksys_read+0xda/0x1a0 [ 59.572879][ T4933] __x64_sys_read+0x40/0x50 [ 59.572903][ T4933] x64_sys_call+0x2d77/0x2fb0 [ 59.572930][ T4933] do_syscall_64+0xd0/0x1a0 [ 59.572978][ T4933] ? clear_bhb_loop+0x25/0x80 [ 59.573036][ T4933] ? clear_bhb_loop+0x25/0x80 [ 59.573061][ T4933] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.573087][ T4933] RIP: 0033:0x7fdd3b35d37c [ 59.573106][ T4933] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 59.573123][ T4933] RSP: 002b:00007fdd399c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 59.573141][ T4933] RAX: ffffffffffffffda RBX: 00007fdd3b585fa0 RCX: 00007fdd3b35d37c [ 59.573169][ T4933] RDX: 000000000000000f RSI: 00007fdd399c70a0 RDI: 0000000000000007 [ 59.573181][ T4933] RBP: 00007fdd399c7090 R08: 0000000000000000 R09: 0000000000000000 [ 59.573192][ T4933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.573204][ T4933] R13: 0000000000000000 R14: 00007fdd3b585fa0 R15: 00007fff8f877cb8 [ 59.573222][ T4933] [ 60.078897][ T4967] loop2: detected capacity change from 0 to 164 [ 60.087109][ T3381] hid-generic 0000:0004:0000.0017: unknown main item tag 0x0 [ 60.094549][ T3381] hid-generic 0000:0004:0000.0017: unknown main item tag 0x0 [ 60.102579][ T3381] hid-generic 0000:0004:0000.0017: unknown main item tag 0x0 [ 60.131919][ T3381] hid-generic 0000:0004:0000.0017: hidraw0: HID v0.00 Device [syz0] on syz1 [ 60.437408][ T4985] 9pnet: Could not find request transport: fl [ 60.592892][ T5000] bond1: entered promiscuous mode [ 60.598095][ T5000] bond1: entered allmulticast mode [ 60.608425][ T5000] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.629109][ T5000] bond1 (unregistering): Released all slaves [ 60.697733][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 60.697748][ T29] audit: type=1326 audit(1746233992.603:2354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5007 comm="syz.2.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1c8f8e969 code=0x7ffc0000 [ 60.730607][ T29] audit: type=1326 audit(1746233992.603:2355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5007 comm="syz.2.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa1c8f8e969 code=0x7ffc0000 [ 60.754910][ T29] audit: type=1326 audit(1746233992.653:2356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5007 comm="syz.2.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1c8f8e969 code=0x7ffc0000 [ 60.778997][ T29] audit: type=1326 audit(1746233992.653:2357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5007 comm="syz.2.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1c8f8e969 code=0x7ffc0000 [ 60.805041][ T29] audit: type=1326 audit(1746233992.703:2358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5007 comm="syz.2.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7fa1c8f8e969 code=0x7ffc0000 [ 60.829702][ T29] audit: type=1326 audit(1746233992.703:2359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5007 comm="syz.2.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1c8f8e969 code=0x7ffc0000 [ 60.853659][ T29] audit: type=1326 audit(1746233992.703:2360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5007 comm="syz.2.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1c8f8e969 code=0x7ffc0000 [ 60.878160][ T29] audit: type=1326 audit(1746233992.703:2361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5007 comm="syz.2.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa1c8f8e969 code=0x7ffc0000 [ 60.901548][ T29] audit: type=1326 audit(1746233992.703:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5007 comm="syz.2.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1c8f8e969 code=0x7ffc0000 [ 60.925747][ T29] audit: type=1326 audit(1746233992.703:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5007 comm="syz.2.640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa1c8f8e969 code=0x7ffc0000 [ 60.975597][ T5014] __nla_validate_parse: 12 callbacks suppressed [ 60.975619][ T5014] netlink: 24 bytes leftover after parsing attributes in process `syz.0.643'. [ 61.016922][ T5016] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 61.119689][ T5014] bond1: entered promiscuous mode [ 61.124796][ T5014] bond1: entered allmulticast mode [ 61.130198][ T5014] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.157149][ T5014] bond1 (unregistering): Released all slaves [ 61.280056][ T3381] hid-generic 0000:0004:0000.0018: unknown main item tag 0x0 [ 61.287602][ T3381] hid-generic 0000:0004:0000.0018: unknown main item tag 0x0 [ 61.295050][ T3381] hid-generic 0000:0004:0000.0018: unknown main item tag 0x0 [ 61.304881][ T3381] hid-generic 0000:0004:0000.0018: hidraw0: HID v0.00 Device [syz0] on syz1 [ 61.406625][ T5053] FAULT_INJECTION: forcing a failure. [ 61.406625][ T5053] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 61.407145][ T1038] hid-generic 0000:0004:0000.0019: unknown main item tag 0x0 [ 61.419949][ T5053] CPU: 1 UID: 0 PID: 5053 Comm: syz.1.662 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 61.419986][ T5053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 61.420003][ T5053] Call Trace: [ 61.420012][ T5053] [ 61.420023][ T5053] __dump_stack+0x1d/0x30 [ 61.420050][ T5053] dump_stack_lvl+0xe8/0x140 [ 61.420098][ T5053] dump_stack+0x15/0x1b [ 61.420133][ T5053] should_fail_ex+0x265/0x280 [ 61.420173][ T5053] should_fail_alloc_page+0xf2/0x100 [ 61.420213][ T5053] __alloc_frozen_pages_noprof+0xff/0x360 [ 61.420286][ T5053] alloc_pages_mpol+0xb3/0x250 [ 61.420315][ T5053] alloc_pages_noprof+0x90/0x130 [ 61.420344][ T5053] get_zeroed_page_noprof+0x17/0x40 [ 61.420375][ T5053] simple_transaction_get+0x4c/0x130 [ 61.420406][ T5053] selinux_transaction_write+0x9d/0x110 [ 61.420571][ T5053] ? __pfx_selinux_transaction_write+0x10/0x10 [ 61.420615][ T5053] vfs_write+0x266/0x8d0 [ 61.420651][ T5053] ? __rcu_read_unlock+0x4f/0x70 [ 61.420688][ T5053] ? __fget_files+0x184/0x1c0 [ 61.420726][ T5053] ksys_write+0xda/0x1a0 [ 61.420758][ T5053] __x64_sys_write+0x40/0x50 [ 61.420856][ T5053] x64_sys_call+0x2cdd/0x2fb0 [ 61.420883][ T5053] do_syscall_64+0xd0/0x1a0 [ 61.420982][ T5053] ? clear_bhb_loop+0x25/0x80 [ 61.421009][ T5053] ? clear_bhb_loop+0x25/0x80 [ 61.421037][ T5053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.421064][ T5053] RIP: 0033:0x7fcbf714e969 [ 61.421111][ T5053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.421134][ T5053] RSP: 002b:00007fcbf57b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 61.421158][ T5053] RAX: ffffffffffffffda RBX: 00007fcbf7375fa0 RCX: 00007fcbf714e969 [ 61.421174][ T5053] RDX: 000000000000004b RSI: 0000200000000040 RDI: 0000000000000003 [ 61.421230][ T5053] RBP: 00007fcbf57b7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.421244][ T5053] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.421256][ T5053] R13: 0000000000000000 R14: 00007fcbf7375fa0 R15: 00007ffc4a4fd5f8 [ 61.421275][ T5053] [ 61.648475][ T1038] hid-generic 0000:0004:0000.0019: unknown main item tag 0x0 [ 61.655864][ T1038] hid-generic 0000:0004:0000.0019: unknown main item tag 0x0 [ 61.664148][ T1038] hid-generic 0000:0004:0000.0019: hidraw1: HID v0.00 Device [syz0] on syz1 [ 61.998103][ T5085] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 62.267413][ T3384] hid-generic 0000:0004:0000.001A: unknown main item tag 0x0 [ 62.275050][ T3384] hid-generic 0000:0004:0000.001A: unknown main item tag 0x0 [ 62.283096][ T3384] hid-generic 0000:0004:0000.001A: unknown main item tag 0x0 [ 62.327151][ T5113] IPVS: set_ctl: invalid protocol: 0 172.20.20.18:20000 [ 62.401725][ T3384] hid-generic 0000:0004:0000.001A: hidraw0: HID v0.00 Device [syz0] on syz1 [ 62.578178][ T3381] hid-generic 0000:0004:0000.001B: unknown main item tag 0x0 [ 62.585655][ T3381] hid-generic 0000:0004:0000.001B: unknown main item tag 0x0 [ 62.593250][ T3381] hid-generic 0000:0004:0000.001B: unknown main item tag 0x0 [ 62.593536][ T5134] vcan0: tx drop: invalid da for name 0x0000000000000002 [ 62.643617][ T3381] hid-generic 0000:0004:0000.001B: hidraw0: HID v0.00 Device [syz0] on syz1 [ 62.721937][ T5144] netlink: 12 bytes leftover after parsing attributes in process `syz.4.701'. [ 62.773772][ T5150] loop2: detected capacity change from 0 to 128 [ 62.884853][ T5161] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 62.917708][ T5164] xt_CT: You must specify a L4 protocol and not use inversions on it [ 62.929836][ T5165] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 62.937917][ T5164] loop3: detected capacity change from 0 to 164 [ 62.953504][ T5164] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 63.003591][ T5168] xt_hashlimit: max too large, truncated to 1048576 [ 63.028108][ T1038] hid-generic 0000:0004:0000.001C: unknown main item tag 0x0 [ 63.035598][ T1038] hid-generic 0000:0004:0000.001C: unknown main item tag 0x0 [ 63.044658][ T1038] hid-generic 0000:0004:0000.001C: unknown main item tag 0x0 [ 63.058312][ T1038] hid-generic 0000:0004:0000.001C: hidraw1: HID v0.00 Device [syz0] on syz1 [ 63.060070][ T5168] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 63.075628][ T5168] FAT-fs (loop2): Filesystem has been set read-only [ 63.673607][ T5187] loop1: detected capacity change from 0 to 512 [ 63.735716][ T5187] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.774115][ T5187] ext4 filesystem being mounted at /158/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.805146][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.839439][ T5193] netlink: 12 bytes leftover after parsing attributes in process `syz.4.723'. [ 63.862194][ T5197] validate_nla: 3 callbacks suppressed [ 63.862209][ T5197] netlink: 'syz.1.721': attribute type 3 has an invalid length. [ 63.876220][ T5199] netlink: 'syz.0.720': attribute type 3 has an invalid length. [ 63.942572][ T5203] netlink: 24 bytes leftover after parsing attributes in process `syz.4.726'. [ 63.954406][ T5205] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 64.009564][ T5203] bond1: entered promiscuous mode [ 64.014737][ T5203] bond1: entered allmulticast mode [ 64.028227][ T5203] 8021q: adding VLAN 0 to HW filter on device bond1 [ 64.040180][ T5203] bond1 (unregistering): Released all slaves [ 64.063237][ T3381] hid-generic 0000:0004:0000.001D: unknown main item tag 0x0 [ 64.070736][ T3381] hid-generic 0000:0004:0000.001D: unknown main item tag 0x0 [ 64.078202][ T3381] hid-generic 0000:0004:0000.001D: unknown main item tag 0x0 [ 64.103215][ T3381] hid-generic 0000:0004:0000.001D: hidraw0: HID v0.00 Device [syz0] on syz1 [ 64.223754][ T5224] lo speed is unknown, defaulting to 1000 [ 64.257563][ T5230] netlink: 12 bytes leftover after parsing attributes in process `syz.4.736'. [ 64.591095][ T5250] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 64.695164][ T5260] netlink: 24 bytes leftover after parsing attributes in process `syz.0.747'. [ 64.733107][ T5260] bond1: entered promiscuous mode [ 64.738226][ T5260] bond1: entered allmulticast mode [ 64.743689][ T5260] 8021q: adding VLAN 0 to HW filter on device bond1 [ 64.768073][ T5260] bond1 (unregistering): Released all slaves [ 64.825559][ T5266] loop3: detected capacity change from 0 to 2048 [ 64.835882][ T5266] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 64.900182][ T5278] loop3: detected capacity change from 0 to 164 [ 64.944918][ T5281] loop0: detected capacity change from 0 to 2048 [ 65.070401][ T5281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.178129][ T5274] loop2: detected capacity change from 0 to 512 [ 65.223056][ T5274] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 65.303330][ T5274] EXT4-fs (loop2): orphan cleanup on readonly fs [ 65.325398][ T5274] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.754: invalid indirect mapped block 256 (level 2) [ 65.327078][ T5292] loop4: detected capacity change from 0 to 512 [ 65.358544][ T5274] EXT4-fs (loop2): 2 truncates cleaned up [ 65.366770][ T5274] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 65.394171][ T5292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.413719][ T5292] ext4 filesystem being mounted at /152/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 65.441703][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.510209][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.575840][ T5307] loop3: detected capacity change from 0 to 2048 [ 65.584608][ T5307] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 65.608877][ T3382] hid-generic 0000:0004:0000.001E: unknown main item tag 0x0 [ 65.616369][ T3382] hid-generic 0000:0004:0000.001E: unknown main item tag 0x0 [ 65.623778][ T3382] hid-generic 0000:0004:0000.001E: unknown main item tag 0x0 [ 65.637151][ T5311] loop4: detected capacity change from 0 to 512 [ 65.653321][ T3382] hid-generic 0000:0004:0000.001E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 65.665292][ T5311] EXT4-fs (loop4): 1 orphan inode deleted [ 65.673448][ T5311] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.686256][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 65.699914][ T5311] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.711284][ T5311] FAULT_INJECTION: forcing a failure. [ 65.711284][ T5311] name failslab, interval 1, probability 0, space 0, times 0 [ 65.724002][ T5311] CPU: 0 UID: 0 PID: 5311 Comm: syz.4.767 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 65.724037][ T5311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 65.724053][ T5311] Call Trace: [ 65.724061][ T5311] [ 65.724071][ T5311] __dump_stack+0x1d/0x30 [ 65.724097][ T5311] dump_stack_lvl+0xe8/0x140 [ 65.724171][ T5311] dump_stack+0x15/0x1b [ 65.724186][ T5311] should_fail_ex+0x265/0x280 [ 65.724222][ T5311] should_failslab+0x8c/0xb0 [ 65.724374][ T5311] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 65.724416][ T5311] ? __d_alloc+0x3d/0x350 [ 65.724453][ T5311] __d_alloc+0x3d/0x350 [ 65.724535][ T5311] d_alloc+0x2e/0x100 [ 65.724563][ T5311] lookup_one_qstr_excl_raw+0x95/0x1b0 [ 65.724645][ T5311] do_unlinkat+0x175/0x4c0 [ 65.724671][ T5311] __x64_sys_unlink+0x2e/0x40 [ 65.724846][ T5311] x64_sys_call+0x22a6/0x2fb0 [ 65.724865][ T5311] do_syscall_64+0xd0/0x1a0 [ 65.724931][ T5311] ? clear_bhb_loop+0x25/0x80 [ 65.724965][ T5311] ? clear_bhb_loop+0x25/0x80 [ 65.724986][ T5311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.725006][ T5311] RIP: 0033:0x7fdd3b35e969 [ 65.725024][ T5311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.725101][ T5311] RSP: 002b:00007fdd399c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 65.725123][ T5311] RAX: ffffffffffffffda RBX: 00007fdd3b585fa0 RCX: 00007fdd3b35e969 [ 65.725139][ T5311] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 65.725150][ T5311] RBP: 00007fdd399c7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.725160][ T5311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.725171][ T5311] R13: 0000000000000000 R14: 00007fdd3b585fa0 R15: 00007fff8f877cb8 [ 65.725189][ T5311] [ 65.922605][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.933013][ T29] kauditd_printk_skb: 658 callbacks suppressed [ 65.933028][ T29] audit: type=1326 audit(1746233997.823:3021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 65.963623][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.964534][ T29] audit: type=1326 audit(1746233997.853:3022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 65.996072][ T29] audit: type=1326 audit(1746233997.853:3023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 66.019465][ T29] audit: type=1326 audit(1746233997.853:3024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 66.042834][ T29] audit: type=1326 audit(1746233997.853:3025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 66.066214][ T29] audit: type=1326 audit(1746233997.853:3026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 66.089865][ T29] audit: type=1326 audit(1746233997.873:3027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5314 comm="syz.3.768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 66.119000][ T3359] hid-generic 0000:0004:0000.001F: unknown main item tag 0x0 [ 66.126542][ T3359] hid-generic 0000:0004:0000.001F: unknown main item tag 0x0 [ 66.134031][ T3359] hid-generic 0000:0004:0000.001F: unknown main item tag 0x0 [ 66.184679][ T3359] hid-generic 0000:0004:0000.001F: hidraw0: HID v0.00 Device [syz0] on syz1 [ 66.197723][ T5327] loop2: detected capacity change from 0 to 512 [ 66.222843][ T5327] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.235704][ T5330] netlink: 12 bytes leftover after parsing attributes in process `syz.4.773'. [ 66.247050][ T5327] ext4 filesystem being mounted at /145/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.263596][ T5330] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 66.270521][ T29] audit: type=1326 audit(1746233998.173:3028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5318 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 66.293898][ T29] audit: type=1326 audit(1746233998.173:3029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5318 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 66.317357][ T29] audit: type=1326 audit(1746233998.173:3030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5318 comm="syz.3.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f2e7bc6e969 code=0x7ffc0000 [ 66.322908][ T5330] team0: Port device batadv1 added [ 66.358655][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.397657][ T5336] netlink: 12 bytes leftover after parsing attributes in process `syz.2.774'. [ 66.459641][ T5344] netlink: 72 bytes leftover after parsing attributes in process `syz.0.780'. [ 66.496511][ T5344] netlink: 12 bytes leftover after parsing attributes in process `syz.0.780'. [ 66.505587][ T5344] netlink: 20 bytes leftover after parsing attributes in process `syz.0.780'. [ 66.540126][ T5344] bridge_slave_0: left allmulticast mode [ 66.545837][ T5344] bridge_slave_0: left promiscuous mode [ 66.551612][ T5344] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.563181][ T5344] bridge_slave_1: left allmulticast mode [ 66.568961][ T5344] bridge_slave_1: left promiscuous mode [ 66.574644][ T5344] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.587585][ T5344] bond0: (slave bond_slave_0): Releasing backup interface [ 66.599879][ T5344] bond0: (slave bond_slave_1): Releasing backup interface [ 66.624088][ T5344] team0: Port device team_slave_0 removed [ 66.635454][ T5344] team0: Port device team_slave_1 removed [ 66.643873][ T5344] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 66.651399][ T5344] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 66.661894][ T5344] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 66.669432][ T5344] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 66.747256][ T5363] netlink: 12 bytes leftover after parsing attributes in process `syz.0.785'. [ 66.856685][ T5373] netlink: 12 bytes leftover after parsing attributes in process `syz.1.790'. [ 66.884589][ T3383] hid-generic 0000:0004:0000.0020: unknown main item tag 0x0 [ 66.892242][ T3383] hid-generic 0000:0004:0000.0020: unknown main item tag 0x0 [ 66.899725][ T3383] hid-generic 0000:0004:0000.0020: unknown main item tag 0x0 [ 66.908925][ T3383] hid-generic 0000:0004:0000.0020: hidraw0: HID v0.00 Device [syz0] on syz1 [ 66.941932][ T5379] FAULT_INJECTION: forcing a failure. [ 66.941932][ T5379] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.955270][ T5379] CPU: 0 UID: 0 PID: 5379 Comm: syz.4.794 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 66.955304][ T5379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 66.955317][ T5379] Call Trace: [ 66.955323][ T5379] [ 66.955330][ T5379] __dump_stack+0x1d/0x30 [ 66.955350][ T5379] dump_stack_lvl+0xe8/0x140 [ 66.955372][ T5379] dump_stack+0x15/0x1b [ 66.955388][ T5379] should_fail_ex+0x265/0x280 [ 66.955462][ T5379] should_fail+0xb/0x20 [ 66.955490][ T5379] should_fail_usercopy+0x1a/0x20 [ 66.955555][ T5379] _copy_from_user+0x1c/0xb0 [ 66.955576][ T5379] memdup_user+0x5e/0xd0 [ 66.955594][ T5379] strndup_user+0x68/0xb0 [ 66.955681][ T5379] __se_sys_mount+0x4d/0x2e0 [ 66.955705][ T5379] ? fput+0x8f/0xc0 [ 66.955722][ T5379] ? ksys_write+0x16e/0x1a0 [ 66.955747][ T5379] __x64_sys_mount+0x67/0x80 [ 66.955848][ T5379] x64_sys_call+0xd36/0x2fb0 [ 66.955870][ T5379] do_syscall_64+0xd0/0x1a0 [ 66.955949][ T5379] ? clear_bhb_loop+0x25/0x80 [ 66.955971][ T5379] ? clear_bhb_loop+0x25/0x80 [ 66.955992][ T5379] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.956084][ T5379] RIP: 0033:0x7fdd3b35e969 [ 66.956109][ T5379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.956127][ T5379] RSP: 002b:00007fdd399c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 66.956158][ T5379] RAX: ffffffffffffffda RBX: 00007fdd3b585fa0 RCX: 00007fdd3b35e969 [ 66.956170][ T5379] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 66.956182][ T5379] RBP: 00007fdd399c7090 R08: 0000200000000400 R09: 0000000000000000 [ 66.956193][ T5379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.956205][ T5379] R13: 0000000000000000 R14: 00007fdd3b585fa0 R15: 00007fff8f877cb8 [ 66.956228][ T5379] [ 67.196653][ T3382] hid-generic 0000:0004:0000.0021: unknown main item tag 0x0 [ 67.204171][ T3382] hid-generic 0000:0004:0000.0021: unknown main item tag 0x0 [ 67.211598][ T3382] hid-generic 0000:0004:0000.0021: unknown main item tag 0x0 [ 67.240179][ T3382] hid-generic 0000:0004:0000.0021: hidraw0: HID v0.00 Device [syz0] on syz1 [ 67.368649][ T5399] netlink: 12 bytes leftover after parsing attributes in process `syz.3.802'. [ 67.406078][ T5403] FAULT_INJECTION: forcing a failure. [ 67.406078][ T5403] name failslab, interval 1, probability 0, space 0, times 0 [ 67.419313][ T5403] CPU: 1 UID: 0 PID: 5403 Comm: syz.3.804 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 67.419345][ T5403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 67.419357][ T5403] Call Trace: [ 67.419363][ T5403] [ 67.419372][ T5403] __dump_stack+0x1d/0x30 [ 67.419398][ T5403] dump_stack_lvl+0xe8/0x140 [ 67.419422][ T5403] dump_stack+0x15/0x1b [ 67.419490][ T5403] should_fail_ex+0x265/0x280 [ 67.419590][ T5403] should_failslab+0x8c/0xb0 [ 67.419626][ T5403] kmem_cache_alloc_noprof+0x50/0x310 [ 67.419712][ T5403] ? security_file_alloc+0x32/0x100 [ 67.419740][ T5403] security_file_alloc+0x32/0x100 [ 67.419771][ T5403] init_file+0x5c/0x1d0 [ 67.419888][ T5403] alloc_empty_file+0x8b/0x200 [ 67.419935][ T5403] path_openat+0x68/0x2170 [ 67.419961][ T5403] ? _parse_integer_limit+0x170/0x190 [ 67.420054][ T5403] ? _parse_integer+0x27/0x40 [ 67.420157][ T5403] ? kstrtoull+0x111/0x140 [ 67.420185][ T5403] ? kstrtouint+0x76/0xc0 [ 67.420222][ T5403] do_filp_open+0x109/0x230 [ 67.420330][ T5403] do_sys_openat2+0xa6/0x110 [ 67.420355][ T5403] __x64_sys_creat+0x65/0x90 [ 67.420374][ T5403] x64_sys_call+0x114d/0x2fb0 [ 67.420394][ T5403] do_syscall_64+0xd0/0x1a0 [ 67.420423][ T5403] ? clear_bhb_loop+0x25/0x80 [ 67.420447][ T5403] ? clear_bhb_loop+0x25/0x80 [ 67.420472][ T5403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.420496][ T5403] RIP: 0033:0x7f2e7bc6e969 [ 67.420514][ T5403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.420585][ T5403] RSP: 002b:00007f2e7a2d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 67.420602][ T5403] RAX: ffffffffffffffda RBX: 00007f2e7be95fa0 RCX: 00007f2e7bc6e969 [ 67.420680][ T5403] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000200000000380 [ 67.420695][ T5403] RBP: 00007f2e7a2d7090 R08: 0000000000000000 R09: 0000000000000000 [ 67.420754][ T5403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.420765][ T5403] R13: 0000000000000000 R14: 00007f2e7be95fa0 R15: 00007ffdc0386608 [ 67.420865][ T5403] [ 67.701575][ T3384] hid-generic 0000:0004:0000.0022: unknown main item tag 0x0 [ 67.709083][ T3384] hid-generic 0000:0004:0000.0022: unknown main item tag 0x0 [ 67.716676][ T3384] hid-generic 0000:0004:0000.0022: unknown main item tag 0x0 [ 67.729153][ T3384] hid-generic 0000:0004:0000.0022: hidraw0: HID v0.00 Device [syz0] on syz1 [ 67.753501][ T5416] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 67.757980][ T5414] loop2: detected capacity change from 0 to 128 [ 67.773270][ T5414] FAT-fs (loop2): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 67.811546][ T3384] hid-generic 0000:0004:0000.0023: unknown main item tag 0x0 [ 67.819063][ T3384] hid-generic 0000:0004:0000.0023: unknown main item tag 0x0 [ 67.827016][ T3384] hid-generic 0000:0004:0000.0023: unknown main item tag 0x0 [ 67.836215][ T3384] hid-generic 0000:0004:0000.0023: hidraw1: HID v0.00 Device [syz0] on syz1 [ 67.871846][ T2242] FAT-fs (loop2): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 68.048195][ T5430] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 68.056086][ T5430] team0: Port device batadv2 added [ 68.092841][ T5432] netlink: 14 bytes leftover after parsing attributes in process `syz.4.815'. [ 68.105567][ T5432] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 68.115990][ T5432] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 68.126279][ T5432] bond0 (unregistering): Released all slaves [ 68.176439][ T5426] ================================================================== [ 68.184656][ T5426] BUG: KCSAN: data-race in mem_cgroup_flush_stats_ratelimited / tick_do_update_jiffies64 [ 68.194491][ T5426] [ 68.196993][ T5426] read-write to 0xffffffff868099c0 of 8 bytes by interrupt on cpu 0: [ 68.205086][ T5426] tick_do_update_jiffies64+0x113/0x1c0 [ 68.210661][ T5426] tick_nohz_handler+0x7f/0x2d0 [ 68.215539][ T5426] __hrtimer_run_queues+0x20c/0x5a0 [ 68.220754][ T5426] hrtimer_interrupt+0x21a/0x460 [ 68.225699][ T5426] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 68.231605][ T5426] sysvec_apic_timer_interrupt+0x6f/0x80 [ 68.237260][ T5426] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 68.243257][ T5426] pv_native_safe_halt+0x13/0x20 [ 68.248253][ T5426] default_idle+0x13/0x20 [ 68.252596][ T5426] default_idle_call+0x3d/0x70 [ 68.257365][ T5426] do_idle+0xcb/0x240 [ 68.261384][ T5426] cpu_startup_entry+0x25/0x30 [ 68.266170][ T5426] rest_init+0xee/0xf0 [ 68.270265][ T5426] start_kernel+0x57c/0x5e0 [ 68.274779][ T5426] x86_64_start_reservations+0x2a/0x30 [ 68.280266][ T5426] x86_64_start_kernel+0x61/0x70 [ 68.285234][ T5426] common_startup_64+0x13e/0x147 [ 68.290269][ T5426] [ 68.292590][ T5426] read to 0xffffffff868099c0 of 8 bytes by task 5426 on cpu 1: [ 68.300139][ T5426] mem_cgroup_flush_stats_ratelimited+0x29/0x70 [ 68.306408][ T5426] count_shadow_nodes+0x6a/0x230 [ 68.311378][ T5426] do_shrink_slab+0x60/0x680 [ 68.315985][ T5426] shrink_slab+0x448/0x760 [ 68.320427][ T5426] shrink_node+0x6c3/0x2110 [ 68.324929][ T5426] do_try_to_free_pages+0x3f6/0xcd0 [ 68.330150][ T5426] try_to_free_mem_cgroup_pages+0x1ab/0x410 [ 68.336094][ T5426] try_charge_memcg+0x3ab/0x870 [ 68.340983][ T5426] obj_cgroup_charge_pages+0xb7/0x1a0 [ 68.346374][ T5426] __memcg_kmem_charge_page+0x9f/0x170 [ 68.351845][ T5426] __alloc_frozen_pages_noprof+0x188/0x360 [ 68.357683][ T5426] alloc_pages_mpol+0xb3/0x250 [ 68.362499][ T5426] alloc_pages_noprof+0x90/0x130 [ 68.367450][ T5426] __vmalloc_node_range_noprof+0x6a4/0xdf0 [ 68.373283][ T5426] __kvmalloc_node_noprof+0x2f3/0x4d0 [ 68.378676][ T5426] ip_set_alloc+0x1f/0x30 [ 68.383028][ T5426] hash_netiface_create+0x282/0x740 [ 68.388242][ T5426] ip_set_create+0x3c9/0x960 [ 68.392847][ T5426] nfnetlink_rcv_msg+0x4c3/0x590 [ 68.397811][ T5426] netlink_rcv_skb+0x120/0x220 [ 68.402601][ T5426] nfnetlink_rcv+0x16b/0x1690 [ 68.407300][ T5426] netlink_unicast+0x59e/0x670 [ 68.412086][ T5426] netlink_sendmsg+0x58b/0x6b0 [ 68.416876][ T5426] __sock_sendmsg+0x142/0x180 [ 68.421584][ T5426] ____sys_sendmsg+0x31e/0x4e0 [ 68.426410][ T5426] ___sys_sendmsg+0x17b/0x1d0 [ 68.431120][ T5426] __x64_sys_sendmsg+0xd4/0x160 [ 68.435982][ T5426] x64_sys_call+0x2999/0x2fb0 [ 68.440683][ T5426] do_syscall_64+0xd0/0x1a0 [ 68.445199][ T5426] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.451137][ T5426] [ 68.453516][ T5426] value changed: 0x00000000ffffa541 -> 0x00000000ffffa542 [ 68.461272][ T5426] [ 68.463595][ T5426] Reported by Kernel Concurrency Sanitizer on: [ 68.469792][ T5426] CPU: 1 UID: 0 PID: 5426 Comm: syz.2.813 Not tainted 6.15.0-rc4-syzkaller-00189-g2bfcee565c3a #0 PREEMPT(voluntary) [ 68.482144][ T5426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 68.492296][ T5426] ================================================================== [ 68.859228][ T5426] syz.2.813 (5426) used greatest stack depth: 7144 bytes left