last executing test programs: 2.035432089s ago: executing program 4 (id=1043): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000780)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x22ff}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYRESDEC=0x0], 0x48) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x3, 0x0, 0x0, 'queue0\x00', 0x100}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYRESHEX=r0], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) 1.391638122s ago: executing program 0 (id=1061): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020100030a00000000000000000000000300050000000000020000000000000000000000000000000200100000000000ffffffff00000000030006000000000002"], 0x50}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) io_pgetevents(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) 1.311367674s ago: executing program 0 (id=1063): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x4c, r3, 0x7, 0x2, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x32}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '@{/.-\x00'}]}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x8040) 1.228286255s ago: executing program 0 (id=1064): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x20000010) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 1.228119655s ago: executing program 0 (id=1065): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x3f, &(0x7f0000000740)={0x0, 0xaddc, 0x10100, 0x2, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) r5 = openat$random(0xffffffffffffff9c, 0x0, 0x40202, 0x0) sendfile(r5, r5, 0x0, 0x4800000009) sendmsg(r4, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x4040854) 1.220250635s ago: executing program 0 (id=1066): r0 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) fcntl$addseals(r0, 0x409, 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) 1.132312257s ago: executing program 4 (id=1068): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31040000000900010073797a30000000000800054000000021380000001d0a03000000000000000000070000000900010073797a30"], 0xbc}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000), 0x40, 0x20900) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @rand_addr=0x64010100}, 0x0, 0x0, 0x0, 0x0, 0x486f, 0x0, 0x800, 0xc3}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x0, 0x0, 0x0) 1.125020987s ago: executing program 4 (id=1069): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) read(r1, &(0x7f0000000100)=""/126, 0x7e) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0xc4, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0xb0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r4}}]}, {0x4, 0xa}, {0xc}, {0xffac, 0x8, {0x0, 0x2}}}}, @m_mpls={0x5c, 0x2, 0x0, 0x0, {{0x9}, {0x30}, {0x4}, {0xc}, {0xc}}}]}]}, 0xc4}}, 0x0) 1.118435178s ago: executing program 2 (id=1070): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b700000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 1.093184458s ago: executing program 2 (id=1071): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f00000018c0)=@known='user.incfs.size\x00') 1.030839299s ago: executing program 2 (id=1072): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0, @ANYRESOCT=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/12, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000140)='GPL\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r3 = timerfd_create(0x2, 0x800) timerfd_gettime(r3, &(0x7f00000003c0)) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000000), 0x84, &(0x7f00000006c0)=ANY=[]) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x4012, r5, 0x0) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{0x2, 0xf3, 0x6, 0x7}, {0x0, 0x6, 0x6, 0x5b}, {0xf, 0x80, 0x40, 0x94}, {0x40, 0x2, 0x9, 0x9}, {0xa, 0xfd, 0x8, 0x9}, {0x7, 0x8, 0x7, 0x5}, {0xffbe, 0x5, 0x6}]}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)}, {&(0x7f0000000100)="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", 0xff}, {&(0x7f0000001480)="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", 0xfc1}], 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x6, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r7, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r8 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'bond0\x00'}) 874.475552ms ago: executing program 2 (id=1079): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31040000000900010073797a30000000000800054000000021380000001d0a03000000000000000000070000000900010073797a30"], 0xbc}}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000), 0x40, 0x20900) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @rand_addr=0x64010100}, 0x0, 0x0, 0x0, 0x0, 0x486f, 0x0, 0x800, 0xc3}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x0, 0x0, 0x0) 826.963643ms ago: executing program 0 (id=1080): sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)=@id={0x1e, 0x3, 0x3, {0x4e20, 0x4}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000a00)="cbe3b69b24d50cba243c64c9a6c5cf4535b2158e619b09d643ca8b8fd8ae170e3c1926ae267111ed9c3daa9055ae62f93469f9b952f51319ab54770dc076dbd2fe09fd391cfb4a2db752b228fda7cd8673151c07a51827a5d2f2a85a8684cdde2d88d357cb58f47f885bae16fc735f6c2b3a7cea56809a2aea6c1978cf0bc6761c037acc0ed6429334706ba88b97f47479ea499e5ddcc914984f3c29d2c4c887f9c5ce86b6f8583d5278a49d591fe6a55b9f2fb1da3befc0d1850591b11db69e2444b6a7b9a2ccfda26512b51d1cfa908e31c6714b526312072ba05110d7646547bfce132321284c0f69dc76c32b457af0ecbfc51dcea6cc1596af047c729f405405571ce8a29eee3a4e18fdcd538ba0a00e34f3b430784d16ec049b7f6460e6b75e6c454f902fd5d8bd2fdfb836d12f5d3cc7993a2e586fb515c7526e434a2128cb7595faa2dbf701e4c09143111085b5f987584122c1484cc1c112d40755035735f53df31f68ff2c2fe6f134bf65e27c7e2f591e0def331677f28bee8c085b960159fdbc6293f782320cfea609729816685957cd114d87a9f73efbdb8da0d0b698d31dfd1d378a1f41066cf6ab8e0c120064b9a7ca0ad8f971a5c99ca620a374a5e374ce968c8fe4adebb1ad147538a166a5f4d18171a09048e809fed6f97a2c00fbb65f745a4ece0f5dff2c9548fd5e5637a80bdbd32f9dd2d70e492bb673544b1c6c9ac7491c20ed86f00bc08c6802510a4afa0a8e63e35e89646ee20e10aa88d7b7efe53ef716ab4ab98fa420c8c9911107b0856416b9a62088c699a6a9022ce35642d149f2c21dc005818e2b5741a19a965ddf83544453861a4c2d75db696c95ac2e4ddde585b08a68d8a34c8bb66cc356d9fdf5acc9b7bebe9f4ccda1fca32d55cb2ffb8b71c007483a51863dc490baacf3cf7c3f4cf93fcc7581dc70a114a17653183e04da5b1f3ba2a91313e6d29f793625c2097dc89c8cf1c38abc94e6572f119b499334a888a13cfc124cddf1903af568c077fbfd26babc738b923b1b32b4ca1414a610fcf074a1f34a7364769e59922989f39e0b3830c3f41d42c32cddeea1631826a8416f312d2fd1111384fcf6a88a871aa1267f380ec25fb1acb8f8c3ecc70731c9f514a68168739c4170f9220953f84623b7fc5b90f309688797a53428d9d27380951ce3b30b149695c2f10025e89d5e8872213d7821cf7f5d98be8239fbcebea35c50546dd8ce15e99d5f49dda79af3d1894c0acc388a03e923b112e708d2ce6af89677f4717c2bdec33c6784249fb0a13812768b8473ae093a25b54ecec77d240c8b83de85079169286de29914618bc69c6ef342f8ad6a49db0f93989e24ee3863b9d14b56a5063ac33f763d00cf5f0a2733762e4557a94d36ee4c9d896042a907fcccc42e0ca1fa947300c5179cbe9d4ef8cc0141c4010b38949c76c9b4a935a4782edc51012f4228e585b8ac3c12974d0b0cd74ed345b6f7f9ca8c34196bc88cd72d4c83fa001752adca455e68987ab1ff137c7be3a09d3d27599764a2c65580b629f0d9f168bfbf40b00ffc086f4658a3650f6a7f69e2b12e8cc76f04be4c0f622dfe0489d2d168e2b88dc75eb11c2cc1bf367ce8789ec1544f2e1b9fb19f1c42dcaeed005395fa2a62984c1f8b748a815c119b1a7e57c11a7e39cd1661ce623d9405b7dcb450a3d08394d2230bd0ab26d8b0536070fdffd59b3076f9e63b510446978f8364d70c32e8908e4beda5f721591e19f7a2aa68180ba6398c4020126f6ec8b4831c3907e3e11b19c9ac3ce9d4714ea09fadb59b0bc618041c761abd8a9a761555aad3abb1cac139d33171d2306af1660d95159958f721013f70ba1fef4809ea9ab0364631ef334dac1569ee4793a1d715361c490678de5a0479956a26a006c7ee47173c96b982205740d28eb07a1e0d1bb5949cade2142822b1b1b589d195e07b92eedfa8d6174f89a6e4cc4771f05db5368bc92bcf8095f928a730d34327aa182ae997e35ea22662c2689c77d3d0b85588eb3b2f533b6ac09f21916d35682531b04049c24067d72b9fd3ef9fb6b5d437394c0f25097f6290c66821ff94b07f684a0d5d48b243ca6acb6f885bd17e21936c87881e1af1635cb6e63c6f16ca9a45d665e6cf9c2f45ea2d793388fbf23b638c565ebc31afe296edb8c76cb2f7553109d6237ea5da7a8fe31388b0cc93247f9e86e33e4a69e5280b942aa37cc0976d4859550f96f8f0614a97ee961d8d6193e7e72592cf789390551d66bb0bc2ad790fca8f4acc8f7b18a1c88d3727e2cac8fa7facd80d8336c98de54bbd8ccc1f3d5ede7a22658e503abafebdc2611f6825318ae7aa350b30bb5133bcf994f4ea5ecd893894712ee82d73d9a74350bf0a4ab66710f17bc245edb8421fc567acc12114472cec3e4f44da06f7c4f67d9fe88f14626fd589af6c9678ae361d9dba3fa709a12fc8b2d1de14adf22ae0351099f7060b62ac77cee27c09e7b16409be7f752867b2ebb76610eed040679880b1e5199c978065096a45a6b88fb7c88eb3ceefb42f27e15104d3ee6798df9f1d0658c62f08abbfae1bd460cb3418ce485c168856abb9ccced8b5d3ce03b583c296b83917b07260b5cf8431825d075c5ed1117dcdeeca06aee84140cc3ef2d809ac615a2fabd65663d1acf2335e5228ae3c38759ca531769a4656673b5f16b5aff3dab553f736714367cec1f5daed05cb4bb9195c78bbd7de82b74625407b509b6b0a207b1790b073cb3261c2deff484a17ad5261f2fdc9739b1a86c046f399e375c877b5b1f40f006672f58cbc80958c5d1a7a7df40a46ecd939137a44f6a80dfb707632d2cdff4848ca06bcdec66e07df28c3e19eefc04f9d30a5e4a65f8534c2140861649605262126b00f61ae9c01a5e3965ae559c1cde095e47aa82f6d7e62eb083cc3553161b4959957889873509c6fa2d38d505e027986a0cf538fe94d69ef8310dfcad3bd31346bb90a72cb4e5cdb8e9ffd800f8ffab9b2aab5e6034f99349dd42babfcb6917e2ff894aaa4cf5fdd6a30522a7b31dd608f05bb0f1fbbd2bcd6fb7fe37be07f6f62fc650392764760230fa907cc6a34c91959e4700b932ddfa001810b8a4f71120d638bfb871248e41aeb0a615c40eee4d4295016272a15e0a7d20dcb0a4daa65a76b0b04806603b3265530d35a9d51a12cf3497ee1b4f4834b05659e3f511d948b47363d8a9cf85a3d006b673f2d30753edf6421162d122adf2af18f6a83948be8e7036bc732f6e329508d50d4546afc2ca7d4582b3be934f7f8c9bbe37139760d93b1c5cc27bd0af4aa6b8b08023fc8428c8168cd83e99475ae3539c72ce4f5908881b899a8ccdf17eac2ca813ace2005ac21a3f27d3476782620638a79d5a17142627e74b71e89e9ccfc0dfc018980e6c8d733c8ab27250d73dc11d897053d2cc31e89577bd25a1381b44bb25496533e65b1e9c5292f8077d48109bd9cef654b766140cfdca4aaac8fcc88b97391b2df4b5563043374a314c6c261c42dede017337b78c464628a7c4d03846551a312a00781c1b37340b8061e8ba216c26c139607e14e4a2d6e0de0c3c03c7cc20963b9cbc286d9f6a719d554901cda0b5f91381cdfac6c2eda648cd127bb03069d1a4c2fdb9d4f3cfa6d99da459c513bc76089e9286ae4895564b2ec030fa8bcaa4df1518a59d3c898343cc6776ad350cd45852052ef70adacac75149ef688655c89da36e706ed5bbdd5407c80c8f0a3607e30675bbda59860cad05d80e1306b0eba1b1a71cffcd7a226c5ac212d6eb09622d76e604a83641acaf99ac33a13521da60d805207d7c16a556bf24b8808e388010d49d87d382205bd2075549099b855a110015c648f6911417fd83ac83e4bf2c1aa73f6fa336411dfd466f03d92a28e7ce6d3439b3396213985fc307f65e5c0060e060a1437fad363c7af26580c4b8b856c7a78ece1770c0e0e62cf4b8beed516c745c6499921dbc105e0b6ed5cc8ef34ba883207d6810f8237999c3108ad6c458558335b0353f021c2caae9f3aa3dcf454d2670a1fd90da169178a4361c5513594288f15f6cb22d534a72db69803c60b25e942691d82d78bd666a308791df14471dea1ae38e43fe625cdcc551d5b9f8d2505c087f88ecd58c3991964526ae21c4ecddf3ef7b9e196d031372a30ae79d9af59d72ecd6cf88f792fd48b66f847ad2e8e38ebb0a4a182402ebccdc2d7048eae2eedcbfa6c987de440d8df0a6f59c7e3727fd11caef2fa0e7be637cac8ccd88982a7bea55a8a1f52b077c9d598dfba3f045d9b1606f134bb3a47e2d3fb38fe6bc0f0d03d667b4a3749b9e3f4fbb0d7fccebb47c98622b99ddaea88bf1da0b4621ca8cb7c0ec4ef88c7417b1b49a907683601f66c390b8ccf3a1e0283acc00c4d0719e6ce440cf7404e6dc561a7b673fb3521b2388de7ed652a5307066a290a0056af680c9de4f72ac5c408c2f795fe280495ae97f7e7635dfe21a70e17373d734d7bf1eb3351d9c16a6a1e90e4bc29764e6fa5104ef37f44c7a9c120fdb7d36ed826b20690ee1e5d489c0b7afdf3fff9024947dc79196ea417265df1c38221e3169526476d79e1fec1f6ad70235535f509eb92645b3768db6521084a182975e154427ba8bed4b8a630a954e861eba347eacd2b23bf2584ba16ea8b1bf23eec3a920c345d815c5c2606c250c65cfd4548443e28f243249bbf8cda539b4a9dc1d859334bb1dbc7a291d8a329d4b1de4b275817db308eed98567805d31daac68fdbabd1348d8d72908800b984e743b2cf13571b51e1a1a8d3a666a67910ed2d23ee7322032a449bf64f3476dff6db80f050c7a0488ae75fe9d7e0b221d0b12c4f875b0c6c2fa77a1efdfa302a557a5dbd95a7a87f44dc5514a46f09a4c16dd810fbde588e7e1def5c97cf0a0a8672324cfcfeee1c7e286522c58bff340e400918e83c6b66cab405efd4481f9f7ae208f4ff85c5ce0a87549eafcb16130910b17b3ab690e42131b4fa02f4c974732c357742c1933a358954a5eade5ad903623a9afd1e199b981c4f9eb48ea1518463a06d7b737ebcd8fe049c8ae3d38427caeaac73350f39958bc009dc986be4c2f5118134582a4ff9a4d5d51e770f6ef1a08968cecf17bc36baad3f49cd41da6bfc6406943846e83a7ec12dcbcfe28d7f1f421e8f042859b75cecdf1d604a9b75c0c429f1a9bbeb894dfe39d13abd35fc968fe30df8921d564fd7e7b1195ccd6b79b99486885178a53b334a591cfcb3d71587aac4ae8d76c450d3956311356b4b78e1d4451d91901c650a5487ead61075af7d33a3ab67fab9622090e78a93c12ca33f311d7eeb035eb11862edf6ef2eb6b2207c417b76b0025c61150819e9a7f7c53928c9a95ba13214b1f8c1abb5ea712a00a450687499ca23a7b1ee86e9d4d6f661349d4665f515b18af3b5daec921406858483119ac62a51df025e809144a87cffe0b55ec77394ccf39c6efea0b5fdeb6af3d576d3d20dce5c7c05c7ccf7cfdd44d0539bfa3b7c5c3e675533595dcdaae99f98a06ca46996dae8348d20a9e97d658a63ce2d1a9cdcf8ac6cf7b3e6e513829c8225f46cc651ef8f11756391e7dbe2b73b24d4c2ab44e72d5fb6ec79773109944058bddf0618ccbb4a13a0e3f689e49b02e0006f186c2479fc098a4558799bcf476820bbd5b85b5a88fdcaccebf5a0cdfb43f4f1e1184cf8719aab637359f3c78c2aea1aaad8d0155c1d2144a9146fb523e9fbbb8c5771058512beab15d0d535072238dabe217149c8cc", 0x1000}, {&(0x7f0000001ec0)="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", 0x1000}, {&(0x7f0000000600)="56e777386021569d90da4009b7a8b1b40cf4c77c2adbcb77923c84fb49a2fa33d0bdfbeb00e74c17cb58e93c49a48abcb51dd8df01d230f83dd7e8110c8ba68ddb7e0a826b5e4d64b2d17981b790cb4c3668467b40d8168b0670d03d5fd96331a1aeee8d74e91f8e3d87265ea44175e2fa6efc375916", 0x76}], 0x3, &(0x7f0000000700)='2', 0x1, 0x40000}, 0x4000000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f000045c000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) inotify_add_watch(0xffffffffffffffff, 0x0, 0x400008bf) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) modify_ldt$write(0x1, &(0x7f0000000080)={0x1000, 0x1000, 0xfffffffffffffffe}, 0x10) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setregs(0xd, r5, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r5, 0x0, 0x0) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x0, 0x100804, 0x0, 0xa, 0x0, 0xffffffff, 0x4, 0x0, 0x0, 0x4}) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r6, 0x5) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) 826.685553ms ago: executing program 1 (id=1081): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b700000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_free\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 826.561103ms ago: executing program 2 (id=1082): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f00000018c0)=@known='user.incfs.size\x00') 795.806554ms ago: executing program 2 (id=1084): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) read(r1, &(0x7f0000000100)=""/126, 0x7e) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newtaction={0xc4, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0xb0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r4}}]}, {0x4, 0xa}, {0xc}, {0xffac, 0x8, {0x0, 0x2}}}}, @m_mpls={0x5c, 0x2, 0x0, 0x0, {{0x9}, {0x30}, {0x4}, {0xc}, {0xc}}}]}]}, 0xc4}}, 0x0) (fail_nth: 1) 719.227345ms ago: executing program 1 (id=1085): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x4c, r3, 0x7, 0x2, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x32}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '@{/.-\x00'}]}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x8040) 478.00991ms ago: executing program 1 (id=1086): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020100030a00000000000000000000000300050000000000020000000000000000000000000000000200100000000000ffffffff00000000030006000000000002"], 0x50}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) io_pgetevents(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) 477.76922ms ago: executing program 1 (id=1087): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x3f, &(0x7f0000000740)={0x0, 0xaddc, 0x10100, 0x2, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) r5 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) sendfile(r5, r5, 0x0, 0x4800000009) sendmsg(r4, 0x0, 0x4040854) 477.49281ms ago: executing program 1 (id=1088): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], 0x0}, 0x94) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x94) r1 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r0}, 0x8) prctl$PR_SET_NAME(0xf, &(0x7f00000005c0)='\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) splice(r0, &(0x7f0000000340)=0x200, r2, &(0x7f0000000380)=0x80, 0x51, 0x8) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 459.431741ms ago: executing program 1 (id=1089): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0xfff, 0x4ce, 0x5, 0x9dff, 0xf, "000300eb00cbe600"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x5, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0xa) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat(r4, &(0x7f00000000c0)='.\x00', 0x515401, 0x408) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f00000000c0)={0x5, 0x2, 0x44, 0x0, 0xd}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f00000008c0)={0x200, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x11, 0x61}, {0x8, 0x15, 0xfe}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xfffffff7}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0x80}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0xb}, {0x8, 0x15, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0xb7cb}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x5f}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xb2d}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x2009}, {0x8, 0x15, 0xfa11}}]}, 0x200}}, 0x4014) r6 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r7, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB="2c6f626a5f726f6c653d2c686173682ca8ea26de004d2208fc414d630834ec2191519244adb53cec31ddc7b9b58f32238fac4fbdc332b1719e34"], 0x25, 0x34f, &(0x7f0000000840)="$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") r9 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r9, r9, 0x0, 0x800000009) read(r6, &(0x7f0000000100)=""/126, 0x7e) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) 277.865464ms ago: executing program 4 (id=1091): r0 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) fcntl$addseals(r0, 0x409, 0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) lsm_set_self_attr(0x69, 0x0, 0x42, 0x0) 271.458744ms ago: executing program 3 (id=1092): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x20000010) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 208.163466ms ago: executing program 3 (id=1093): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4048000) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x16) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001980)=@newchain={0x24, 0x66, 0x601, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x6, 0xffff}, {0xffe0}, {0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 105.961278ms ago: executing program 3 (id=1094): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000403400000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) removexattr(&(0x7f0000000200)='./cgroup\x00', &(0x7f00000018c0)=@known='user.incfs.size\x00') 89.840078ms ago: executing program 3 (id=1095): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='mm_page_free\x00', r0}, 0x18) r1 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1, 0x8}, &(0x7f0000010080), &(0x7f0000000000)) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) 65.417339ms ago: executing program 3 (id=1096): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x4c, r2, 0x7, 0x2, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x32}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '@{/.-\x00'}]}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc0}, 0x8040) 314.09µs ago: executing program 4 (id=1097): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x22, 0x1, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8, 0x0, 0x0, 0x0, 0x2]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}}]}, 0x94}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8000, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000000f40)="$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") 125.53µs ago: executing program 3 (id=1098): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r3 = socket$kcm(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x84, @multicast2, 0x4e24, 0x3, 'rr\x00', 0x25, 0x80005, 0x6f}, 0x2c) sendmsg$sock(r3, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 0s ago: executing program 4 (id=1099): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x3f, &(0x7f0000000740)={0x0, 0xaddc, 0x10100, 0x2, 0x203}, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}, 0x0, 0x80002101}) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) r5 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) sendfile(r5, r5, 0x0, 0x4800000009) sendmsg(r4, 0x0, 0x4040854) kernel console output (not intermixed with test programs): 9.005114][ T3873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 39.005125][ T3873] Call Trace: [ 39.005131][ T3873] [ 39.005139][ T3873] __dump_stack+0x1d/0x30 [ 39.005221][ T3873] dump_stack_lvl+0xe8/0x140 [ 39.005239][ T3873] dump_stack+0x15/0x1b [ 39.005255][ T3873] should_fail_ex+0x265/0x280 [ 39.005324][ T3873] should_failslab+0x8c/0xb0 [ 39.005343][ T3873] kmem_cache_alloc_noprof+0x50/0x310 [ 39.005445][ T3873] ? security_file_alloc+0x32/0x100 [ 39.005476][ T3873] security_file_alloc+0x32/0x100 [ 39.005612][ T3873] init_file+0x5c/0x1d0 [ 39.005635][ T3873] alloc_empty_file+0x8b/0x200 [ 39.005677][ T3873] alloc_file_pseudo+0xc6/0x160 [ 39.005758][ T3873] anon_inode_getfd+0xc1/0x150 [ 39.005784][ T3873] btf_new_fd+0x652/0x790 [ 39.005864][ T3873] bpf_btf_load+0x112/0x130 [ 39.005935][ T3873] __sys_bpf+0x352/0x7b0 [ 39.005960][ T3873] __x64_sys_bpf+0x41/0x50 [ 39.006019][ T3873] x64_sys_call+0x2aea/0x2ff0 [ 39.006108][ T3873] do_syscall_64+0xd2/0x200 [ 39.006130][ T3873] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 39.006153][ T3873] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 39.006245][ T3873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.006286][ T3873] RIP: 0033:0x7f7f64ebebe9 [ 39.006364][ T3873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.006377][ T3873] RSP: 002b:00007f7f63927038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 39.006393][ T3873] RAX: ffffffffffffffda RBX: 00007f7f650f5fa0 RCX: 00007f7f64ebebe9 [ 39.006403][ T3873] RDX: 0000000000000028 RSI: 0000200000000880 RDI: 0000000000000012 [ 39.006412][ T3873] RBP: 00007f7f63927090 R08: 0000000000000000 R09: 0000000000000000 [ 39.006427][ T3873] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 39.006439][ T3873] R13: 00007f7f650f6038 R14: 00007f7f650f5fa0 R15: 00007ffd5c59bdc8 [ 39.006457][ T3873] [ 39.316447][ T3839] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 39.358292][ T3879] loop4: detected capacity change from 0 to 2048 [ 39.381752][ T3882] loop0: detected capacity change from 0 to 2048 [ 39.415375][ T3621] loop4: p1 < > p4 [ 39.425103][ T3621] loop4: p4 size 8388608 extends beyond EOD, truncated [ 39.440228][ T3879] loop4: p1 < > p4 [ 39.445309][ T3879] loop4: p4 size 8388608 extends beyond EOD, truncated [ 39.535363][ T3621] udevd[3621]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 39.546482][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 39.578474][ T3894] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.590569][ T3894] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.707453][ T3903] loop3: detected capacity change from 0 to 2048 [ 39.774286][ T3621] loop3: p1 < > p4 [ 39.778855][ T3621] loop3: p4 size 8388608 extends beyond EOD, truncated [ 39.796584][ T3903] loop3: p1 < > p4 [ 39.798904][ T3909] netlink: 24 bytes leftover after parsing attributes in process `syz.4.146'. [ 39.810800][ T3903] loop3: p4 size 8388608 extends beyond EOD, truncated [ 40.197371][ T3942] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.213989][ T3942] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.298393][ T3949] loop4: detected capacity change from 0 to 2048 [ 40.368177][ T3949] loop4: p1 < > p4 [ 40.390325][ T3949] loop4: p4 size 8388608 extends beyond EOD, truncated [ 40.433335][ T3969] syz.0.163 uses obsolete (PF_INET,SOCK_PACKET) [ 40.560297][ T3983] loop4: detected capacity change from 0 to 512 [ 40.576717][ T3983] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.586736][ T3983] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.599910][ T3983] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.628053][ T3983] EXT4-fs (loop4): 1 truncate cleaned up [ 40.635025][ T3983] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.922948][ T4005] FAULT_INJECTION: forcing a failure. [ 40.922948][ T4005] name failslab, interval 1, probability 0, space 0, times 0 [ 40.935971][ T4005] CPU: 1 UID: 0 PID: 4005 Comm: syz.2.172 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.935993][ T4005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 40.936004][ T4005] Call Trace: [ 40.936011][ T4005] [ 40.936018][ T4005] __dump_stack+0x1d/0x30 [ 40.936100][ T4005] dump_stack_lvl+0xe8/0x140 [ 40.936116][ T4005] dump_stack+0x15/0x1b [ 40.936128][ T4005] should_fail_ex+0x265/0x280 [ 40.936146][ T4005] should_failslab+0x8c/0xb0 [ 40.936178][ T4005] kmem_cache_alloc_noprof+0x50/0x310 [ 40.936229][ T4005] ? skb_clone+0x151/0x1f0 [ 40.936249][ T4005] skb_clone+0x151/0x1f0 [ 40.936326][ T4005] __netlink_deliver_tap+0x2c9/0x500 [ 40.936347][ T4005] ? netlink_attachskb+0x2d0/0x610 [ 40.936367][ T4005] netlink_sendskb+0x126/0x150 [ 40.936456][ T4005] netlink_unicast+0x2a2/0x690 [ 40.936474][ T4005] netlink_ack+0x4c8/0x500 [ 40.936492][ T4005] netlink_rcv_skb+0x192/0x220 [ 40.936511][ T4005] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 40.936567][ T4005] rtnetlink_rcv+0x1c/0x30 [ 40.936593][ T4005] netlink_unicast+0x5bd/0x690 [ 40.936611][ T4005] netlink_sendmsg+0x58b/0x6b0 [ 40.936653][ T4005] ? __pfx_netlink_sendmsg+0x10/0x10 [ 40.936753][ T4005] __sock_sendmsg+0x142/0x180 [ 40.936778][ T4005] ____sys_sendmsg+0x31e/0x4e0 [ 40.936864][ T4005] ___sys_sendmsg+0x17b/0x1d0 [ 40.936922][ T4005] __x64_sys_sendmsg+0xd4/0x160 [ 40.936945][ T4005] x64_sys_call+0x191e/0x2ff0 [ 40.937002][ T4005] do_syscall_64+0xd2/0x200 [ 40.937051][ T4005] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 40.937079][ T4005] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 40.937104][ T4005] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.937142][ T4005] RIP: 0033:0x7fe2329bebe9 [ 40.937157][ T4005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.937259][ T4005] RSP: 002b:00007fe23141f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 40.937278][ T4005] RAX: ffffffffffffffda RBX: 00007fe232bf5fa0 RCX: 00007fe2329bebe9 [ 40.937290][ T4005] RDX: 0000000000000000 RSI: 0000200000001080 RDI: 0000000000000005 [ 40.937301][ T4005] RBP: 00007fe23141f090 R08: 0000000000000000 R09: 0000000000000000 [ 40.937313][ T4005] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.937325][ T4005] R13: 00007fe232bf6038 R14: 00007fe232bf5fa0 R15: 00007fff63cae0a8 [ 40.937342][ T4005] [ 41.352669][ T4014] loop3: detected capacity change from 0 to 2048 [ 41.384389][ T4017] FAULT_INJECTION: forcing a failure. [ 41.384389][ T4017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.397629][ T4017] CPU: 0 UID: 0 PID: 4017 Comm: syz.0.176 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.397655][ T4017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 41.397664][ T4017] Call Trace: [ 41.397671][ T4017] [ 41.397678][ T4017] __dump_stack+0x1d/0x30 [ 41.397698][ T4017] dump_stack_lvl+0xe8/0x140 [ 41.397785][ T4017] dump_stack+0x15/0x1b [ 41.397800][ T4017] should_fail_ex+0x265/0x280 [ 41.397821][ T4017] should_fail+0xb/0x20 [ 41.397839][ T4017] should_fail_usercopy+0x1a/0x20 [ 41.397938][ T4017] _copy_to_user+0x20/0xa0 [ 41.397964][ T4017] simple_read_from_buffer+0xb5/0x130 [ 41.398074][ T4017] proc_fail_nth_read+0x10e/0x150 [ 41.398108][ T4017] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 41.398131][ T4017] vfs_read+0x1a5/0x770 [ 41.398196][ T4017] ? __rcu_read_unlock+0x4f/0x70 [ 41.398215][ T4017] ? __fget_files+0x184/0x1c0 [ 41.398239][ T4017] ksys_read+0xda/0x1a0 [ 41.398259][ T4017] __x64_sys_read+0x40/0x50 [ 41.398279][ T4017] x64_sys_call+0x27bc/0x2ff0 [ 41.398317][ T4017] do_syscall_64+0xd2/0x200 [ 41.398343][ T4017] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 41.398364][ T4017] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 41.398415][ T4017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.398434][ T4017] RIP: 0033:0x7f5b8ee0d5fc [ 41.398449][ T4017] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 41.398495][ T4017] RSP: 002b:00007f5b8d86f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 41.398514][ T4017] RAX: ffffffffffffffda RBX: 00007f5b8f045fa0 RCX: 00007f5b8ee0d5fc [ 41.398525][ T4017] RDX: 000000000000000f RSI: 00007f5b8d86f0a0 RDI: 0000000000000004 [ 41.398537][ T4017] RBP: 00007f5b8d86f090 R08: 0000000000000000 R09: 0000000000000000 [ 41.398548][ T4017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.398560][ T4017] R13: 00007f5b8f046038 R14: 00007f5b8f045fa0 R15: 00007ffced6fe678 [ 41.398578][ T4017] [ 41.618144][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 41.618159][ T29] audit: type=1326 audit(1757307464.740:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4011 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2329bebe9 code=0x7ffc0000 [ 41.627394][ T3296] loop3: p1 < > p4 [ 41.654252][ T29] audit: type=1326 audit(1757307464.740:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4011 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2329bebe9 code=0x7ffc0000 [ 41.671460][ T3296] loop3: p4 size 8388608 extends beyond EOD, truncated [ 41.677948][ T29] audit: type=1326 audit(1757307464.740:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4011 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7fe2329bebe9 code=0x7ffc0000 [ 41.708924][ T29] audit: type=1326 audit(1757307464.740:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4011 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2329bebe9 code=0x7ffc0000 [ 41.733168][ T29] audit: type=1326 audit(1757307464.740:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4011 comm="syz.2.174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2329bebe9 code=0x7ffc0000 [ 41.760374][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.771003][ T4014] loop3: p1 < > p4 [ 41.772283][ T4021] netlink: 4 bytes leftover after parsing attributes in process `syz.0.177'. [ 41.780916][ T4014] loop3: p4 size 8388608 extends beyond EOD, truncated [ 41.853542][ T29] audit: type=1326 audit(1757307464.880:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4020 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 41.877493][ T29] audit: type=1326 audit(1757307464.880:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4020 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 41.902545][ T29] audit: type=1326 audit(1757307464.880:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4020 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 41.926944][ T29] audit: type=1326 audit(1757307464.880:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4020 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 41.950829][ T29] audit: type=1326 audit(1757307464.880:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4020 comm="syz.0.177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 42.012419][ T4035] loop4: detected capacity change from 0 to 2048 [ 42.044802][ T3621] loop4: p1 < > p4 [ 42.051634][ T3621] loop4: p4 size 8388608 extends beyond EOD, truncated [ 42.077753][ T3403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.084755][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 42.085502][ T3403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.102709][ T3403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.118752][ T4035] loop4: p1 < > p4 [ 42.118835][ T3403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.131145][ T3403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.138940][ T3403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.143935][ T4039] netlink: 20 bytes leftover after parsing attributes in process `syz.3.185'. [ 42.146767][ T3403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.155789][ T4039] netlink: 8 bytes leftover after parsing attributes in process `syz.3.185'. [ 42.163493][ T3403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.163514][ T3403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.184896][ T4035] loop4: p4 size 8388608 extends beyond EOD, truncated [ 42.188110][ T3403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 42.213461][ T3403] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz0] on syz1 [ 42.273162][ T4043] loop2: detected capacity change from 0 to 1024 [ 42.290527][ T4043] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.306329][ T4043] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.337034][ T4047] netlink: 'syz.3.187': attribute type 4 has an invalid length. [ 42.344979][ T4047] netlink: 17 bytes leftover after parsing attributes in process `syz.3.187'. [ 42.374144][ T4049] FAULT_INJECTION: forcing a failure. [ 42.374144][ T4049] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.387367][ T4049] CPU: 1 UID: 0 PID: 4049 Comm: syz.4.188 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.387392][ T4049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 42.387403][ T4049] Call Trace: [ 42.387408][ T4049] [ 42.387470][ T4049] __dump_stack+0x1d/0x30 [ 42.387491][ T4049] dump_stack_lvl+0xe8/0x140 [ 42.387509][ T4049] dump_stack+0x15/0x1b [ 42.387524][ T4049] should_fail_ex+0x265/0x280 [ 42.387549][ T4049] should_fail+0xb/0x20 [ 42.387627][ T4049] should_fail_usercopy+0x1a/0x20 [ 42.387647][ T4049] _copy_from_iter+0xd2/0xe80 [ 42.387738][ T4049] ? __build_skb_around+0x1a0/0x200 [ 42.387759][ T4049] ? __alloc_skb+0x223/0x320 [ 42.387822][ T4049] netlink_sendmsg+0x471/0x6b0 [ 42.387853][ T4049] ? __pfx_netlink_sendmsg+0x10/0x10 [ 42.387924][ T4049] __sock_sendmsg+0x142/0x180 [ 42.387955][ T4049] ____sys_sendmsg+0x345/0x4e0 [ 42.387980][ T4049] ___sys_sendmsg+0x17b/0x1d0 [ 42.388015][ T4049] __sys_sendmmsg+0x178/0x300 [ 42.388117][ T4049] __x64_sys_sendmmsg+0x57/0x70 [ 42.388199][ T4049] x64_sys_call+0x1c4a/0x2ff0 [ 42.388218][ T4049] do_syscall_64+0xd2/0x200 [ 42.388262][ T4049] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.388284][ T4049] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 42.388309][ T4049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.388329][ T4049] RIP: 0033:0x7fae6a59ebe9 [ 42.388399][ T4049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.388414][ T4049] RSP: 002b:00007fae69007038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 42.388431][ T4049] RAX: ffffffffffffffda RBX: 00007fae6a7d5fa0 RCX: 00007fae6a59ebe9 [ 42.388443][ T4049] RDX: 04000000000001f2 RSI: 0000200000000000 RDI: 0000000000000006 [ 42.388455][ T4049] RBP: 00007fae69007090 R08: 0000000000000000 R09: 0000000000000000 [ 42.388511][ T4049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 42.388523][ T4049] R13: 00007fae6a7d6038 R14: 00007fae6a7d5fa0 R15: 00007ffe94fcdc48 [ 42.388540][ T4049] [ 42.611525][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 42.625286][ T3621] udevd[3621]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 42.650462][ T4051] loop3: detected capacity change from 0 to 8192 [ 42.694540][ T12] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:0: bg 0: block 393: padding at end of block bitmap is not set [ 42.713967][ T12] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2035 with error 117 [ 42.726695][ T12] EXT4-fs (loop2): This should not happen!! Data will be lost [ 42.726695][ T12] [ 42.757014][ T4055] netlink: 'syz.4.191': attribute type 10 has an invalid length. [ 42.759530][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.764874][ T4055] netlink: 40 bytes leftover after parsing attributes in process `syz.4.191'. [ 42.781652][ T4055] batman_adv: batadv0: Adding interface: veth1_vlan [ 42.790190][ T4055] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.841899][ T4055] batman_adv: batadv0: Interface activated: veth1_vlan [ 42.881546][ T4065] FAULT_INJECTION: forcing a failure. [ 42.881546][ T4065] name failslab, interval 1, probability 0, space 0, times 0 [ 42.894652][ T4065] CPU: 0 UID: 0 PID: 4065 Comm: syz.2.194 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.894675][ T4065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 42.894717][ T4065] Call Trace: [ 42.894723][ T4065] [ 42.894729][ T4065] __dump_stack+0x1d/0x30 [ 42.894817][ T4065] dump_stack_lvl+0xe8/0x140 [ 42.894833][ T4065] dump_stack+0x15/0x1b [ 42.894848][ T4065] should_fail_ex+0x265/0x280 [ 42.894869][ T4065] ? audit_log_d_path+0x8d/0x150 [ 42.895041][ T4065] should_failslab+0x8c/0xb0 [ 42.895070][ T4065] __kmalloc_cache_noprof+0x4c/0x320 [ 42.895097][ T4065] audit_log_d_path+0x8d/0x150 [ 42.895118][ T4065] audit_log_d_path_exe+0x42/0x70 [ 42.895157][ T4065] audit_log_task+0x1e9/0x250 [ 42.895182][ T4065] audit_seccomp+0x61/0x100 [ 42.895200][ T4065] ? __seccomp_filter+0x68c/0x10d0 [ 42.895251][ T4065] __seccomp_filter+0x69d/0x10d0 [ 42.895343][ T4065] ? user_path_at+0x59/0x130 [ 42.895369][ T4065] __secure_computing+0x82/0x150 [ 42.895386][ T4065] syscall_trace_enter+0xcf/0x1e0 [ 42.895410][ T4065] do_syscall_64+0xac/0x200 [ 42.895486][ T4065] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.895504][ T4065] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 42.895547][ T4065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.895625][ T4065] RIP: 0033:0x7fe2329bd5fc [ 42.895639][ T4065] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 42.895654][ T4065] RSP: 002b:00007fe23141f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 42.895673][ T4065] RAX: ffffffffffffffda RBX: 00007fe232bf5fa0 RCX: 00007fe2329bd5fc [ 42.895684][ T4065] RDX: 000000000000000f RSI: 00007fe23141f0a0 RDI: 0000000000000006 [ 42.895694][ T4065] RBP: 00007fe23141f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.895737][ T4065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 42.895746][ T4065] R13: 00007fe232bf6038 R14: 00007fe232bf5fa0 R15: 00007fff63cae0a8 [ 42.895764][ T4065] [ 43.153741][ T4078] loop2: detected capacity change from 0 to 2048 [ 43.216502][ T3621] loop2: p1 < > p4 [ 43.221216][ T3621] loop2: p4 size 8388608 extends beyond EOD, truncated [ 43.247048][ T4078] loop2: p1 < > p4 [ 43.254971][ T4078] loop2: p4 size 8388608 extends beyond EOD, truncated [ 43.452905][ T4110] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.481332][ T4110] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.544452][ T4120] loop3: detected capacity change from 0 to 764 [ 43.581954][ T4123] netlink: 'syz.4.207': attribute type 10 has an invalid length. [ 43.591094][ T4120] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 43.613798][ C1] hrtimer: interrupt took 27329 ns [ 43.623783][ T4123] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.631271][ T4123] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.685292][ T4132] loop3: detected capacity change from 0 to 1024 [ 43.704284][ T4132] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.209: Failed to acquire dquot type 0 [ 43.710035][ T4134] loop4: detected capacity change from 0 to 2048 [ 43.728136][ T4132] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 43.745209][ T3296] loop4: p1 < > p4 [ 43.749853][ T3296] loop4: p4 size 8388608 extends beyond EOD, truncated [ 43.757695][ T4132] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.209: corrupted inode contents [ 43.770385][ T4132] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.209: mark_inode_dirty error [ 43.771317][ T4134] loop4: p1 < > p4 [ 43.788290][ T4132] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.209: corrupted inode contents [ 43.789818][ T4138] netlink: 'syz.2.211': attribute type 4 has an invalid length. [ 43.801399][ T4134] loop4: p4 size 8388608 extends beyond EOD, truncated [ 43.809159][ T4132] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.209: mark_inode_dirty error [ 43.827789][ T4132] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.209: corrupted inode contents [ 43.840213][ T4132] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 43.850181][ T4132] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.209: corrupted inode contents [ 43.863361][ T4132] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.209: mark_inode_dirty error [ 43.875866][ T4132] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 43.887674][ T4132] EXT4-fs (loop3): 1 truncate cleaned up [ 43.896407][ T4132] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.936163][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.938576][ T4143] loop2: detected capacity change from 0 to 1024 [ 43.960402][ T4143] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 43.971445][ T4143] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 43.986317][ T4143] JBD2: no valid journal superblock found [ 43.992441][ T4143] EXT4-fs (loop2): Could not load journal inode [ 44.017779][ T4150] 9pnet_fd: Insufficient options for proto=fd [ 44.017810][ T4143] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 44.051396][ T4143] loop2: detected capacity change from 0 to 764 [ 44.066232][ T4154] FAULT_INJECTION: forcing a failure. [ 44.066232][ T4154] name failslab, interval 1, probability 0, space 0, times 0 [ 44.079096][ T4154] CPU: 0 UID: 0 PID: 4154 Comm: syz.3.217 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.079121][ T4154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 44.079132][ T4154] Call Trace: [ 44.079137][ T4154] [ 44.079144][ T4154] __dump_stack+0x1d/0x30 [ 44.079162][ T4154] dump_stack_lvl+0xe8/0x140 [ 44.079177][ T4154] dump_stack+0x15/0x1b [ 44.079216][ T4154] should_fail_ex+0x265/0x280 [ 44.079234][ T4154] should_failslab+0x8c/0xb0 [ 44.079253][ T4154] __kmalloc_noprof+0xa5/0x3e0 [ 44.079273][ T4154] ? p9_client_prepare_req+0x372/0x820 [ 44.079302][ T4154] p9_client_prepare_req+0x372/0x820 [ 44.079356][ T4154] ? kfree+0xd9/0x320 [ 44.079378][ T4154] ? __list_add_valid_or_report+0x38/0xe0 [ 44.079405][ T4154] p9_client_rpc+0xdf/0x6c0 [ 44.079425][ T4154] ? p9_pollwait+0xb1/0xe0 [ 44.079464][ T4154] ? pipe_poll+0x222/0x250 [ 44.079487][ T4154] ? p9_conn_create+0x2eb/0x320 [ 44.079510][ T4154] ? p9_fd_create+0x26a/0x280 [ 44.079528][ T4154] p9_client_create+0x743/0xbc0 [ 44.079570][ T4154] v9fs_session_init+0xf7/0xde0 [ 44.079588][ T4154] ? avc_has_perm_noaudit+0x1b1/0x200 [ 44.079642][ T4154] ? should_fail_ex+0xdb/0x280 [ 44.079678][ T4154] ? v9fs_mount+0x51/0x5c0 [ 44.079701][ T4154] ? should_failslab+0x8c/0xb0 [ 44.079873][ T4154] ? __kmalloc_cache_noprof+0x189/0x320 [ 44.079895][ T4154] v9fs_mount+0x67/0x5c0 [ 44.079971][ T4154] ? selinux_capable+0x31/0x40 [ 44.079992][ T4154] ? __pfx_v9fs_mount+0x10/0x10 [ 44.080014][ T4154] legacy_get_tree+0x78/0xd0 [ 44.080086][ T4154] vfs_get_tree+0x57/0x1d0 [ 44.080103][ T4154] do_new_mount+0x207/0x5e0 [ 44.080120][ T4154] ? security_capable+0x83/0x90 [ 44.080143][ T4154] path_mount+0x4a4/0xb20 [ 44.080163][ T4154] ? user_path_at+0x109/0x130 [ 44.080197][ T4143] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 44.080221][ T4154] __se_sys_mount+0x28f/0x2e0 [ 44.080245][ T4154] ? fput+0x8f/0xc0 [ 44.080306][ T4154] __x64_sys_mount+0x67/0x80 [ 44.080326][ T4154] x64_sys_call+0x2b4d/0x2ff0 [ 44.080425][ T4154] do_syscall_64+0xd2/0x200 [ 44.080475][ T4154] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 44.080527][ T4154] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 44.080556][ T4154] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.080604][ T4154] RIP: 0033:0x7efdfc99ebe9 [ 44.080618][ T4154] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.080633][ T4154] RSP: 002b:00007efdfb407038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 44.080650][ T4154] RAX: ffffffffffffffda RBX: 00007efdfcbd5fa0 RCX: 00007efdfc99ebe9 [ 44.080661][ T4154] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 44.080731][ T4154] RBP: 00007efdfb407090 R08: 0000200000000240 R09: 0000000000000000 [ 44.080742][ T4154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 44.080753][ T4154] R13: 00007efdfcbd6038 R14: 00007efdfcbd5fa0 R15: 00007ffc1dfbfa98 [ 44.080769][ T4154] [ 44.158531][ T4158] netlink: 'syz.3.219': attribute type 10 has an invalid length. [ 44.208340][ T4158] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.217104][ T4158] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.315242][ T4159] 9pnet_fd: Insufficient options for proto=fd [ 44.433761][ T4166] loop3: detected capacity change from 0 to 2048 [ 44.475448][ T4166] loop3: p1 < > p4 [ 44.481102][ T4166] loop3: p4 size 8388608 extends beyond EOD, truncated [ 44.544660][ T4173] FAULT_INJECTION: forcing a failure. [ 44.544660][ T4173] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.558837][ T4173] CPU: 1 UID: 0 PID: 4173 Comm: syz.2.224 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.558893][ T4173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 44.558917][ T4173] Call Trace: [ 44.558921][ T4173] [ 44.558928][ T4173] __dump_stack+0x1d/0x30 [ 44.558955][ T4173] dump_stack_lvl+0xe8/0x140 [ 44.558981][ T4173] dump_stack+0x15/0x1b [ 44.558993][ T4173] should_fail_ex+0x265/0x280 [ 44.559011][ T4173] should_fail+0xb/0x20 [ 44.559030][ T4173] should_fail_usercopy+0x1a/0x20 [ 44.559049][ T4173] copy_fpstate_to_sigframe+0x628/0x7d0 [ 44.559120][ T4173] ? copy_fpstate_to_sigframe+0xe6/0x7d0 [ 44.559144][ T4173] ? x86_task_fpu+0x36/0x60 [ 44.559173][ T4173] get_sigframe+0x34d/0x490 [ 44.559190][ T4173] ? get_signal+0xdc8/0xf70 [ 44.559209][ T4173] x64_setup_rt_frame+0xa8/0x580 [ 44.559263][ T4173] arch_do_signal_or_restart+0x27c/0x480 [ 44.559283][ T4173] exit_to_user_mode_loop+0x7a/0x100 [ 44.559304][ T4173] do_syscall_64+0x1d6/0x200 [ 44.559398][ T4173] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 44.559470][ T4173] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.559487][ T4173] RIP: 0033:0x7fe2329bebe7 [ 44.559501][ T4173] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 44.559517][ T4173] RSP: 002b:00007fe23141f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 44.559535][ T4173] RAX: 0000000000000113 RBX: 00007fe232bf5fa0 RCX: 00007fe2329bebe9 [ 44.559561][ T4173] RDX: 000000000000000a RSI: 0000000000000000 RDI: 0000000000000008 [ 44.559571][ T4173] RBP: 00007fe23141f090 R08: 0000000000000f3a R09: 0000000000000000 [ 44.559581][ T4173] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.559592][ T4173] R13: 00007fe232bf6038 R14: 00007fe232bf5fa0 R15: 00007fff63cae0a8 [ 44.559609][ T4173] [ 44.823747][ T4182] loop3: detected capacity change from 0 to 736 [ 44.823829][ T4178] loop2: detected capacity change from 0 to 2048 [ 44.865606][ T4182] iso9660: Bad value for 'gid' [ 44.870400][ T4182] iso9660: Bad value for 'gid' [ 44.881108][ T4182] netlink: 44 bytes leftover after parsing attributes in process `syz.3.227'. [ 44.892773][ T4182] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 44.925999][ T3621] loop2: p1 < > p4 [ 44.946761][ T3621] loop2: p4 size 8388608 extends beyond EOD, truncated [ 44.979823][ T4178] loop2: p1 < > p4 [ 44.996269][ T4178] loop2: p4 size 8388608 extends beyond EOD, truncated [ 45.083052][ T4204] netlink: 'syz.4.235': attribute type 10 has an invalid length. [ 45.242264][ T4220] FAULT_INJECTION: forcing a failure. [ 45.242264][ T4220] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.255969][ T4220] CPU: 1 UID: 0 PID: 4220 Comm: syz.2.238 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.255998][ T4220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 45.256009][ T4220] Call Trace: [ 45.256017][ T4220] [ 45.256024][ T4220] __dump_stack+0x1d/0x30 [ 45.256101][ T4220] dump_stack_lvl+0xe8/0x140 [ 45.256119][ T4220] dump_stack+0x15/0x1b [ 45.256142][ T4220] should_fail_ex+0x265/0x280 [ 45.256180][ T4220] should_fail+0xb/0x20 [ 45.256235][ T4220] should_fail_usercopy+0x1a/0x20 [ 45.256257][ T4220] _copy_from_user+0x1c/0xb0 [ 45.256310][ T4220] perf_copy_attr+0x145/0x610 [ 45.256336][ T4220] __se_sys_perf_event_open+0x67/0x11c0 [ 45.256362][ T4220] ? vfs_write+0x7e8/0x960 [ 45.256382][ T4220] ? __rcu_read_unlock+0x4f/0x70 [ 45.256441][ T4220] __x64_sys_perf_event_open+0x67/0x80 [ 45.256538][ T4220] x64_sys_call+0x7bd/0x2ff0 [ 45.256619][ T4220] do_syscall_64+0xd2/0x200 [ 45.256713][ T4220] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.256735][ T4220] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.256786][ T4220] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.256805][ T4220] RIP: 0033:0x7fe2329bebe9 [ 45.256867][ T4220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.256882][ T4220] RSP: 002b:00007fe2313fe038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 45.256901][ T4220] RAX: ffffffffffffffda RBX: 00007fe232bf6090 RCX: 00007fe2329bebe9 [ 45.256913][ T4220] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000180 [ 45.256926][ T4220] RBP: 00007fe2313fe090 R08: 0000000000000000 R09: 0000000000000000 [ 45.256938][ T4220] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 45.256950][ T4220] R13: 00007fe232bf6128 R14: 00007fe232bf6090 R15: 00007fff63cae0a8 [ 45.257036][ T4220] [ 45.588410][ T4231] netlink: 104 bytes leftover after parsing attributes in process `syz.4.244'. [ 45.637757][ T4237] loop0: detected capacity change from 0 to 512 [ 45.674232][ T4237] journal_path: Non-blockdev passed as './bus' [ 45.680632][ T4237] EXT4-fs: error: could not find journal device path [ 45.748750][ T4243] netlink: 'syz.0.248': attribute type 10 has an invalid length. [ 45.781883][ T4243] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.789103][ T4243] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.836391][ T4254] FAULT_INJECTION: forcing a failure. [ 45.836391][ T4254] name failslab, interval 1, probability 0, space 0, times 0 [ 45.849796][ T4254] CPU: 1 UID: 0 PID: 4254 Comm: syz.0.251 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.849822][ T4254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 45.849831][ T4254] Call Trace: [ 45.849837][ T4254] [ 45.849843][ T4254] __dump_stack+0x1d/0x30 [ 45.849860][ T4254] dump_stack_lvl+0xe8/0x140 [ 45.849900][ T4254] dump_stack+0x15/0x1b [ 45.849914][ T4254] should_fail_ex+0x265/0x280 [ 45.849983][ T4254] should_failslab+0x8c/0xb0 [ 45.850058][ T4254] kmem_cache_alloc_node_noprof+0x57/0x320 [ 45.850102][ T4254] ? __alloc_skb+0x101/0x320 [ 45.850123][ T4254] __alloc_skb+0x101/0x320 [ 45.850138][ T4254] ? audit_log_start+0x365/0x6c0 [ 45.850161][ T4254] audit_log_start+0x380/0x6c0 [ 45.850275][ T4254] audit_seccomp+0x48/0x100 [ 45.850298][ T4254] ? __seccomp_filter+0x68c/0x10d0 [ 45.850318][ T4254] __seccomp_filter+0x69d/0x10d0 [ 45.850338][ T4254] ? __list_add_valid_or_report+0x38/0xe0 [ 45.850407][ T4254] ? __set_next_task_fair+0x5b/0x150 [ 45.850458][ T4254] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 45.850479][ T4254] ? _raw_spin_unlock+0x26/0x50 [ 45.850500][ T4254] __secure_computing+0x82/0x150 [ 45.850519][ T4254] syscall_trace_enter+0xcf/0x1e0 [ 45.850583][ T4254] do_syscall_64+0xac/0x200 [ 45.850611][ T4254] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.850633][ T4254] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.850739][ T4254] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.850829][ T4254] RIP: 0033:0x7f5b8ee0d5fc [ 45.850844][ T4254] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 45.850859][ T4254] RSP: 002b:00007f5b8d86f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 45.850878][ T4254] RAX: ffffffffffffffda RBX: 00007f5b8f045fa0 RCX: 00007f5b8ee0d5fc [ 45.850891][ T4254] RDX: 000000000000000f RSI: 00007f5b8d86f0a0 RDI: 0000000000000006 [ 45.850902][ T4254] RBP: 00007f5b8d86f090 R08: 0000000000000000 R09: 0000000000000000 [ 45.850958][ T4254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.850969][ T4254] R13: 00007f5b8f046038 R14: 00007f5b8f045fa0 R15: 00007ffced6fe678 [ 45.850987][ T4254] [ 46.130302][ T4264] netlink: 68 bytes leftover after parsing attributes in process `syz.3.255'. [ 46.156660][ T4264] delete_channel: no stack [ 46.264600][ T4273] loop3: detected capacity change from 0 to 2048 [ 46.316436][ T3296] Alternate GPT is invalid, using primary GPT. [ 46.322770][ T3296] loop3: p1 p2 p3 [ 46.340765][ T4273] Alternate GPT is invalid, using primary GPT. [ 46.347327][ T4273] loop3: p1 p2 p3 [ 46.357672][ T4277] loop0: detected capacity change from 0 to 1024 [ 46.408764][ T4281] netlink: 'syz.2.262': attribute type 10 has an invalid length. [ 46.419993][ T4277] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.446583][ T4281] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.454075][ T4281] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.489897][ T4281] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.497148][ T4281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.504668][ T4281] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.511891][ T4281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.523599][ T4281] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 46.531742][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.442457][ T4310] FAULT_INJECTION: forcing a failure. [ 47.442457][ T4310] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.456439][ T4310] CPU: 1 UID: 0 PID: 4310 Comm: syz.0.268 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.456464][ T4310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 47.456494][ T4310] Call Trace: [ 47.456500][ T4310] [ 47.456508][ T4310] __dump_stack+0x1d/0x30 [ 47.456606][ T4310] dump_stack_lvl+0xe8/0x140 [ 47.456621][ T4310] dump_stack+0x15/0x1b [ 47.456727][ T4310] should_fail_ex+0x265/0x280 [ 47.456750][ T4310] should_fail+0xb/0x20 [ 47.456769][ T4310] should_fail_usercopy+0x1a/0x20 [ 47.456793][ T4310] _copy_to_user+0x20/0xa0 [ 47.456830][ T4310] simple_read_from_buffer+0xb5/0x130 [ 47.456852][ T4310] proc_fail_nth_read+0x10e/0x150 [ 47.456910][ T4310] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 47.456931][ T4310] vfs_read+0x1a5/0x770 [ 47.456952][ T4310] ? __rcu_read_unlock+0x4f/0x70 [ 47.456990][ T4310] ? __fget_files+0x184/0x1c0 [ 47.457012][ T4310] ksys_read+0xda/0x1a0 [ 47.457123][ T4310] __x64_sys_read+0x40/0x50 [ 47.457151][ T4310] x64_sys_call+0x27bc/0x2ff0 [ 47.457167][ T4310] do_syscall_64+0xd2/0x200 [ 47.457196][ T4310] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.457251][ T4310] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.457283][ T4310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.457304][ T4310] RIP: 0033:0x7f5b8ee0d5fc [ 47.457323][ T4310] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 47.457351][ T4310] RSP: 002b:00007f5b8d82d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 47.457366][ T4310] RAX: ffffffffffffffda RBX: 00007f5b8f046180 RCX: 00007f5b8ee0d5fc [ 47.457378][ T4310] RDX: 000000000000000f RSI: 00007f5b8d82d0a0 RDI: 0000000000000008 [ 47.457437][ T4310] RBP: 00007f5b8d82d090 R08: 0000000000000000 R09: 0000000000000000 [ 47.457452][ T4310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.457462][ T4310] R13: 00007f5b8f046218 R14: 00007f5b8f046180 R15: 00007ffced6fe678 [ 47.457476][ T4310] [ 47.880193][ T4324] netlink: 'syz.2.275': attribute type 1 has an invalid length. [ 47.949243][ T4327] can0: slcan on ttyS3. [ 48.315027][ T4344] loop2: detected capacity change from 0 to 128 [ 48.342958][ T4344] FAT-fs (loop2): bogus number of reserved sectors [ 48.349629][ T4344] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 48.359308][ T4344] FAT-fs (loop2): Can't find a valid FAT filesystem [ 48.447647][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 48.447659][ T29] audit: type=1400 audit(1757307471.570:902): avc: denied { bind } for pid=4362 comm="syz.3.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.473897][ T29] audit: type=1400 audit(1757307471.570:903): avc: denied { node_bind } for pid=4362 comm="syz.3.285" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 48.553942][ T4369] netlink: 'syz.4.286': attribute type 10 has an invalid length. [ 48.574433][ T4344] loop2: detected capacity change from 0 to 2048 [ 48.583062][ T29] audit: type=1400 audit(1757307471.700:904): avc: denied { read write } for pid=4370 comm="syz.1.287" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 48.608096][ T29] audit: type=1400 audit(1757307471.700:905): avc: denied { open } for pid=4370 comm="syz.1.287" path="/dev/input/event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 48.633186][ T29] audit: type=1326 audit(1757307471.700:906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4370 comm="syz.1.287" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7f64ebebe9 code=0x0 [ 48.679909][ T29] audit: type=1400 audit(1757307471.780:907): avc: denied { create } for pid=4378 comm="syz.4.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.692155][ T4344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.700233][ T29] audit: type=1400 audit(1757307471.780:908): avc: denied { ioctl } for pid=4378 comm="syz.4.288" path="socket:[8373]" dev="sockfs" ino=8373 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.737394][ T29] audit: type=1400 audit(1757307471.780:909): avc: denied { bind } for pid=4378 comm="syz.4.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.757590][ T4311] can0 (unregistered): slcan off ttyS3. [ 48.766212][ T4379] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.816584][ T29] audit: type=1400 audit(1757307471.840:910): avc: denied { create } for pid=4370 comm="syz.1.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 48.835976][ T29] audit: type=1400 audit(1757307471.840:911): avc: denied { setopt } for pid=4370 comm="syz.1.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 48.864881][ T4379] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.956492][ T3303] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 48.957386][ T4379] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.971916][ T3303] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 49.005660][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.027310][ T4379] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.052518][ T4410] loop2: detected capacity change from 0 to 1024 [ 49.075944][ T4410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.088660][ T4410] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.113421][ T4410] usb usb1: check_ctrlrecip: process 4410 (+}[@) requesting ep 01 but needs 81 [ 49.128858][ T4410] vhci_hcd: default hub control req: 020f v0004 i0001 l0 [ 49.167648][ T370] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.178840][ T4410] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 1: comm +}[@: lblock 1 mapped to illegal pblock 1 (length 15) [ 49.183133][ T41] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.195499][ T4410] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 15 with error 117 [ 49.215081][ T4410] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.215081][ T4410] [ 49.233728][ T388] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.246137][ T41] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.259939][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.332944][ T4426] netlink: 'syz.2.298': attribute type 10 has an invalid length. [ 49.337268][ T4432] loop4: detected capacity change from 0 to 1024 [ 49.349928][ T4432] EXT4-fs: Ignoring removed orlov option [ 49.356075][ T4432] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.376053][ T4426] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.383743][ T4426] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.392116][ T4432] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.437097][ T4432] FAULT_INJECTION: forcing a failure. [ 49.437097][ T4432] name failslab, interval 1, probability 0, space 0, times 0 [ 49.450238][ T4432] CPU: 0 UID: 0 PID: 4432 Comm: syz.4.300 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.450290][ T4432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 49.450301][ T4432] Call Trace: [ 49.450308][ T4432] [ 49.450316][ T4432] __dump_stack+0x1d/0x30 [ 49.450336][ T4432] dump_stack_lvl+0xe8/0x140 [ 49.450419][ T4432] dump_stack+0x15/0x1b [ 49.450434][ T4432] should_fail_ex+0x265/0x280 [ 49.450456][ T4432] should_failslab+0x8c/0xb0 [ 49.450601][ T4432] kmem_cache_alloc_noprof+0x50/0x310 [ 49.450705][ T4432] ? security_inode_alloc+0x37/0x100 [ 49.450731][ T4432] security_inode_alloc+0x37/0x100 [ 49.450834][ T4432] inode_init_always_gfp+0x4b7/0x500 [ 49.450877][ T4432] ? __pfx_ext4_alloc_inode+0x10/0x10 [ 49.450896][ T4432] alloc_inode+0x58/0x170 [ 49.450915][ T4432] iget_locked+0xf4/0x5c0 [ 49.450941][ T4432] __ext4_iget+0x152/0x2240 [ 49.451038][ T4432] ? kmem_cache_alloc_lru_noprof+0x229/0x310 [ 49.451105][ T4432] ? __d_alloc+0x3d/0x340 [ 49.451131][ T4432] ext4_lookup+0x161/0x390 [ 49.451154][ T4432] lookup_one_qstr_excl+0xcb/0x250 [ 49.451225][ T4432] do_renameat2+0x391/0xa10 [ 49.451249][ T4432] __x64_sys_renameat2+0x7e/0x90 [ 49.451268][ T4432] x64_sys_call+0x3f9/0x2ff0 [ 49.451287][ T4432] do_syscall_64+0xd2/0x200 [ 49.451367][ T4432] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.451431][ T4432] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 49.451519][ T4432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.451572][ T4432] RIP: 0033:0x7fae6a59ebe9 [ 49.451585][ T4432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.451603][ T4432] RSP: 002b:00007fae69007038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 49.451618][ T4432] RAX: ffffffffffffffda RBX: 00007fae6a7d5fa0 RCX: 00007fae6a59ebe9 [ 49.451682][ T4432] RDX: ffffffffffffff9c RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 49.451693][ T4432] RBP: 00007fae69007090 R08: 0000000000000002 R09: 0000000000000000 [ 49.451703][ T4432] R10: 0000200000001240 R11: 0000000000000246 R12: 0000000000000001 [ 49.451714][ T4432] R13: 00007fae6a7d6038 R14: 00007fae6a7d5fa0 R15: 00007ffe94fcdc48 [ 49.451750][ T4432] [ 49.707493][ T4446] netlink: 'syz.2.305': attribute type 1 has an invalid length. [ 49.748396][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.802475][ T4459] random: crng reseeded on system resumption [ 49.808088][ T4461] loop3: detected capacity change from 0 to 512 [ 49.821723][ T4463] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.824702][ T4461] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.892756][ T4461] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.930356][ T4463] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.930509][ T4461] EXT4-fs (loop3): 1 truncate cleaned up [ 49.949694][ T4461] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.966868][ T4477] netlink: 16 bytes leftover after parsing attributes in process `syz.1.314'. [ 49.981929][ T4478] netlink: 24 bytes leftover after parsing attributes in process `syz.2.305'. [ 50.016453][ T4463] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.066094][ T4463] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.111086][ T4484] netlink: 'syz.1.315': attribute type 10 has an invalid length. [ 50.120454][ T4484] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.129394][ T4484] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.147282][ T4484] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.165563][ T4484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.174173][ T4484] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.181409][ T4484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.192411][ T4484] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 50.352999][ T41] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.398984][ T41] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.493980][ T41] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.542030][ T41] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.682489][ T4503] netlink: 36 bytes leftover after parsing attributes in process `syz.1.320'. [ 50.793260][ T4503] netlink: 36 bytes leftover after parsing attributes in process `syz.1.320'. [ 50.808131][ T4508] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.837334][ T4508] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.910657][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.206284][ T4530] Driver unsupported XDP return value 0 on prog (id 242) dev N/A, expect packet loss! [ 51.236322][ T4530] netlink: 'syz.2.332': attribute type 4 has an invalid length. [ 51.284258][ T4533] smc: net device bond0 applied user defined pnetid SYZ0 [ 51.298280][ T4533] smc: net device bond0 erased user defined pnetid SYZ0 [ 51.305610][ T4533] FAULT_INJECTION: forcing a failure. [ 51.305610][ T4533] name failslab, interval 1, probability 0, space 0, times 0 [ 51.318878][ T4533] CPU: 1 UID: 0 PID: 4533 Comm: syz.2.333 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.318905][ T4533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 51.318917][ T4533] Call Trace: [ 51.318925][ T4533] [ 51.318933][ T4533] __dump_stack+0x1d/0x30 [ 51.318993][ T4533] dump_stack_lvl+0xe8/0x140 [ 51.319012][ T4533] dump_stack+0x15/0x1b [ 51.319028][ T4533] should_fail_ex+0x265/0x280 [ 51.319047][ T4533] should_failslab+0x8c/0xb0 [ 51.319130][ T4533] kmem_cache_alloc_node_noprof+0x57/0x320 [ 51.319223][ T4533] ? __alloc_skb+0x101/0x320 [ 51.319240][ T4533] __alloc_skb+0x101/0x320 [ 51.319257][ T4533] netlink_ack+0xfd/0x500 [ 51.319381][ T4533] ? __pfx_smc_pnet_flush+0x10/0x10 [ 51.319403][ T4533] netlink_rcv_skb+0x192/0x220 [ 51.319424][ T4533] ? __pfx_genl_rcv_msg+0x10/0x10 [ 51.319494][ T4533] genl_rcv+0x28/0x40 [ 51.319546][ T4533] netlink_unicast+0x5bd/0x690 [ 51.319569][ T4533] netlink_sendmsg+0x58b/0x6b0 [ 51.319594][ T4533] ? __pfx_netlink_sendmsg+0x10/0x10 [ 51.319619][ T4533] __sock_sendmsg+0x142/0x180 [ 51.319717][ T4533] ____sys_sendmsg+0x31e/0x4e0 [ 51.319743][ T4533] ___sys_sendmsg+0x17b/0x1d0 [ 51.319770][ T4533] __x64_sys_sendmsg+0xd4/0x160 [ 51.319841][ T4533] x64_sys_call+0x191e/0x2ff0 [ 51.319860][ T4533] do_syscall_64+0xd2/0x200 [ 51.319888][ T4533] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.319911][ T4533] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.319944][ T4533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.319960][ T4533] RIP: 0033:0x7fe2329bebe9 [ 51.319973][ T4533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.319985][ T4533] RSP: 002b:00007fe23141f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.320048][ T4533] RAX: ffffffffffffffda RBX: 00007fe232bf5fa0 RCX: 00007fe2329bebe9 [ 51.320058][ T4533] RDX: 0000000000004000 RSI: 0000200000000080 RDI: 0000000000000004 [ 51.320069][ T4533] RBP: 00007fe23141f090 R08: 0000000000000000 R09: 0000000000000000 [ 51.320080][ T4533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.320089][ T4533] R13: 00007fe232bf6038 R14: 00007fe232bf5fa0 R15: 00007fff63cae0a8 [ 51.320106][ T4533] [ 51.766348][ T4551] loop4: detected capacity change from 0 to 512 [ 51.773839][ T4551] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.780373][ T4551] journal_path: Lookup failure for './file0' [ 51.786593][ T4551] EXT4-fs: error: could not find journal device path [ 51.884804][ T4567] netlink: 44 bytes leftover after parsing attributes in process `syz.1.344'. [ 51.896594][ T4567] netlink: 8 bytes leftover after parsing attributes in process `syz.1.344'. [ 51.916318][ T4567] loop1: detected capacity change from 0 to 2048 [ 51.919685][ T4565] netlink: 'syz.4.343': attribute type 10 has an invalid length. [ 52.747900][ T4567] syz.1.344 (4567) used greatest stack depth: 10176 bytes left [ 52.791031][ T4586] netlink: 'syz.3.351': attribute type 10 has an invalid length. [ 52.841641][ T4596] loop2: detected capacity change from 0 to 2048 [ 52.887212][ T3621] loop2: p1 < > p4 [ 52.897669][ T3621] loop2: p4 size 8388608 extends beyond EOD, truncated [ 52.924986][ T4596] loop2: p1 < > p4 [ 52.930985][ T4596] loop2: p4 size 8388608 extends beyond EOD, truncated [ 53.035231][ T4610] lo speed is unknown, defaulting to 1000 [ 53.043544][ T4610] lo speed is unknown, defaulting to 1000 [ 53.054709][ T4610] lo speed is unknown, defaulting to 1000 [ 53.065305][ T4610] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 53.075079][ T4610] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 53.093570][ T4613] netlink: 4656 bytes leftover after parsing attributes in process `syz.4.361'. [ 53.118638][ T4610] lo speed is unknown, defaulting to 1000 [ 53.156648][ T4610] lo speed is unknown, defaulting to 1000 [ 53.164375][ T4610] lo speed is unknown, defaulting to 1000 [ 53.175578][ T4610] lo speed is unknown, defaulting to 1000 [ 53.196263][ T4610] lo speed is unknown, defaulting to 1000 [ 53.217210][ T4610] lo speed is unknown, defaulting to 1000 [ 53.318260][ T4621] netlink: 'syz.2.364': attribute type 10 has an invalid length. [ 53.352869][ T4624] loop2: detected capacity change from 0 to 512 [ 53.362860][ T4624] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.381377][ T4624] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.396340][ T4624] EXT4-fs (loop2): 1 truncate cleaned up [ 53.403376][ T4624] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.436135][ T4626] loop3: detected capacity change from 0 to 8192 [ 53.513178][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 53.513268][ T29] audit: type=1326 audit(1757307476.630:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4631 comm="syz.3.367" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7efdfc99ebe9 code=0x0 [ 53.759031][ T4635] netlink: 'syz.1.368': attribute type 10 has an invalid length. [ 53.771529][ T4635] team0: Port device dummy0 added [ 53.779874][ T4635] netlink: 'syz.1.368': attribute type 10 has an invalid length. [ 53.789001][ T4635] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 53.805980][ T4635] team0: Failed to send options change via netlink (err -105) [ 53.813745][ T4635] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 53.823262][ T4635] team0: Port device dummy0 removed [ 53.837476][ T4635] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 53.878946][ T4635] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4635 comm=syz.1.368 [ 53.919270][ T4640] loop1: detected capacity change from 0 to 2048 [ 53.946831][ T4642] netlink: 16 bytes leftover after parsing attributes in process `syz.0.371'. [ 53.974368][ T3621] loop1: p1 < > p4 [ 53.979744][ T3621] loop1: p4 size 8388608 extends beyond EOD, truncated [ 53.990457][ T4640] loop1: p1 < > p4 [ 53.997100][ T4640] loop1: p4 size 8388608 extends beyond EOD, truncated [ 54.138729][ T4649] lo speed is unknown, defaulting to 1000 [ 54.187078][ T29] audit: type=1326 audit(1757307477.310:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 54.238350][ T29] audit: type=1326 audit(1757307477.310:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4646 comm="syz.0.373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 54.267151][ T4655] netlink: 'syz.4.375': attribute type 10 has an invalid length. [ 54.394802][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.417119][ T4664] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 54.428568][ T4666] netlink: 44 bytes leftover after parsing attributes in process `syz.3.380'. [ 54.436941][ T4664] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 54.447859][ T4666] netlink: 8 bytes leftover after parsing attributes in process `syz.3.380'. [ 54.462481][ T29] audit: type=1326 audit(1757307477.580:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4657 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 54.489980][ T29] audit: type=1326 audit(1757307477.580:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4657 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 54.508557][ T4666] loop3: detected capacity change from 0 to 2048 [ 54.514877][ T29] audit: type=1326 audit(1757307477.580:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4657 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 54.551361][ T29] audit: type=1326 audit(1757307477.580:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4657 comm="syz.0.376" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ee0ebe9 code=0x7ffc0000 [ 54.578161][ T29] audit: type=1326 audit(1757307477.660:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4668 comm="syz.2.378" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe2329bebe9 code=0x0 [ 54.640919][ T29] audit: type=1326 audit(1757307477.760:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4665 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdfc99ebe9 code=0x7ffc0000 [ 54.665460][ T29] audit: type=1326 audit(1757307477.760:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4665 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efdfc99ebe9 code=0x7ffc0000 [ 54.754490][ T4681] loop1: detected capacity change from 0 to 2048 [ 54.791920][ T4683] loop0: detected capacity change from 0 to 512 [ 54.799393][ T4681] loop1: p1 < > p4 [ 54.804417][ T4681] loop1: p4 size 8388608 extends beyond EOD, truncated [ 54.813063][ T4683] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.822847][ T4683] journal_path: Lookup failure for './file0' [ 54.829388][ T4683] EXT4-fs: error: could not find journal device path [ 54.893220][ T4687] FAULT_INJECTION: forcing a failure. [ 54.893220][ T4687] name failslab, interval 1, probability 0, space 0, times 0 [ 54.906755][ T4687] CPU: 0 UID: 0 PID: 4687 Comm: syz.0.387 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.906781][ T4687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 54.906866][ T4687] Call Trace: [ 54.906873][ T4687] [ 54.906881][ T4687] __dump_stack+0x1d/0x30 [ 54.906902][ T4687] dump_stack_lvl+0xe8/0x140 [ 54.906919][ T4687] dump_stack+0x15/0x1b [ 54.906934][ T4687] should_fail_ex+0x265/0x280 [ 54.906952][ T4687] should_failslab+0x8c/0xb0 [ 54.906972][ T4687] kmem_cache_alloc_noprof+0x50/0x310 [ 54.907080][ T4687] ? audit_log_start+0x365/0x6c0 [ 54.907105][ T4687] audit_log_start+0x365/0x6c0 [ 54.907132][ T4687] audit_seccomp+0x48/0x100 [ 54.907152][ T4687] ? __seccomp_filter+0x68c/0x10d0 [ 54.907173][ T4687] __seccomp_filter+0x69d/0x10d0 [ 54.907217][ T4687] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 54.907250][ T4687] ? vfs_write+0x7e8/0x960 [ 54.907269][ T4687] ? __rcu_read_unlock+0x4f/0x70 [ 54.907317][ T4687] ? __fget_files+0x184/0x1c0 [ 54.907337][ T4687] __secure_computing+0x82/0x150 [ 54.907354][ T4687] syscall_trace_enter+0xcf/0x1e0 [ 54.907373][ T4687] do_syscall_64+0xac/0x200 [ 54.907397][ T4687] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.907472][ T4687] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.907497][ T4687] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.907515][ T4687] RIP: 0033:0x7f5b8ee0ebe9 [ 54.907528][ T4687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.907603][ T4687] RSP: 002b:00007f5b8d86f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000122 [ 54.907621][ T4687] RAX: ffffffffffffffda RBX: 00007f5b8f045fa0 RCX: 00007f5b8ee0ebe9 [ 54.907631][ T4687] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000000000b0 [ 54.907640][ T4687] RBP: 00007f5b8d86f090 R08: 0000000000000000 R09: 0000000000000000 [ 54.907650][ T4687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.907659][ T4687] R13: 00007f5b8f046038 R14: 00007f5b8f045fa0 R15: 00007ffced6fe678 [ 54.907707][ T4687] [ 55.149692][ T4689] random: crng reseeded on system resumption [ 55.193747][ T4691] netlink: 'syz.0.389': attribute type 10 has an invalid length. [ 55.290968][ T4702] netlink: 4 bytes leftover after parsing attributes in process `syz.3.394'. [ 55.301327][ T4702] netlink: 12 bytes leftover after parsing attributes in process `syz.3.394'. [ 55.399640][ T4710] loop3: detected capacity change from 0 to 2048 [ 55.418940][ T4714] netlink: 12 bytes leftover after parsing attributes in process `syz.0.400'. [ 55.444666][ T4710] loop3: p1 < > p4 [ 55.449157][ T4710] loop3: p4 size 8388608 extends beyond EOD, truncated [ 55.455891][ T4721] loop1: detected capacity change from 0 to 1024 [ 55.470554][ T4723] FAULT_INJECTION: forcing a failure. [ 55.470554][ T4723] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.483952][ T4723] CPU: 1 UID: 0 PID: 4723 Comm: syz.2.404 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.483978][ T4723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 55.483990][ T4723] Call Trace: [ 55.483997][ T4723] [ 55.484004][ T4723] __dump_stack+0x1d/0x30 [ 55.484023][ T4723] dump_stack_lvl+0xe8/0x140 [ 55.484089][ T4723] dump_stack+0x15/0x1b [ 55.484104][ T4723] should_fail_ex+0x265/0x280 [ 55.484123][ T4723] should_fail+0xb/0x20 [ 55.484209][ T4723] should_fail_usercopy+0x1a/0x20 [ 55.484229][ T4723] _copy_to_user+0x20/0xa0 [ 55.484314][ T4723] __se_sys_move_pages+0xfbc/0x1360 [ 55.484359][ T4723] ? get_pid_task+0x96/0xd0 [ 55.484386][ T4723] ? ksys_write+0x192/0x1a0 [ 55.484408][ T4723] __x64_sys_move_pages+0x78/0x90 [ 55.484482][ T4723] x64_sys_call+0x2f78/0x2ff0 [ 55.484503][ T4723] do_syscall_64+0xd2/0x200 [ 55.484594][ T4723] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.484613][ T4723] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 55.484659][ T4723] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.484676][ T4723] RIP: 0033:0x7fe2329bebe9 [ 55.484688][ T4723] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.484701][ T4723] RSP: 002b:00007fe23141f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 55.484782][ T4723] RAX: ffffffffffffffda RBX: 00007fe232bf5fa0 RCX: 00007fe2329bebe9 [ 55.484792][ T4723] RDX: 0000200000000080 RSI: 0000000000001efe RDI: 0000000000000000 [ 55.484801][ T4723] RBP: 00007fe23141f090 R08: 0000200000000040 R09: 0000000000000000 [ 55.484811][ T4723] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.484820][ T4723] R13: 00007fe232bf6038 R14: 00007fe232bf5fa0 R15: 00007fff63cae0a8 [ 55.484834][ T4723] [ 55.684828][ T4721] EXT4-fs: quotafile must be on filesystem root [ 55.705184][ T4727] netlink: 44 bytes leftover after parsing attributes in process `syz.0.406'. [ 55.715553][ T4721] FAULT_INJECTION: forcing a failure. [ 55.715553][ T4721] name failslab, interval 1, probability 0, space 0, times 0 [ 55.729345][ T4721] CPU: 1 UID: 0 PID: 4721 Comm: syz.1.403 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.729368][ T4721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 55.729377][ T4721] Call Trace: [ 55.729383][ T4721] [ 55.729389][ T4721] __dump_stack+0x1d/0x30 [ 55.729440][ T4721] dump_stack_lvl+0xe8/0x140 [ 55.729456][ T4721] dump_stack+0x15/0x1b [ 55.729473][ T4721] should_fail_ex+0x265/0x280 [ 55.729495][ T4721] should_failslab+0x8c/0xb0 [ 55.729518][ T4721] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 55.729593][ T4721] ? should_fail_ex+0xdb/0x280 [ 55.729626][ T4721] ? sidtab_sid2str_get+0xa0/0x130 [ 55.729644][ T4721] kmemdup_noprof+0x2b/0x70 [ 55.729664][ T4721] sidtab_sid2str_get+0xa0/0x130 [ 55.729754][ T4721] security_sid_to_context_core+0x1eb/0x2e0 [ 55.729771][ T4721] security_sid_to_context_force+0x2a/0x40 [ 55.729801][ T4721] selinux_inode_init_security+0x31f/0x3c0 [ 55.729880][ T4721] security_inode_init_security+0x149/0x330 [ 55.729902][ T4721] ? __pfx_shmem_initxattrs+0x10/0x10 [ 55.729924][ T4721] shmem_mknod+0xad/0x180 [ 55.729987][ T4721] vfs_mknod+0x2ce/0x310 [ 55.730006][ T4721] unix_bind+0x321/0x920 [ 55.730029][ T4721] __sys_bind+0x1d1/0x2a0 [ 55.730047][ T4721] __x64_sys_bind+0x3f/0x50 [ 55.730094][ T4721] x64_sys_call+0x2b6e/0x2ff0 [ 55.730113][ T4721] do_syscall_64+0xd2/0x200 [ 55.730198][ T4721] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.730218][ T4721] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 55.730303][ T4721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.730322][ T4721] RIP: 0033:0x7f7f64ebebe9 [ 55.730386][ T4721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.730400][ T4721] RSP: 002b:00007f7f63927038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 55.730417][ T4721] RAX: ffffffffffffffda RBX: 00007f7f650f5fa0 RCX: 00007f7f64ebebe9 [ 55.730427][ T4721] RDX: 000000000000006e RSI: 0000200000003000 RDI: 000000000000000a [ 55.730555][ T4721] RBP: 00007f7f63927090 R08: 0000000000000000 R09: 0000000000000000 [ 55.730566][ T4721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.730575][ T4721] R13: 00007f7f650f6038 R14: 00007f7f650f5fa0 R15: 00007ffd5c59bdc8 [ 55.730589][ T4721] [ 55.739416][ T4727] netlink: 8 bytes leftover after parsing attributes in process `syz.0.406'. [ 55.790226][ T4733] loop2: detected capacity change from 0 to 164 [ 55.836245][ T4727] loop0: detected capacity change from 0 to 2048 [ 56.155970][ T4751] random: crng reseeded on system resumption [ 56.223688][ T4754] lo speed is unknown, defaulting to 1000 [ 56.317748][ T4767] loop2: detected capacity change from 0 to 2048 [ 56.364500][ T3621] loop2: p1 < > p4 [ 56.369258][ T3621] loop2: p4 size 8388608 extends beyond EOD, truncated [ 56.378449][ T4767] loop2: p1 < > p4 [ 56.382923][ T4767] loop2: p4 size 8388608 extends beyond EOD, truncated [ 56.446283][ T4776] loop1: detected capacity change from 0 to 2048 [ 56.467324][ T4775] lo speed is unknown, defaulting to 1000 [ 56.485353][ T4776] loop1: p1 < > p4 [ 56.498769][ T4776] loop1: p4 size 8388608 extends beyond EOD, truncated [ 56.754233][ T4793] lo speed is unknown, defaulting to 1000 [ 56.846954][ T4798] netlink: 'syz.3.432': attribute type 10 has an invalid length. [ 56.857153][ T4803] loop2: detected capacity change from 0 to 1024 [ 56.864331][ T4803] EXT4-fs: Ignoring removed bh option [ 56.869749][ T4803] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.894555][ T4803] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 56.928501][ T4806] loop3: detected capacity change from 0 to 2048 [ 56.947850][ T4803] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.969599][ T4813] netlink: 4 bytes leftover after parsing attributes in process `syz.1.438'. [ 56.979063][ T4803] EXT4-fs error (device loop2): ext4_check_all_de:659: inode #12: block 7: comm syz.2.435: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=108 fake=0 [ 57.001325][ T4813] netlink: 12 bytes leftover after parsing attributes in process `syz.1.438'. [ 57.034871][ T3621] loop3: p1 < > p4 [ 57.041241][ T3621] loop3: p4 size 8388608 extends beyond EOD, truncated [ 57.050545][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.072170][ T4806] loop3: p1 < > p4 [ 57.078930][ T4806] loop3: p4 size 8388608 extends beyond EOD, truncated [ 57.204930][ T4828] lo speed is unknown, defaulting to 1000 [ 57.424602][ T4846] 9pnet_fd: Insufficient options for proto=fd [ 57.515773][ T4857] netlink: 4 bytes leftover after parsing attributes in process `syz.3.451'. [ 57.680173][ T4870] loop4: detected capacity change from 0 to 512 [ 57.693140][ T4867] lo speed is unknown, defaulting to 1000 [ 57.700718][ T4870] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.717647][ T4870] journal_path: Lookup failure for './file0' [ 57.724093][ T4870] EXT4-fs: error: could not find journal device path [ 57.809068][ T4878] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 57.835508][ T4878] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 57.848649][ T4881] random: crng reseeded on system resumption [ 57.859683][ T4881] netlink: 14 bytes leftover after parsing attributes in process `syz.0.462'. [ 57.870929][ T4881] FAULT_INJECTION: forcing a failure. [ 57.870929][ T4881] name failslab, interval 1, probability 0, space 0, times 0 [ 57.884380][ T4881] CPU: 1 UID: 0 PID: 4881 Comm: syz.0.462 Not tainted syzkaller #0 PREEMPT(voluntary) [ 57.884405][ T4881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 57.884414][ T4881] Call Trace: [ 57.884487][ T4881] [ 57.884494][ T4881] __dump_stack+0x1d/0x30 [ 57.884514][ T4881] dump_stack_lvl+0xe8/0x140 [ 57.884531][ T4881] dump_stack+0x15/0x1b [ 57.884547][ T4881] should_fail_ex+0x265/0x280 [ 57.884629][ T4881] should_failslab+0x8c/0xb0 [ 57.884652][ T4881] kmem_cache_alloc_node_noprof+0x57/0x320 [ 57.884674][ T4881] ? __alloc_skb+0x101/0x320 [ 57.884755][ T4881] __alloc_skb+0x101/0x320 [ 57.884783][ T4881] ? _raw_spin_unlock_bh+0x36/0x40 [ 57.884844][ T4881] inet_ifmcaddr_notify+0x64/0x120 [ 57.884926][ T4881] __ip_mc_dec_group+0x1ac/0x3d0 [ 57.884947][ T4881] ip_mc_down+0x13d/0x1c0 [ 57.884969][ T4881] inetdev_event+0x1b3/0xc10 [ 57.885055][ T4881] ? __pfx_ib_netdevice_event+0x10/0x10 [ 57.885138][ T4881] ? ib_netdevice_event+0x28b/0x5f0 [ 57.885162][ T4881] ? __pfx_arp_netdev_event+0x10/0x10 [ 57.885186][ T4881] ? __pfx_inetdev_event+0x10/0x10 [ 57.885253][ T4881] raw_notifier_call_chain+0x6f/0x1b0 [ 57.885272][ T4881] ? call_netdevice_notifiers_info+0x9c/0x100 [ 57.885303][ T4881] call_netdevice_notifiers_info+0xae/0x100 [ 57.885387][ T4881] netif_close_many+0x170/0x240 [ 57.885414][ T4881] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 57.885433][ T4881] unregister_netdevice_many_notify+0x437/0x15d0 [ 57.885506][ T4881] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 57.885526][ T4881] rtnl_dellink+0x3cb/0x550 [ 57.885568][ T4881] ? selinux_capable+0x31/0x40 [ 57.885589][ T4881] ? security_capable+0x83/0x90 [ 57.885631][ T4881] ? ns_capable+0x7d/0xb0 [ 57.885649][ T4881] ? __pfx_rtnl_dellink+0x10/0x10 [ 57.885714][ T4881] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 57.885742][ T4881] netlink_rcv_skb+0x123/0x220 [ 57.885762][ T4881] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 57.885794][ T4881] rtnetlink_rcv+0x1c/0x30 [ 57.885832][ T4881] netlink_unicast+0x5bd/0x690 [ 57.885850][ T4881] netlink_sendmsg+0x58b/0x6b0 [ 57.885872][ T4881] ? __pfx_netlink_sendmsg+0x10/0x10 [ 57.885896][ T4881] __sock_sendmsg+0x142/0x180 [ 57.885945][ T4881] ____sys_sendmsg+0x31e/0x4e0 [ 57.885966][ T4881] ___sys_sendmsg+0x17b/0x1d0 [ 57.885997][ T4881] __x64_sys_sendmsg+0xd4/0x160 [ 57.886020][ T4881] x64_sys_call+0x191e/0x2ff0 [ 57.886069][ T4881] do_syscall_64+0xd2/0x200 [ 57.886146][ T4881] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.886169][ T4881] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 57.886195][ T4881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.886319][ T4881] RIP: 0033:0x7f5b8ee0ebe9 [ 57.886332][ T4881] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.886345][ T4881] RSP: 002b:00007f5b8d86f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 57.886362][ T4881] RAX: ffffffffffffffda RBX: 00007f5b8f045fa0 RCX: 00007f5b8ee0ebe9 [ 57.886374][ T4881] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 000000000000000b [ 57.886389][ T4881] RBP: 00007f5b8d86f090 R08: 0000000000000000 R09: 0000000000000000 [ 57.886398][ T4881] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.886408][ T4881] R13: 00007f5b8f046038 R14: 00007f5b8f045fa0 R15: 00007ffced6fe678 [ 57.886423][ T4881] [ 57.898496][ T4884] syz.4.464(4884): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 58.246910][ T4881] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 58.260557][ T4881] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 58.270963][ T4881] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 58.281047][ T4881] bond0 (unregistering): Released all slaves [ 58.350971][ T4901] netlink: 'syz.2.468': attribute type 10 has an invalid length. [ 58.412928][ T4909] lo speed is unknown, defaulting to 1000 [ 58.520280][ T29] kauditd_printk_skb: 344 callbacks suppressed [ 58.520294][ T29] audit: type=1400 audit(1757307481.640:1423): avc: denied { read write } for pid=4914 comm="syz.2.474" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.554437][ T29] audit: type=1400 audit(1757307481.670:1424): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.588441][ T4924] FAULT_INJECTION: forcing a failure. [ 58.588441][ T4924] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 58.601307][ T29] audit: type=1400 audit(1757307481.680:1425): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.601984][ T4924] CPU: 0 UID: 0 PID: 4924 Comm: syz.1.478 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.602008][ T4924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.602040][ T4924] Call Trace: [ 58.602047][ T4924] [ 58.602055][ T4924] __dump_stack+0x1d/0x30 [ 58.602134][ T4924] dump_stack_lvl+0xe8/0x140 [ 58.602152][ T4924] dump_stack+0x15/0x1b [ 58.602232][ T4924] should_fail_ex+0x265/0x280 [ 58.602370][ T4924] should_fail_alloc_page+0xf2/0x100 [ 58.602396][ T4924] __alloc_frozen_pages_noprof+0xff/0x360 [ 58.602435][ T4924] alloc_pages_mpol+0xb3/0x250 [ 58.602463][ T4924] vma_alloc_folio_noprof+0x1aa/0x300 [ 58.602578][ T4924] handle_mm_fault+0xec2/0x2c20 [ 58.602599][ T4924] ? __rcu_read_lock+0x37/0x50 [ 58.602627][ T4924] ? __pte_offset_map_lock+0x1d4/0x230 [ 58.602712][ T4924] __get_user_pages+0x102e/0x1fa0 [ 58.602740][ T4924] faultin_page_range+0x107/0x4e0 [ 58.602763][ T4924] madvise_do_behavior+0x197/0x970 [ 58.602846][ T4924] ? 0xffffffff81000000 [ 58.602858][ T4924] ? __rcu_read_unlock+0x4f/0x70 [ 58.602888][ T4924] do_madvise+0x10e/0x190 [ 58.602916][ T4924] __x64_sys_madvise+0x64/0x80 [ 58.602956][ T4924] x64_sys_call+0x1f1a/0x2ff0 [ 58.602977][ T4924] do_syscall_64+0xd2/0x200 [ 58.603004][ T4924] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.603026][ T4924] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.603090][ T4924] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.603169][ T4924] RIP: 0033:0x7f7f64ebebe9 [ 58.603183][ T4924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.603222][ T4924] RSP: 002b:00007f7f63927038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 58.603275][ T4924] RAX: ffffffffffffffda RBX: 00007f7f650f5fa0 RCX: 00007f7f64ebebe9 [ 58.603287][ T4924] RDX: 0000000000000017 RSI: 0000000000c00304 RDI: 0000200000000000 [ 58.603298][ T4924] RBP: 00007f7f63927090 R08: 0000000000000000 R09: 0000000000000000 [ 58.603310][ T4924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.603321][ T4924] R13: 00007f7f650f6038 R14: 00007f7f650f5fa0 R15: 00007ffd5c59bdc8 [ 58.603383][ T4924] [ 58.706965][ T4931] audit: audit_backlog=65 > audit_backlog_limit=64 [ 58.710945][ T29] audit: type=1400 audit(1757307481.710:1426): avc: denied { map_create } for pid=4921 comm="syz.0.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.716082][ T4931] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 [ 58.716093][ T4931] audit: backlog limit exceeded [ 58.733124][ T4934] audit: audit_backlog=65 > audit_backlog_limit=64 [ 58.736026][ T29] audit: type=1400 audit(1757307481.710:1427): avc: denied { prog_load } for pid=4921 comm="syz.0.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.740607][ T4934] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 58.962961][ T4956] netlink: 'syz.1.489': attribute type 21 has an invalid length. [ 58.973987][ T4934] netlink: 'syz.0.482': attribute type 10 has an invalid length. [ 58.981947][ T4956] netlink: 156 bytes leftover after parsing attributes in process `syz.1.489'. [ 59.097217][ T4980] ip6gre1: entered allmulticast mode [ 59.146679][ T4986] netlink: 'syz.1.505': attribute type 10 has an invalid length. [ 59.154778][ T4986] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.162278][ T4986] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.223197][ T4988] netlink: 'syz.2.506': attribute type 58 has an invalid length. [ 59.236365][ T4998] netlink: 'syz.0.512': attribute type 21 has an invalid length. [ 59.328969][ T5015] netlink: 'syz.2.519': attribute type 10 has an invalid length. [ 59.503841][ T5048] netlink: 'syz.1.535': attribute type 10 has an invalid length. [ 60.351744][ T5072] netlink: 'syz.4.543': attribute type 21 has an invalid length. [ 60.359958][ T5072] __nla_validate_parse: 3 callbacks suppressed [ 60.359973][ T5072] netlink: 156 bytes leftover after parsing attributes in process `syz.4.543'. [ 60.452121][ T5070] netlink: 'syz.0.542': attribute type 58 has an invalid length. [ 60.460167][ T5070] netlink: 20 bytes leftover after parsing attributes in process `syz.0.542'. [ 60.586618][ T5092] netlink: 4 bytes leftover after parsing attributes in process `syz.4.552'. [ 60.606735][ T5092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=5092 comm=syz.4.552 [ 60.670253][ T5096] lo speed is unknown, defaulting to 1000 [ 60.866353][ T5120] FAULT_INJECTION: forcing a failure. [ 60.866353][ T5120] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.880243][ T5120] CPU: 1 UID: 0 PID: 5120 Comm: syz.2.563 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.880288][ T5120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.880299][ T5120] Call Trace: [ 60.880305][ T5120] [ 60.880313][ T5120] __dump_stack+0x1d/0x30 [ 60.880334][ T5120] dump_stack_lvl+0xe8/0x140 [ 60.880352][ T5120] dump_stack+0x15/0x1b [ 60.880419][ T5120] should_fail_ex+0x265/0x280 [ 60.880438][ T5120] should_fail+0xb/0x20 [ 60.880454][ T5120] should_fail_usercopy+0x1a/0x20 [ 60.880475][ T5120] _copy_to_user+0x20/0xa0 [ 60.880519][ T5120] simple_read_from_buffer+0xb5/0x130 [ 60.880538][ T5120] proc_fail_nth_read+0x10e/0x150 [ 60.880560][ T5120] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 60.880628][ T5120] vfs_read+0x1a5/0x770 [ 60.880644][ T5120] ? __rcu_read_unlock+0x4f/0x70 [ 60.880723][ T5120] ? __fget_files+0x184/0x1c0 [ 60.880744][ T5120] ksys_read+0xda/0x1a0 [ 60.880762][ T5120] __x64_sys_read+0x40/0x50 [ 60.880826][ T5120] x64_sys_call+0x27bc/0x2ff0 [ 60.880846][ T5120] do_syscall_64+0xd2/0x200 [ 60.880870][ T5120] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.880965][ T5120] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 60.880987][ T5120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.881007][ T5120] RIP: 0033:0x7fe2329bd5fc [ 60.881023][ T5120] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 60.881038][ T5120] RSP: 002b:00007fe23141f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 60.881170][ T5120] RAX: ffffffffffffffda RBX: 00007fe232bf5fa0 RCX: 00007fe2329bd5fc [ 60.881181][ T5120] RDX: 000000000000000f RSI: 00007fe23141f0a0 RDI: 0000000000000004 [ 60.881193][ T5120] RBP: 00007fe23141f090 R08: 0000000000000000 R09: 0000000000000000 [ 60.881204][ T5120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.881216][ T5120] R13: 00007fe232bf6038 R14: 00007fe232bf5fa0 R15: 00007fff63cae0a8 [ 60.881234][ T5120] [ 61.148242][ T5122] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.399709][ T5142] lo speed is unknown, defaulting to 1000 [ 61.520977][ T5165] FAULT_INJECTION: forcing a failure. [ 61.520977][ T5165] name failslab, interval 1, probability 0, space 0, times 0 [ 61.534048][ T5165] CPU: 1 UID: 0 PID: 5165 Comm: syz.1.580 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.534099][ T5165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 61.534111][ T5165] Call Trace: [ 61.534117][ T5165] [ 61.534124][ T5165] __dump_stack+0x1d/0x30 [ 61.534141][ T5165] dump_stack_lvl+0xe8/0x140 [ 61.534156][ T5165] dump_stack+0x15/0x1b [ 61.534169][ T5165] should_fail_ex+0x265/0x280 [ 61.534187][ T5165] should_failslab+0x8c/0xb0 [ 61.534209][ T5165] __kvmalloc_node_noprof+0x123/0x4e0 [ 61.534236][ T5165] ? alloc_fdtable+0xbd/0x1d0 [ 61.534256][ T5165] ? __kmalloc_cache_noprof+0x22e/0x320 [ 61.534299][ T5165] alloc_fdtable+0xbd/0x1d0 [ 61.534377][ T5165] dup_fd+0x4c7/0x540 [ 61.534396][ T5165] copy_files+0x98/0xf0 [ 61.534418][ T5165] copy_process+0xc5b/0x2000 [ 61.534445][ T5165] kernel_clone+0x16c/0x5c0 [ 61.534496][ T5165] __se_sys_clone3+0x1c2/0x200 [ 61.534524][ T5165] __x64_sys_clone3+0x31/0x40 [ 61.534548][ T5165] x64_sys_call+0x1fc9/0x2ff0 [ 61.534622][ T5165] do_syscall_64+0xd2/0x200 [ 61.534672][ T5165] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.534763][ T5165] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 61.534789][ T5165] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.534805][ T5165] RIP: 0033:0x7f7f64ebebe9 [ 61.534819][ T5165] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.534834][ T5165] RSP: 002b:00007f7f63926f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 61.534849][ T5165] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f7f64ebebe9 [ 61.534878][ T5165] RDX: 00007f7f63926f20 RSI: 0000000000000058 RDI: 00007f7f63926f20 [ 61.534893][ T5165] RBP: 00007f7f63927090 R08: 0000000000000000 R09: 0000000000000058 [ 61.534968][ T5165] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.534978][ T5165] R13: 00007f7f650f6038 R14: 00007f7f650f5fa0 R15: 00007ffd5c59bdc8 [ 61.534992][ T5165] [ 61.757294][ T5170] FAULT_INJECTION: forcing a failure. [ 61.757294][ T5170] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 61.770640][ T5170] CPU: 0 UID: 0 PID: 5170 Comm: syz.3.584 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.770667][ T5170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 61.770677][ T5170] Call Trace: [ 61.770684][ T5170] [ 61.770691][ T5170] __dump_stack+0x1d/0x30 [ 61.770769][ T5170] dump_stack_lvl+0xe8/0x140 [ 61.770788][ T5170] dump_stack+0x15/0x1b [ 61.770818][ T5170] should_fail_ex+0x265/0x280 [ 61.770854][ T5170] should_fail+0xb/0x20 [ 61.770869][ T5170] should_fail_usercopy+0x1a/0x20 [ 61.770900][ T5170] _copy_to_user+0x20/0xa0 [ 61.770922][ T5170] simple_read_from_buffer+0xb5/0x130 [ 61.770939][ T5170] proc_fail_nth_read+0x10e/0x150 [ 61.771018][ T5170] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 61.771063][ T5170] vfs_read+0x1a5/0x770 [ 61.771078][ T5170] ? __fget_files+0x184/0x1c0 [ 61.771153][ T5170] ? __rcu_read_unlock+0x4f/0x70 [ 61.771169][ T5170] ? __fget_files+0x184/0x1c0 [ 61.771188][ T5170] ksys_read+0xda/0x1a0 [ 61.771205][ T5170] __x64_sys_read+0x40/0x50 [ 61.771229][ T5170] x64_sys_call+0x27bc/0x2ff0 [ 61.771252][ T5170] do_syscall_64+0xd2/0x200 [ 61.771277][ T5170] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.771295][ T5170] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 61.771316][ T5170] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.771385][ T5170] RIP: 0033:0x7efdfc99d5fc [ 61.771398][ T5170] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 61.771411][ T5170] RSP: 002b:00007efdfb407030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 61.771426][ T5170] RAX: ffffffffffffffda RBX: 00007efdfcbd5fa0 RCX: 00007efdfc99d5fc [ 61.771485][ T5170] RDX: 000000000000000f RSI: 00007efdfb4070a0 RDI: 0000000000000003 [ 61.771496][ T5170] RBP: 00007efdfb407090 R08: 0000000000000000 R09: 0000000000000000 [ 61.771508][ T5170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.771520][ T5170] R13: 00007efdfcbd6038 R14: 00007efdfcbd5fa0 R15: 00007ffc1dfbfa98 [ 61.771536][ T5170] [ 62.006552][ T5173] gtp0: entered promiscuous mode [ 62.012322][ T5173] gtp0: entered allmulticast mode [ 62.059661][ T5179] lo speed is unknown, defaulting to 1000 [ 62.256168][ T5205] FAULT_INJECTION: forcing a failure. [ 62.256168][ T5205] name failslab, interval 1, probability 0, space 0, times 0 [ 62.269716][ T5205] CPU: 1 UID: 0 PID: 5205 Comm: syz.3.598 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.269811][ T5205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.269822][ T5205] Call Trace: [ 62.269829][ T5205] [ 62.269837][ T5205] __dump_stack+0x1d/0x30 [ 62.269857][ T5205] dump_stack_lvl+0xe8/0x140 [ 62.269875][ T5205] dump_stack+0x15/0x1b [ 62.269901][ T5205] should_fail_ex+0x265/0x280 [ 62.269919][ T5205] should_failslab+0x8c/0xb0 [ 62.269974][ T5205] kmem_cache_alloc_noprof+0x50/0x310 [ 62.270052][ T5205] ? alloc_empty_file+0x76/0x200 [ 62.270079][ T5205] ? __fput_deferred+0x1df/0x270 [ 62.270165][ T5205] alloc_empty_file+0x76/0x200 [ 62.270187][ T5205] path_openat+0x68/0x2170 [ 62.270202][ T5205] ? css_rstat_updated+0xb7/0x240 [ 62.270270][ T5205] ? __list_add_valid_or_report+0x38/0xe0 [ 62.270296][ T5205] ? _raw_spin_unlock+0x26/0x50 [ 62.270317][ T5205] do_filp_open+0x1f1/0x230 [ 62.270382][ T5205] do_sys_openat2+0xa6/0x110 [ 62.270455][ T5205] __x64_sys_creat+0x65/0x90 [ 62.270472][ T5205] x64_sys_call+0x2d94/0x2ff0 [ 62.270488][ T5205] do_syscall_64+0xd2/0x200 [ 62.270510][ T5205] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.270598][ T5205] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 62.270649][ T5205] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.270665][ T5205] RIP: 0033:0x7efdfc99ebe9 [ 62.270688][ T5205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.270700][ T5205] RSP: 002b:00007efdfb407038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 62.270717][ T5205] RAX: ffffffffffffffda RBX: 00007efdfcbd5fa0 RCX: 00007efdfc99ebe9 [ 62.270729][ T5205] RDX: 0000000000000000 RSI: 0000000000000010 RDI: 0000200000000180 [ 62.270741][ T5205] RBP: 00007efdfb407090 R08: 0000000000000000 R09: 0000000000000000 [ 62.270752][ T5205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 62.270786][ T5205] R13: 00007efdfcbd6038 R14: 00007efdfcbd5fa0 R15: 00007ffc1dfbfa98 [ 62.270801][ T5205] [ 62.577119][ T5226] lo speed is unknown, defaulting to 1000 [ 62.681374][ T5209] lo speed is unknown, defaulting to 1000 [ 62.761856][ T5244] netlink: 4 bytes leftover after parsing attributes in process `syz.2.617'. [ 63.082529][ T5276] FAULT_INJECTION: forcing a failure. [ 63.082529][ T5276] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.096228][ T5276] CPU: 0 UID: 0 PID: 5276 Comm: syz.1.630 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.096255][ T5276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 63.096307][ T5276] Call Trace: [ 63.096358][ T5276] [ 63.096364][ T5276] __dump_stack+0x1d/0x30 [ 63.096381][ T5276] dump_stack_lvl+0xe8/0x140 [ 63.096397][ T5276] dump_stack+0x15/0x1b [ 63.096413][ T5276] should_fail_ex+0x265/0x280 [ 63.096488][ T5276] should_fail+0xb/0x20 [ 63.096507][ T5276] should_fail_usercopy+0x1a/0x20 [ 63.096528][ T5276] _copy_from_user+0x1c/0xb0 [ 63.096557][ T5276] __tun_chr_ioctl+0x147/0x14c0 [ 63.096579][ T5276] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 63.096640][ T5276] tun_chr_ioctl+0x27/0x40 [ 63.096702][ T5276] __se_sys_ioctl+0xcb/0x140 [ 63.096773][ T5276] __x64_sys_ioctl+0x43/0x50 [ 63.096787][ T5276] x64_sys_call+0x1816/0x2ff0 [ 63.096807][ T5276] do_syscall_64+0xd2/0x200 [ 63.096835][ T5276] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 63.096870][ T5276] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 63.096894][ T5276] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.096910][ T5276] RIP: 0033:0x7f7f64ebebe9 [ 63.096923][ T5276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.096941][ T5276] RSP: 002b:00007f7f63927038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 63.097031][ T5276] RAX: ffffffffffffffda RBX: 00007f7f650f5fa0 RCX: 00007f7f64ebebe9 [ 63.097041][ T5276] RDX: 0000200000000040 RSI: 00000000400454ca RDI: 0000000000000006 [ 63.097050][ T5276] RBP: 00007f7f63927090 R08: 0000000000000000 R09: 0000000000000000 [ 63.097060][ T5276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.097070][ T5276] R13: 00007f7f650f6038 R14: 00007f7f650f5fa0 R15: 00007ffd5c59bdc8 [ 63.097087][ T5276] [ 63.323159][ T5281] lo speed is unknown, defaulting to 1000 [ 63.450579][ T5292] netlink: 4 bytes leftover after parsing attributes in process `syz.3.636'. [ 63.523950][ T29] kauditd_printk_skb: 19180 callbacks suppressed [ 63.524028][ T29] audit: type=1400 audit(1757307486.650:13348): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 63.560799][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 63.564124][ T5297] audit: audit_backlog=65 > audit_backlog_limit=64 [ 63.567719][ T3032] audit: audit_lost=2426 audit_rate_limit=0 audit_backlog_limit=64 [ 63.574394][ T5297] audit: audit_lost=2427 audit_rate_limit=0 audit_backlog_limit=64 [ 63.582640][ T3032] audit: backlog limit exceeded [ 63.590573][ T5297] audit: backlog limit exceeded [ 63.598377][ T29] audit: type=1400 audit(1757307486.680:13349): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 63.622610][ T29] audit: type=1400 audit(1757307486.680:13350): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 63.644714][ T29] audit: type=1400 audit(1757307486.680:13351): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 63.827229][ T5311] FAULT_INJECTION: forcing a failure. [ 63.827229][ T5311] name failslab, interval 1, probability 0, space 0, times 0 [ 63.840356][ T5311] CPU: 1 UID: 0 PID: 5311 Comm: syz.3.644 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.840378][ T5311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 63.840524][ T5311] Call Trace: [ 63.840530][ T5311] [ 63.840538][ T5311] __dump_stack+0x1d/0x30 [ 63.840558][ T5311] dump_stack_lvl+0xe8/0x140 [ 63.840573][ T5311] dump_stack+0x15/0x1b [ 63.840622][ T5311] should_fail_ex+0x265/0x280 [ 63.840640][ T5311] ? __pfx_clsact_init+0x10/0x10 [ 63.840666][ T5311] ? clsact_init+0xff/0x6c0 [ 63.840690][ T5311] should_failslab+0x8c/0xb0 [ 63.840762][ T5311] __kmalloc_cache_noprof+0x4c/0x320 [ 63.840784][ T5311] ? __pfx_clsact_init+0x10/0x10 [ 63.840823][ T5311] clsact_init+0xff/0x6c0 [ 63.840843][ T5311] ? __pfx_clsact_init+0x10/0x10 [ 63.840896][ T5311] qdisc_create+0x58e/0x9e0 [ 63.840919][ T5311] tc_modify_qdisc+0xa03/0x1420 [ 63.840976][ T5311] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 63.840998][ T5311] rtnetlink_rcv_msg+0x65a/0x6d0 [ 63.841026][ T5311] netlink_rcv_skb+0x123/0x220 [ 63.841123][ T5311] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 63.841152][ T5311] rtnetlink_rcv+0x1c/0x30 [ 63.841249][ T5311] netlink_unicast+0x5bd/0x690 [ 63.841325][ T5311] netlink_sendmsg+0x58b/0x6b0 [ 63.841348][ T5311] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.841406][ T5311] __sock_sendmsg+0x142/0x180 [ 63.841437][ T5311] ____sys_sendmsg+0x31e/0x4e0 [ 63.841513][ T5311] ___sys_sendmsg+0x17b/0x1d0 [ 63.841546][ T5311] __x64_sys_sendmsg+0xd4/0x160 [ 63.841587][ T5311] x64_sys_call+0x191e/0x2ff0 [ 63.841655][ T5311] do_syscall_64+0xd2/0x200 [ 63.841683][ T5311] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 63.841702][ T5311] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 63.841753][ T5311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.841799][ T5311] RIP: 0033:0x7efdfc99ebe9 [ 63.841814][ T5311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.841829][ T5311] RSP: 002b:00007efdfb407038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.841921][ T5311] RAX: ffffffffffffffda RBX: 00007efdfcbd5fa0 RCX: 00007efdfc99ebe9 [ 63.841931][ T5311] RDX: 0000000000000000 RSI: 00002000000012c0 RDI: 0000000000000003 [ 63.841941][ T5311] RBP: 00007efdfb407090 R08: 0000000000000000 R09: 0000000000000000 [ 63.841950][ T5311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.841961][ T5311] R13: 00007efdfcbd6038 R14: 00007efdfcbd5fa0 R15: 00007ffc1dfbfa98 [ 63.842055][ T5311] [ 64.201795][ T5321] validate_nla: 3 callbacks suppressed [ 64.201835][ T5321] netlink: 'syz.3.648': attribute type 10 has an invalid length. [ 64.275671][ T5326] netlink: 'syz.3.649': attribute type 10 has an invalid length. [ 64.379995][ T5340] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5340 comm=syz.3.655 [ 64.394429][ T5336] lo speed is unknown, defaulting to 1000 [ 64.567284][ T5347] netlink: 'syz.3.661': attribute type 10 has an invalid length. [ 64.767766][ T5369] lo speed is unknown, defaulting to 1000 [ 65.006179][ T5397] netlink: 'syz.0.679': attribute type 10 has an invalid length. [ 65.125642][ T5418] lo speed is unknown, defaulting to 1000 [ 65.167868][ T5422] netdevsim netdevsim0: Direct firmware load for ./file0/file1 failed with error -2 [ 65.434645][ T5439] netlink: 'syz.4.698': attribute type 10 has an invalid length. [ 65.520057][ T5450] lo speed is unknown, defaulting to 1000 [ 65.593990][ T5462] FAULT_INJECTION: forcing a failure. [ 65.593990][ T5462] name failslab, interval 1, probability 0, space 0, times 0 [ 65.607456][ T5462] CPU: 0 UID: 0 PID: 5462 Comm: syz.3.708 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.607484][ T5462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 65.607493][ T5462] Call Trace: [ 65.607499][ T5462] [ 65.607507][ T5462] __dump_stack+0x1d/0x30 [ 65.607527][ T5462] dump_stack_lvl+0xe8/0x140 [ 65.607564][ T5462] dump_stack+0x15/0x1b [ 65.607577][ T5462] should_fail_ex+0x265/0x280 [ 65.607595][ T5462] ? __se_sys_memfd_create+0x1cc/0x590 [ 65.607612][ T5462] should_failslab+0x8c/0xb0 [ 65.607631][ T5462] __kmalloc_cache_noprof+0x4c/0x320 [ 65.607699][ T5462] ? fput+0x8f/0xc0 [ 65.607789][ T5462] __se_sys_memfd_create+0x1cc/0x590 [ 65.607888][ T5462] __x64_sys_memfd_create+0x31/0x40 [ 65.607907][ T5462] x64_sys_call+0x2abe/0x2ff0 [ 65.607927][ T5462] do_syscall_64+0xd2/0x200 [ 65.607998][ T5462] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 65.608017][ T5462] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 65.608042][ T5462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.608058][ T5462] RIP: 0033:0x7efdfc99ebe9 [ 65.608071][ T5462] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.608083][ T5462] RSP: 002b:00007efdfb406e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 65.608099][ T5462] RAX: ffffffffffffffda RBX: 000000000000050a RCX: 00007efdfc99ebe9 [ 65.608109][ T5462] RDX: 00007efdfb406ef0 RSI: 0000000000000000 RDI: 00007efdfca227e8 [ 65.608162][ T5462] RBP: 0000200000000200 R08: 00007efdfb406bb7 R09: 00007efdfb406e40 [ 65.608205][ T5462] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 65.608215][ T5462] R13: 00007efdfb406ef0 R14: 00007efdfb406eb0 R15: 00002000000033c0 [ 65.608232][ T5462] [ 65.917502][ T5474] netlink: 'syz.3.713': attribute type 10 has an invalid length. [ 66.173288][ T5492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5492 comm=syz.1.720 [ 66.271261][ T5498] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 66.409459][ T5504] netlink: 'syz.2.725': attribute type 10 has an invalid length. [ 66.769973][ T5519] netlink: 4 bytes leftover after parsing attributes in process `syz.4.732'. [ 66.913208][ T5523] bridge0: entered allmulticast mode [ 67.034255][ T5537] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 67.072802][ T5547] netlink: 4 bytes leftover after parsing attributes in process `syz.3.743'. [ 67.115823][ T5553] FAULT_INJECTION: forcing a failure. [ 67.115823][ T5553] name failslab, interval 1, probability 0, space 0, times 0 [ 67.128947][ T5553] CPU: 0 UID: 0 PID: 5553 Comm: syz.1.755 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.128973][ T5553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 67.128985][ T5553] Call Trace: [ 67.128992][ T5553] [ 67.129000][ T5553] __dump_stack+0x1d/0x30 [ 67.129021][ T5553] dump_stack_lvl+0xe8/0x140 [ 67.129104][ T5553] dump_stack+0x15/0x1b [ 67.129120][ T5553] should_fail_ex+0x265/0x280 [ 67.129141][ T5553] should_failslab+0x8c/0xb0 [ 67.129164][ T5553] kmem_cache_alloc_noprof+0x50/0x310 [ 67.129193][ T5553] ? skb_clone+0x151/0x1f0 [ 67.129214][ T5553] skb_clone+0x151/0x1f0 [ 67.129309][ T5553] __netlink_deliver_tap+0x2c9/0x500 [ 67.129336][ T5553] netlink_unicast+0x66b/0x690 [ 67.129395][ T5553] netlink_sendmsg+0x58b/0x6b0 [ 67.129415][ T5553] ? __pfx_netlink_sendmsg+0x10/0x10 [ 67.129434][ T5553] __sock_sendmsg+0x142/0x180 [ 67.129557][ T5553] ____sys_sendmsg+0x31e/0x4e0 [ 67.129579][ T5553] ___sys_sendmsg+0x17b/0x1d0 [ 67.129607][ T5553] __x64_sys_sendmsg+0xd4/0x160 [ 67.129708][ T5553] x64_sys_call+0x191e/0x2ff0 [ 67.129771][ T5553] do_syscall_64+0xd2/0x200 [ 67.129794][ T5553] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 67.129814][ T5553] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 67.129834][ T5553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.129921][ T5553] RIP: 0033:0x7f7f64ebebe9 [ 67.129935][ T5553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.129950][ T5553] RSP: 002b:00007f7f63927038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.129969][ T5553] RAX: ffffffffffffffda RBX: 00007f7f650f5fa0 RCX: 00007f7f64ebebe9 [ 67.129981][ T5553] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 0000000000000006 [ 67.130052][ T5553] RBP: 00007f7f63927090 R08: 0000000000000000 R09: 0000000000000000 [ 67.130064][ T5553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 67.130075][ T5553] R13: 00007f7f650f6038 R14: 00007f7f650f5fa0 R15: 00007ffd5c59bdc8 [ 67.130092][ T5553] [ 67.167969][ T5556] capability: warning: `syz.0.747' uses deprecated v2 capabilities in a way that may be insecure [ 67.390393][ T5566] netlink: 'syz.4.752': attribute type 10 has an invalid length. [ 67.438302][ T5577] netlink: 8 bytes leftover after parsing attributes in process `syz.1.756'. [ 67.447447][ T5577] netlink: 24 bytes leftover after parsing attributes in process `syz.1.756'. [ 67.459501][ T5580] capability: warning: `syz.0.758' uses 32-bit capabilities (legacy support in use) [ 67.473360][ T5577] netlink: 8 bytes leftover after parsing attributes in process `syz.1.756'. [ 67.474393][ T5583] netlink: 4 bytes leftover after parsing attributes in process `syz.3.759'. [ 67.482529][ T5577] netlink: 24 bytes leftover after parsing attributes in process `syz.1.756'. [ 67.658522][ T5599] netlink: 'syz.1.767': attribute type 10 has an invalid length. [ 67.881556][ T5621] netlink: 44 bytes leftover after parsing attributes in process `syz.0.773'. [ 67.900911][ T5623] netlink: 4 bytes leftover after parsing attributes in process `syz.3.775'. [ 67.901793][ T5621] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 68.018489][ T5628] lo speed is unknown, defaulting to 1000 [ 68.099219][ T5634] netlink: 'syz.3.780': attribute type 10 has an invalid length. [ 68.119609][ T5634] bridge0: left allmulticast mode [ 68.149993][ T5644] FAULT_INJECTION: forcing a failure. [ 68.149993][ T5644] name failslab, interval 1, probability 0, space 0, times 0 [ 68.162369][ T5643] lo speed is unknown, defaulting to 1000 [ 68.163396][ T5644] CPU: 0 UID: 0 PID: 5644 Comm: syz.0.786 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.163431][ T5644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 68.163440][ T5644] Call Trace: [ 68.163445][ T5644] [ 68.163452][ T5644] __dump_stack+0x1d/0x30 [ 68.163470][ T5644] dump_stack_lvl+0xe8/0x140 [ 68.163527][ T5644] dump_stack+0x15/0x1b [ 68.163543][ T5644] should_fail_ex+0x265/0x280 [ 68.163564][ T5644] should_failslab+0x8c/0xb0 [ 68.163592][ T5644] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 68.163619][ T5644] ? kstrdup_const+0x3e/0x50 [ 68.163662][ T5644] kstrdup+0x3e/0xd0 [ 68.163680][ T5644] kstrdup_const+0x3e/0x50 [ 68.163699][ T5644] alloc_vfsmnt+0xe7/0x300 [ 68.163775][ T5644] clone_mnt+0x46/0x630 [ 68.163802][ T5644] copy_tree+0x2cd/0x8c0 [ 68.163817][ T5644] copy_mnt_ns+0x120/0x5c0 [ 68.163832][ T5644] ? kmem_cache_alloc_noprof+0x220/0x310 [ 68.163934][ T5644] ? create_new_namespaces+0x3c/0x3d0 [ 68.164005][ T5644] create_new_namespaces+0x83/0x3d0 [ 68.164032][ T5644] unshare_nsproxy_namespaces+0xe8/0x120 [ 68.164059][ T5644] ksys_unshare+0x3d0/0x6d0 [ 68.164141][ T5644] ? ksys_write+0x15f/0x1a0 [ 68.164162][ T5644] __x64_sys_unshare+0x1f/0x30 [ 68.164186][ T5644] x64_sys_call+0x2911/0x2ff0 [ 68.164262][ T5644] do_syscall_64+0xd2/0x200 [ 68.164294][ T5644] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.164383][ T5644] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 68.164474][ T5644] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.164492][ T5644] RIP: 0033:0x7f5b8ee0ebe9 [ 68.164506][ T5644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.164585][ T5644] RSP: 002b:00007f5b8d86f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 68.164602][ T5644] RAX: ffffffffffffffda RBX: 00007f5b8f045fa0 RCX: 00007f5b8ee0ebe9 [ 68.164644][ T5644] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000002020000 [ 68.164655][ T5644] RBP: 00007f5b8d86f090 R08: 0000000000000000 R09: 0000000000000000 [ 68.164666][ T5644] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 68.164677][ T5644] R13: 00007f5b8f046038 R14: 00007f5b8f045fa0 R15: 00007ffced6fe678 [ 68.164693][ T5644] [ 68.402647][ T5653] netlink: 40 bytes leftover after parsing attributes in process `syz.3.787'. [ 68.440842][ T5653] batman_adv: batadv0: Adding interface: veth1_vlan [ 68.447757][ T5653] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.482929][ T5653] batman_adv: batadv0: Interface activated: veth1_vlan [ 68.533856][ T29] kauditd_printk_skb: 25759 callbacks suppressed [ 68.533870][ T29] audit: type=1400 audit(1757307491.650:34284): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 68.551585][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 68.569185][ T29] audit: type=1400 audit(1757307491.660:34285): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 68.569504][ T3032] audit: audit_lost=4037 audit_rate_limit=0 audit_backlog_limit=64 [ 68.591515][ T29] audit: type=1400 audit(1757307491.660:34286): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 68.599784][ T3032] audit: backlog limit exceeded [ 68.605320][ T5667] audit: audit_backlog=65 > audit_backlog_limit=64 [ 68.621328][ T29] audit: type=1400 audit(1757307491.660:34287): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 68.626201][ T5667] audit: audit_lost=4038 audit_rate_limit=0 audit_backlog_limit=64 [ 68.633001][ T29] audit: type=1400 audit(1757307491.660:34288): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 68.990970][ T5689] bond1: entered promiscuous mode [ 68.996322][ T5689] bond1: entered allmulticast mode [ 69.006817][ T5689] 8021q: adding VLAN 0 to HW filter on device bond1 [ 69.036697][ T5689] bond1 (unregistering): Released all slaves [ 69.285260][ T5711] binfmt_misc: register: failed to install interpreter file ./file0 [ 69.337997][ T5714] validate_nla: 1 callbacks suppressed [ 69.338009][ T5714] netlink: 'syz.2.814': attribute type 10 has an invalid length. [ 69.483907][ T5732] 0ªX¹¦À: renamed from caif0 [ 69.498963][ T5732] 0ªX¹¦À: entered allmulticast mode [ 69.504484][ T5732] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 69.690483][ T5750] netlink: 'syz.4.829': attribute type 10 has an invalid length. [ 70.002527][ T5791] netlink: 'syz.0.849': attribute type 16 has an invalid length. [ 70.012170][ T5789] lo speed is unknown, defaulting to 1000 [ 70.389169][ T5827] lo speed is unknown, defaulting to 1000 [ 70.411169][ T5829] netlink: 'syz.1.865': attribute type 10 has an invalid length. [ 70.852448][ T5861] netlink: 'syz.0.878': attribute type 10 has an invalid length. [ 70.871854][ T5864] lo speed is unknown, defaulting to 1000 [ 71.023146][ T5885] FAULT_INJECTION: forcing a failure. [ 71.023146][ T5885] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.037404][ T5885] CPU: 1 UID: 0 PID: 5885 Comm: syz.2.889 Not tainted syzkaller #0 PREEMPT(voluntary) [ 71.037430][ T5885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 71.037439][ T5885] Call Trace: [ 71.037444][ T5885] [ 71.037473][ T5885] __dump_stack+0x1d/0x30 [ 71.037490][ T5885] dump_stack_lvl+0xe8/0x140 [ 71.037505][ T5885] dump_stack+0x15/0x1b [ 71.037517][ T5885] should_fail_ex+0x265/0x280 [ 71.037547][ T5885] should_fail+0xb/0x20 [ 71.037565][ T5885] should_fail_usercopy+0x1a/0x20 [ 71.037652][ T5885] _copy_to_user+0x20/0xa0 [ 71.037679][ T5885] simple_read_from_buffer+0xb5/0x130 [ 71.037697][ T5885] proc_fail_nth_read+0x10e/0x150 [ 71.037724][ T5885] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 71.037744][ T5885] vfs_read+0x1a5/0x770 [ 71.037762][ T5885] ? __rcu_read_unlock+0x4f/0x70 [ 71.037781][ T5885] ? __fget_files+0x184/0x1c0 [ 71.037866][ T5885] ksys_read+0xda/0x1a0 [ 71.037886][ T5885] __x64_sys_read+0x40/0x50 [ 71.037902][ T5885] x64_sys_call+0x27bc/0x2ff0 [ 71.037919][ T5885] do_syscall_64+0xd2/0x200 [ 71.038013][ T5885] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 71.038035][ T5885] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 71.038181][ T5885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.038202][ T5885] RIP: 0033:0x7fe2329bd5fc [ 71.038217][ T5885] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 71.038233][ T5885] RSP: 002b:00007fe23141f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 71.038250][ T5885] RAX: ffffffffffffffda RBX: 00007fe232bf5fa0 RCX: 00007fe2329bd5fc [ 71.038260][ T5885] RDX: 000000000000000f RSI: 00007fe23141f0a0 RDI: 0000000000000003 [ 71.038308][ T5885] RBP: 00007fe23141f090 R08: 0000000000000000 R09: 0000000000000000 [ 71.038320][ T5885] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 71.038333][ T5885] R13: 00007fe232bf6038 R14: 00007fe232bf5fa0 R15: 00007fff63cae0a8 [ 71.038356][ T5885] [ 71.064516][ T5883] bond1: entered promiscuous mode [ 71.145339][ T5895] netlink: 'syz.4.891': attribute type 4 has an invalid length. [ 71.148340][ T5883] bond1: entered allmulticast mode [ 71.248040][ T5899] netlink: 'syz.0.893': attribute type 10 has an invalid length. [ 71.249333][ T5883] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.289719][ T5883] bond1 (unregistering): Released all slaves [ 71.343166][ T3403] lo speed is unknown, defaulting to 1000 [ 71.349469][ T3403] syz0: Port: 1 Link DOWN [ 71.442316][ T5912] lo speed is unknown, defaulting to 1000 [ 71.641558][ T5936] lo speed is unknown, defaulting to 1000 [ 71.680688][ T5940] lo speed is unknown, defaulting to 1000 [ 71.741319][ T5943] bond0: (slave bridge0): Releasing backup interface [ 71.762006][ T5943] bond0: (slave dummy0): Releasing backup interface [ 71.776914][ T5943] bridge_slave_0: left allmulticast mode [ 71.782759][ T5943] bridge_slave_0: left promiscuous mode [ 71.788747][ T5943] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.799033][ T5943] bridge_slave_1: left allmulticast mode [ 71.804961][ T5943] bridge_slave_1: left promiscuous mode [ 71.810923][ T5943] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.822152][ T5943] bond0: (slave bond_slave_0): Releasing backup interface [ 71.832378][ T5943] bond0: (slave bond_slave_1): Releasing backup interface [ 71.845225][ T5943] team0: Port device team_slave_0 removed [ 71.857481][ T5943] team0: Port device team_slave_1 removed [ 71.864876][ T5943] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.872352][ T5943] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.882565][ T5943] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.890098][ T5943] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.934588][ T5953] lo speed is unknown, defaulting to 1000 [ 72.144056][ T5976] netlink: 'syz.4.924': attribute type 10 has an invalid length. [ 72.472346][ T5997] lo speed is unknown, defaulting to 1000 [ 72.496377][ T5999] netlink: 'syz.3.935': attribute type 10 has an invalid length. [ 72.776621][ T6033] lo speed is unknown, defaulting to 1000 [ 72.952436][ T6043] netlink: 'syz.2.953': attribute type 10 has an invalid length. [ 73.101310][ T6057] lo speed is unknown, defaulting to 1000 [ 73.249677][ T6076] bond0: (slave bridge0): Releasing backup interface [ 73.280087][ T6076] bridge_slave_0: left allmulticast mode [ 73.285977][ T6076] bridge_slave_0: left promiscuous mode [ 73.292030][ T6076] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.321367][ T6076] bridge_slave_1: left allmulticast mode [ 73.327598][ T6076] bridge_slave_1: left promiscuous mode [ 73.333707][ T6076] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.366552][ T6076] bond0: (slave bond_slave_0): Releasing backup interface [ 73.386269][ T6076] bond0: (slave bond_slave_1): Releasing backup interface [ 73.403392][ T6076] team0: Port device team_slave_0 removed [ 73.419888][ T6076] team0: Port device team_slave_1 removed [ 73.427867][ T6076] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.436042][ T6076] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.444957][ T6076] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.452832][ T6076] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.464940][ T6076] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 73.472378][ T6076] batman_adv: batadv0: Removing interface: veth1_vlan [ 73.516657][ T6073] lo speed is unknown, defaulting to 1000 [ 73.555386][ T29] kauditd_printk_skb: 31532 callbacks suppressed [ 73.555399][ T29] audit: type=1400 audit(1757307496.660:58999): avc: denied { prog_load } for pid=6086 comm="syz.3.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 73.581846][ T29] audit: type=1400 audit(1757307496.660:59000): avc: denied { mounton } for pid=6086 comm="syz.3.969" path="/185/file0" dev="tmpfs" ino=1036 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 73.606133][ T29] audit: type=1400 audit(1757307496.660:59001): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.647502][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 73.654273][ T3032] audit: audit_lost=6313 audit_rate_limit=0 audit_backlog_limit=64 [ 73.662440][ T3032] audit: backlog limit exceeded [ 73.663480][ T3302] audit: audit_backlog=65 > audit_backlog_limit=64 [ 73.668844][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 73.674173][ T3302] audit: audit_lost=6314 audit_rate_limit=0 audit_backlog_limit=64 [ 73.680909][ T3032] audit: audit_lost=6315 audit_rate_limit=0 audit_backlog_limit=64 [ 73.784534][ T6098] lo speed is unknown, defaulting to 1000 [ 74.204386][ T3384] IPVS: starting estimator thread 0... [ 74.293901][ T6131] IPVS: using max 2880 ests per chain, 144000 per kthread [ 74.482073][ T6154] validate_nla: 2 callbacks suppressed [ 74.482085][ T6154] netlink: 'syz.4.997': attribute type 10 has an invalid length. [ 74.515415][ T6154] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 74.797251][ T6181] netlink: 'syz.0.1010': attribute type 10 has an invalid length. [ 74.904764][ T6189] FAULT_INJECTION: forcing a failure. [ 74.904764][ T6189] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 74.918364][ T6189] CPU: 1 UID: 0 PID: 6189 Comm: syz.0.1014 Not tainted syzkaller #0 PREEMPT(voluntary) [ 74.918391][ T6189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 74.918479][ T6189] Call Trace: [ 74.918486][ T6189] [ 74.918494][ T6189] __dump_stack+0x1d/0x30 [ 74.918515][ T6189] dump_stack_lvl+0xe8/0x140 [ 74.918532][ T6189] dump_stack+0x15/0x1b [ 74.918548][ T6189] should_fail_ex+0x265/0x280 [ 74.918644][ T6189] should_fail_alloc_page+0xf2/0x100 [ 74.918669][ T6189] __alloc_frozen_pages_noprof+0xff/0x360 [ 74.918709][ T6189] alloc_pages_mpol+0xb3/0x250 [ 74.918757][ T6189] folio_alloc_mpol_noprof+0x39/0x80 [ 74.918785][ T6189] shmem_get_folio_gfp+0x3cf/0xd60 [ 74.918818][ T6189] shmem_write_begin+0xa8/0x190 [ 74.918836][ T6189] generic_perform_write+0x181/0x490 [ 74.918867][ T6189] shmem_file_write_iter+0xc5/0xf0 [ 74.918886][ T6189] do_iter_readv_writev+0x49c/0x540 [ 74.918982][ T6189] vfs_writev+0x2df/0x8b0 [ 74.919014][ T6189] __se_sys_pwritev2+0xfc/0x1c0 [ 74.919038][ T6189] __x64_sys_pwritev2+0x67/0x80 [ 74.919061][ T6189] x64_sys_call+0x2c55/0x2ff0 [ 74.919177][ T6189] do_syscall_64+0xd2/0x200 [ 74.919205][ T6189] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 74.919302][ T6189] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 74.919404][ T6189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.919424][ T6189] RIP: 0033:0x7f5b8ee0ebe9 [ 74.919439][ T6189] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.919455][ T6189] RSP: 002b:00007f5b8d86f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 74.919472][ T6189] RAX: ffffffffffffffda RBX: 00007f5b8f045fa0 RCX: 00007f5b8ee0ebe9 [ 74.919558][ T6189] RDX: 0000000000000001 RSI: 00002000000001c0 RDI: 0000000000000003 [ 74.919570][ T6189] RBP: 00007f5b8d86f090 R08: 0000000000000000 R09: 0000000000000000 [ 74.919581][ T6189] R10: 0000000000000e7b R11: 0000000000000246 R12: 0000000000000002 [ 74.919592][ T6189] R13: 00007f5b8f046038 R14: 00007f5b8f045fa0 R15: 00007ffced6fe678 [ 74.919609][ T6189] [ 75.177630][ T6206] FAULT_INJECTION: forcing a failure. [ 75.177630][ T6206] name failslab, interval 1, probability 0, space 0, times 0 [ 75.191583][ T6206] CPU: 1 UID: 0 PID: 6206 Comm: syz.0.1022 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.191608][ T6206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 75.191618][ T6206] Call Trace: [ 75.191624][ T6206] [ 75.191677][ T6206] __dump_stack+0x1d/0x30 [ 75.191695][ T6206] dump_stack_lvl+0xe8/0x140 [ 75.191710][ T6206] dump_stack+0x15/0x1b [ 75.191723][ T6206] should_fail_ex+0x265/0x280 [ 75.191820][ T6206] should_failslab+0x8c/0xb0 [ 75.191840][ T6206] __kmalloc_noprof+0xa5/0x3e0 [ 75.191861][ T6206] ? fib_create_info+0xbb1/0x1980 [ 75.191910][ T6206] fib_create_info+0xbb1/0x1980 [ 75.191937][ T6206] fib_table_insert+0x60/0xeb0 [ 75.191965][ T6206] ? fib_trie_table+0xd0/0xf0 [ 75.191990][ T6206] ? fib_new_table+0x1ac/0x1c0 [ 75.192018][ T6206] inet_rtm_newroute+0xab/0x140 [ 75.192041][ T6206] ? __pfx_inet_rtm_newroute+0x10/0x10 [ 75.192066][ T6206] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 75.192092][ T6206] netlink_rcv_skb+0x123/0x220 [ 75.192212][ T6206] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 75.192238][ T6206] rtnetlink_rcv+0x1c/0x30 [ 75.192260][ T6206] netlink_unicast+0x5bd/0x690 [ 75.192346][ T6206] netlink_sendmsg+0x58b/0x6b0 [ 75.192367][ T6206] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.192390][ T6206] __sock_sendmsg+0x142/0x180 [ 75.192419][ T6206] __sys_sendto+0x268/0x330 [ 75.192572][ T6206] __x64_sys_sendto+0x76/0x90 [ 75.192593][ T6206] x64_sys_call+0x2d05/0x2ff0 [ 75.192614][ T6206] do_syscall_64+0xd2/0x200 [ 75.192640][ T6206] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 75.192675][ T6206] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 75.192699][ T6206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.192716][ T6206] RIP: 0033:0x7f5b8ee0ebe9 [ 75.192788][ T6206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.192930][ T6206] RSP: 002b:00007f5b8d86f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 75.192950][ T6206] RAX: ffffffffffffffda RBX: 00007f5b8f045fa0 RCX: 00007f5b8ee0ebe9 [ 75.192962][ T6206] RDX: 0000000000000078 RSI: 0000200000000100 RDI: 0000000000000003 [ 75.192972][ T6206] RBP: 00007f5b8d86f090 R08: 0000000000000000 R09: 0000000000000000 [ 75.192982][ T6206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.192991][ T6206] R13: 00007f5b8f046038 R14: 00007f5b8f045fa0 R15: 00007ffced6fe678 [ 75.193026][ T6206] [ 75.509369][ T6213] netlink: 'syz.0.1024': attribute type 10 has an invalid length. [ 75.729492][ T6240] lo speed is unknown, defaulting to 1000 [ 75.754720][ T6242] netlink: 'syz.0.1037': attribute type 10 has an invalid length. [ 75.975682][ T6261] lo speed is unknown, defaulting to 1000 [ 76.174573][ T6271] netlink: 'syz.0.1049': attribute type 10 has an invalid length. [ 76.242282][ T6277] lo speed is unknown, defaulting to 1000 [ 76.534788][ T6297] netlink: 'syz.2.1060': attribute type 10 has an invalid length. [ 76.606410][ T6301] lo speed is unknown, defaulting to 1000 [ 76.827746][ T6325] __nla_validate_parse: 9 callbacks suppressed [ 76.827763][ T6325] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1069'. [ 76.844088][ T6325] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1069'. [ 76.853399][ T6325] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1069'. [ 76.871749][ T6325] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1069'. [ 76.880950][ T6325] netlink: 'syz.4.1069': attribute type 6 has an invalid length. [ 76.943404][ T6327] netlink: 'syz.2.1072': attribute type 10 has an invalid length. [ 77.012719][ T6337] lo speed is unknown, defaulting to 1000 [ 77.160408][ T6354] lo speed is unknown, defaulting to 1000 [ 77.178719][ T6357] FAULT_INJECTION: forcing a failure. [ 77.178719][ T6357] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.192343][ T6357] CPU: 1 UID: 0 PID: 6357 Comm: syz.2.1084 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.192367][ T6357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.192377][ T6357] Call Trace: [ 77.192382][ T6357] [ 77.192389][ T6357] __dump_stack+0x1d/0x30 [ 77.192506][ T6357] dump_stack_lvl+0xe8/0x140 [ 77.192521][ T6357] dump_stack+0x15/0x1b [ 77.192535][ T6357] should_fail_ex+0x265/0x280 [ 77.192555][ T6357] should_fail+0xb/0x20 [ 77.192614][ T6357] should_fail_usercopy+0x1a/0x20 [ 77.192635][ T6357] _copy_from_user+0x1c/0xb0 [ 77.192847][ T6357] ___sys_sendmsg+0xc1/0x1d0 [ 77.192878][ T6357] __x64_sys_sendmsg+0xd4/0x160 [ 77.192900][ T6357] x64_sys_call+0x191e/0x2ff0 [ 77.192917][ T6357] do_syscall_64+0xd2/0x200 [ 77.192945][ T6357] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 77.192967][ T6357] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 77.192988][ T6357] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.193060][ T6357] RIP: 0033:0x7fe2329bebe9 [ 77.193073][ T6357] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.193168][ T6357] RSP: 002b:00007fe2313fe038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.193184][ T6357] RAX: ffffffffffffffda RBX: 00007fe232bf6090 RCX: 00007fe2329bebe9 [ 77.193194][ T6357] RDX: 0000000000000000 RSI: 0000200000006280 RDI: 0000000000000004 [ 77.193267][ T6357] RBP: 00007fe2313fe090 R08: 0000000000000000 R09: 0000000000000000 [ 77.193277][ T6357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.193316][ T6357] R13: 00007fe232bf6128 R14: 00007fe232bf6090 R15: 00007fff63cae0a8 [ 77.193331][ T6357] [ 77.582232][ T6372] netlink: 'syz.3.1090': attribute type 10 has an invalid length. [ 77.675244][ T6379] lo speed is unknown, defaulting to 1000 [ 77.899320][ T3305] ================================================================== [ 77.907932][ T3305] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 77.915855][ T3305] [ 77.918214][ T3305] read-write to 0xffff88811b3ab270 of 8 bytes by task 6355 on cpu 1: [ 77.926884][ T3305] inode_add_bytes+0x47/0xe0 [ 77.931485][ T3305] __dquot_alloc_space+0x180/0x8a0 [ 77.936684][ T3305] shmem_inode_acct_blocks+0x129/0x240 [ 77.942152][ T3305] shmem_get_folio_gfp+0x5a7/0xd60 [ 77.947270][ T3305] shmem_write_begin+0xa8/0x190 [ 77.952461][ T3305] generic_perform_write+0x181/0x490 [ 77.957730][ T3305] shmem_file_write_iter+0xc5/0xf0 [ 77.962825][ T3305] __kernel_write_iter+0x2d6/0x540 [ 77.967942][ T3305] dump_user_range+0x61e/0x8f0 [ 77.972703][ T3305] elf_core_dump+0x1e00/0x1f90 [ 77.977633][ T3305] coredump_write+0xb0a/0xe30 [ 77.982472][ T3305] vfs_coredump+0x142f/0x20c0 [ 77.987392][ T3305] get_signal+0xd85/0xf70 [ 77.991738][ T3305] arch_do_signal_or_restart+0x96/0x480 [ 77.997354][ T3305] irqentry_exit_to_user_mode+0x5e/0xa0 [ 78.002982][ T3305] irqentry_exit+0x12/0x50 [ 78.007474][ T3305] exc_general_protection+0x15b/0x1f0 [ 78.012828][ T3305] asm_exc_general_protection+0x26/0x30 [ 78.018358][ T3305] [ 78.020749][ T3305] read to 0xffff88811b3ab270 of 8 bytes by task 3305 on cpu 0: [ 78.028442][ T3305] generic_fillattr+0x27d/0x340 [ 78.033538][ T3305] shmem_getattr+0x181/0x200 [ 78.038117][ T3305] vfs_getattr_nosec+0x146/0x1e0 [ 78.043320][ T3305] vfs_statx+0x113/0x390 [ 78.047796][ T3305] vfs_fstatat+0x115/0x170 [ 78.052410][ T3305] __se_sys_newfstatat+0x55/0x260 [ 78.057771][ T3305] __x64_sys_newfstatat+0x55/0x70 [ 78.063071][ T3305] x64_sys_call+0x135a/0x2ff0 [ 78.067923][ T3305] do_syscall_64+0xd2/0x200 [ 78.072429][ T3305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.078711][ T3305] [ 78.081062][ T3305] value changed: 0x0000000000000af0 -> 0x0000000000000b10 [ 78.088525][ T3305] [ 78.091018][ T3305] Reported by Kernel Concurrency Sanitizer on: [ 78.097503][ T3305] CPU: 0 UID: 0 PID: 3305 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.107551][ T3305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.118730][ T3305] ================================================================== [ 78.563894][ T29] kauditd_printk_skb: 28333 callbacks suppressed [ 78.563906][ T29] audit: type=1400 audit(1757307501.680:84486): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 78.598298][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 78.605495][ T3032] audit: audit_lost=7265 audit_rate_limit=0 audit_backlog_limit=64 [ 78.613869][ T3032] audit: backlog limit exceeded [ 78.619261][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 78.626229][ T3032] audit: audit_lost=7266 audit_rate_limit=0 audit_backlog_limit=64 [ 78.633835][ T29] audit: type=1400 audit(1757307501.720:84487): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 78.634658][ T3032] audit: backlog limit exceeded [ 78.656912][ T29] audit: type=1400 audit(1757307501.720:84488): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 78.662616][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 83.573845][ T29] kauditd_printk_skb: 56269 callbacks suppressed [ 83.573859][ T29] audit: type=1400 audit(1757307506.690:138377): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 83.580143][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 83.580298][ T29] audit: type=1400 audit(1757307506.700:138378): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 83.602441][ T3032] audit: audit_lost=8061 audit_rate_limit=0 audit_backlog_limit=64 [ 83.609045][ T29] audit: type=1400 audit(1757307506.700:138379): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 83.631881][ T3032] audit: backlog limit exceeded [ 83.632576][ T3032] audit: audit_backlog=65 > audit_backlog_limit=64 [ 83.641024][ T29] audit: type=1400 audit(1757307506.700:138380): avc: denied { read } for pid=3032 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 83.663102][ T3032] audit: audit_lost=8062 audit_rate_limit=0 audit_backlog_limit=64 [ 83.663119][ T3032] audit: backlog limit exceeded